搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
181033Oracle Linux 6:openssl (ELSA-2016-3558)NessusOracle Linux Local Security Checks2023/9/72023/9/7
critical
182853KB5031411: Windows Server 2008 安全性更新 (2023 年 10 月)NessusWindows : Microsoft Bulletins2023/10/102024/6/17
critical
47582Novell「modulemanager」Servlet 任意檔案上傳 (安全檢查)NessusCGI abuses2010/7/12021/1/19
critical
57721GLSA-201201-15:ktsuss:權限提升NessusGentoo Local Security Checks2012/1/302021/1/6
critical
71891HP Intelligent Management Center Branch Intelligent Management 模組多個弱點NessusMisc.2014/1/92022/4/11
critical
80228Allegro RomPager HTTP Cookie Management 遠端程式碼執行弱點 (Misfortune Cookie)NessusWeb Servers2014/12/242018/11/15
critical
85687Firefox 40.0.3 之前版本的多個弱點 (Mac OS X)NessusMacOS X Local Security Checks2015/8/282019/11/22
critical
85689Firefox < 40.0.3 多個弱點NessusWindows2015/8/282019/11/22
critical
90914SUSE SLED12 / SLES12 安全性更新:openssl (SUSE-SU-2016:1233-1)NessusSuSE Local Security Checks2016/5/52021/1/6
critical
90935openSUSE 安全性更新:libopenssl0_9_8 (openSUSE-2016-565)NessusSuSE Local Security Checks2016/5/62021/1/19
critical
91037RHEL 6 : openssl (RHSA-2016:0996)NessusRed Hat Local Security Checks2016/5/112019/10/24
critical
91154OracleVM 3.3 / 3.4:openssl (OVMSA-2016-0049) (SLOTH)NessusOracleVM Local Security Checks2016/5/162021/1/4
critical
91282SUSE SLES10 安全性更新:openssl (SUSE-SU-2016:1360-1)NessusSuSE Local Security Checks2016/5/202021/1/6
critical
92045Cisco TelePresence VCS / Expressway 8.x < 8.8 多個弱點 (Bar Mitzvah)NessusCISCO2016/7/142022/4/11
critical
92323AIX OpenSSL 公告:openssl_advisory20.ascNessusAIX Local Security Checks2016/7/152023/4/21
critical
92543Oracle Secure Global Desktop 多個弱點 (2016 年 7 月 CPU)NessusMisc.2016/7/252021/10/25
critical
93381Blue Coat ProxySG 6.5.x < 6.5.9.8 / 6.6.x < 6.6.4.1 多個 OpenSSL 弱點NessusFirewalls2016/9/82018/6/29
critical
133522Ubuntu 18.04 LTS:OpenSMTPD 弱點 (USN-4268-1)NessusUbuntu Local Security Checks2020/2/62023/10/21
critical
186787KB5033372: Windows 10 21H2 版/Windows 10 22H2 版安全性更新 (2023 年 12 月)NessusWindows : Microsoft Bulletins2023/12/122024/6/17
high
197210RHEL 7:firefox (RHSA-2024:2881)NessusRed Hat Local Security Checks2024/5/162024/8/2
high
121022Exchange 的安全性更新 (2019 年 1 月)NessusWindows : Microsoft Bulletins2019/1/82024/6/6
critical
137265KB4561600:Adobe Flash Player 的安全性更新 (2020 年 6 月)NessusWindows : Microsoft Bulletins2020/6/92020/10/16
critical
136404Mozilla Firefox < 76.0NessusWindows2020/5/72024/3/13
critical
197502RHEL 9 : thunderbird (RHSA-2024:2903)NessusRed Hat Local Security Checks2024/5/202024/8/2
high
186790KB5033375: Windows 11 22H2 版的安全性更新 (2023 年 12 月)NessusWindows : Microsoft Bulletins2023/12/122024/6/17
high
197812RHEL 8 : thunderbird (RHSA-2024:3338)NessusRed Hat Local Security Checks2024/5/232024/8/2
high
183572Ubuntu 16.04 ESM:OpenSMTPD 弱點 (USN-4875-1)NessusUbuntu Local Security Checks2023/10/202023/10/23
critical
186776KB5033427: Windows Server 2008 安全性更新 (2023 年 12 月)NessusWindows : Microsoft Bulletins2023/12/122024/6/17
high
186778KB5033369: Windows 11 21H2 版的安全性更新 (2023 年 12 月)NessusWindows : Microsoft Bulletins2023/12/122024/6/17
high
197201RHEL 9:firefox (RHSA-2024:2884)NessusRed Hat Local Security Checks2024/5/162024/8/2
high
117681RHEL 6:mod_perl (RHSA-2018:2737)NessusRed Hat Local Security Checks2018/9/252024/8/5
critical
117682Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 mod_perlNessusScientific Linux Local Security Checks2018/9/252024/8/5
critical
117922Amazon Linux AMI : mod_perl / mod24_perl (ALAS-2018-1085)NessusAmazon Linux Local Security Checks2018/10/52022/2/10
critical
127391NewStart CGSL MAIN 4.05:mod_perl 弱點 (NS-SA-2019-0134)NessusNewStart CGSL Local Security Checks2019/8/122021/1/14
critical
124173Grandstream 產品有多個命令插入弱點NessusMisc.2019/4/192022/2/9
critical
200384Amazon Linux 2:thunderbird (ALAS-2024-2561)NessusAmazon Linux Local Security Checks2024/6/122024/8/2
high
133717OpenSMTPD 重大 LPE / RCE (CVE-2020-7247)NessusSMTP problems2020/2/142023/4/25
critical
141207Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2020-5866)NessusOracle Linux Local Security Checks2020/10/62024/2/16
critical
136403Mozilla Firefox < 76.0NessusMacOS X Local Security Checks2020/5/72024/3/13
critical
197091Debian dsa-5691:firefox-esr - 安全性更新NessusDebian Local Security Checks2024/5/152024/8/2
high
200820Ivanti Endpoint Manager < 2022 SU3 權限提升 (SA-2023-06-06)NessusWindows2024/6/212024/6/25
critical
178752macOS 12.x < 12.6.8 多個弱點 (HT213844)NessusMacOS X Local Security Checks2023/7/242024/6/14
critical
200370Oracle Linux 8:thunderbird (ELSA-2024-3784)NessusOracle Linux Local Security Checks2024/6/112024/8/2
high
164602Nutanix AOS:多個弱點 (NXSA-AOS-5.11.3)NessusMisc.2022/9/12024/7/9
critical
167106KB5019980:Windows 11 22H2 安全性更新 (2022 年 11 月)NessusWindows : Microsoft Bulletins2022/11/82024/6/17
high
174116KB5025224:Windows 11 21H2 版安全性更新 (2023 年 4 月)NessusWindows : Microsoft Bulletins2023/4/112024/6/17
critical
178769Foxit PDF Reader for Mac < 12.1.1 多個弱點NessusMacOS X Local Security Checks2023/7/252023/10/9
high
187132Google Chrome < 120.0.6099.130 弱點NessusWindows2023/12/202024/5/6
high
190353Cisco Expressway 系列 XSRF (cisco-sa-expressway-csrf-KnnZDMj3)NessusCISCO2024/2/92024/7/19
high
190483Microsoft Office 產品的安全性更新 (2024 年 2 月)NessusWindows : Microsoft Bulletins2024/2/132024/5/17
critical