搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
203695Oracle Linux 8:httpd:2.4 (ELSA-2024-4720)NessusOracle Linux Local Security Checks2024/7/232024/8/22
critical
175044GLSA-202305-06:Mozilla Firefox:多個弱點NessusGentoo Local Security Checks2023/5/32023/8/29
critical
144059Microsoft SharePoint Server 2016 的安全性更新 (2020 年 12 月)NessusWindows : Microsoft Bulletins2020/12/102024/6/6
high
149902VMware vCenter Server 6.5 / 6.7 / 7.0 多個弱點 (VMSA-2021-0010)NessusMisc.2021/5/252023/4/25
critical
206343Oracle Linux 8:python39:3.9 / 和 / python39-devel:3.9 (ELSA-2024-5962)NessusOracle Linux Local Security Checks2024/8/302024/9/18
high
134370KB4540673:Windows 10 1903 版與 Windows 10 1909 版的 2020 年 3 月安全性更新NessusWindows : Microsoft Bulletins2020/3/102023/2/20
critical
134373KB4540693:Windows 10 的 2020 年 3 月安全性更新NessusWindows : Microsoft Bulletins2020/3/102023/2/20
critical
173940Amazon Linux AMI:emacs (ALAS-2023-1712)NessusAmazon Linux Local Security Checks2023/4/62023/4/6
critical
202039KB5040437:Windows Server 2022 / Azure Stack HCI 22H2 安全性更新 (2024 年 7 月)NessusWindows : Microsoft Bulletins2024/7/92024/8/16
critical
207056Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS:xmltok 程式庫弱點 (USN-7001-1)NessusUbuntu Local Security Checks2024/9/122024/9/17
critical
127848KB4512508:Windows 10 版本 1903 的 2019 年 8 月安全性更新NessusWindows : Microsoft Bulletins2019/8/132023/2/10
critical
183059Oracle Linux 6:busybox (ELSA-2023-5178)NessusOracle Linux Local Security Checks2023/10/132023/10/13
critical
198163Google Chrome < 125.0.6422.141 多個弱點NessusWindows2024/5/302024/6/14
critical
205548Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS:BusyBox 弱點 (USN-6961-1)NessusUbuntu Local Security Checks2024/8/142024/8/27
critical
152458Microsoft Exchange Server RCE (ProxyShell)NessusWindows2021/8/112024/9/3
critical
60005Debian DSA-2514-1 : iceweasel - 數個弱點NessusDebian Local Security Checks2012/7/182021/1/11
critical
60013Ubuntu 10.04 LTS / 11.04 / 11.10 / 12.04 LTS:ubufox 更新 (USN-1509-2)NessusUbuntu Local Security Checks2012/7/182019/9/19
critical
60475Scientific Linux 安全性更新:SL4.x、SL5.x i386/x86_64 上的 firefoxNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
67744Oracle Linux 5 : firefox (ELSA-2008-0879)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
67745Oracle Linux 3 / 4 : seamonkey (ELSA-2008-0882)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
67754Oracle Linux 4:thunderbird (ELSA-2008-0908)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
207054Tenable Nessus Agent < 10.7.3 以及先前的多個弱點 (TNS-2024-14)NessusMisc.2024/9/122024/9/12
critical
84631RHEL 5 / 6 : flash-plugin (RHSA-2015:1214)NessusRed Hat Local Security Checks2015/7/92022/3/8
critical
168840Ubuntu 18.04 LTS / 20.04 LTS:Firefox 弱點 (USN-5782-1)NessusUbuntu Local Security Checks2022/12/152024/8/27
high
184045RHEL 8:thunderbird (RHSA-2023: 6194)NessusRed Hat Local Security Checks2023/10/302024/4/28
critical
191575RHEL 8:emacs (RHSA-2024:1103)NessusRed Hat Local Security Checks2024/3/52024/6/3
critical
207413Debian dla-3893:expat - 安全性更新NessusDebian Local Security Checks2024/9/192024/9/19
critical
74691openSUSE 安全性更新:MozillaThunderbird (openSUSE-SU-2012:0917-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
197572Google Chrome < 125.0.6422.76 多個弱點NessusWindows2024/5/212024/6/7
critical
205017Google Chrome < 127.0.6533.99 多個弱點NessusMacOS X Local Security Checks2024/8/62024/8/23
high
180507Google Chrome < 116.0.5845.179 多個弱點NessusMacOS X Local Security Checks2023/9/52024/2/6
high
73221Oracle Linux 6:牢不可破的企業核心 (ELSA-2014-3014)NessusOracle Linux Local Security Checks2014/3/272021/9/8
critical
76674RHEL 6:MRG (RHSA-2014:0439)NessusRed Hat Local Security Checks2014/7/222021/1/14
critical
205457KB5041573:Windows 11 22H2 版 / Windows Server 23H2 版安全性更新 (2024 年 8 月)NessusWindows : Microsoft Bulletins2024/8/132024/9/13
critical
74101Oracle Linux 6:Unbreakable Enterprise 核心 (ELSA-2014-3034)NessusOracle Linux Local Security Checks2014/5/202023/5/14
high
184083Google Chrome < 119.0.6045.105 多個弱點NessusWindows2023/10/312024/5/6
high
190468KB5034763: Windows 10 21H2 版/Windows 10 22H2 版安全性更新 (2024 年 2 月)NessusWindows : Microsoft Bulletins2024/2/132024/6/17
high
190472KB5034766: Windows 11 21H2 版安全性更新 (2024 年 2 月)NessusWindows : Microsoft Bulletins2024/2/132024/6/17
high
200648Debian dsa-5713:libndp-dbg - 安全性更新NessusDebian Local Security Checks2024/6/162024/7/1
high
206283Google Chrome < 128.0.6613.113 多個弱點NessusMacOS X Local Security Checks2024/8/282024/9/18
high
171267Debian DSA-5345-1:chromium - 安全性更新NessusDebian Local Security Checks2023/2/92023/10/24
high
179336Ivanti Endpoint Manager Mobile < 11.3 遠端未經驗證的 API 存取 (CVE-2023-35082)NessusMisc.2023/8/32024/1/18
critical
79376Oracle Linux 5 : bash (ELSA-2014-3094) (Shellshock)NessusOracle Linux Local Security Checks2014/11/212021/1/14
critical
84801Adobe Reader < 10.1.15 / 11.0.12 / 2015.006.30060 / 2015.008.20082 多個弱點 (APSB15-15)NessusWindows2015/7/162019/11/22
high
84803Adobe Reader <= 10.1.15 / 11.0.12 / 2015.006.30060 / 2015.008.20082 多個弱點 (APSB15-15) (Mac OS X)NessusMacOS X Local Security Checks2015/7/162019/11/22
critical
168373Google Chrome < 108.0.5359.94 弱點NessusMacOS X Local Security Checks2022/12/22023/9/20
high
168400Debian DSA-5295-1:chromium - 安全性更新NessusDebian Local Security Checks2022/12/52023/9/20
high
171446KB5022895:Windows Server 2012 安全性更新 (2023 年 2 月)NessusWindows : Microsoft Bulletins2023/2/142024/6/17
critical
171448KB5022838:Windows 10 1607 版與 Windows Server 2016 安全性更新 (2023 年 2 月)NessusWindows : Microsoft Bulletins2023/2/142024/6/17
critical
66409Adobe Acrobat < 11.0.3 / 10.1.7 / 9.5.5 多個弱點 (APSB13-15)NessusWindows2013/5/142024/5/31
critical