搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
191396CentOS 9:glibc-2.34-83.el9.7NessusCentOS Local Security Checks2024/2/292024/4/26
high
193255Palo Alto Networks PAN-OS CVE-2024-3400NessusPalo Alto Local Security Checks2024/4/122024/7/12
critical
243980Adobe Experience Manager 6.0.0.0 < 6.5.0.0 多個弱點 (APSB25-82)NessusMisc.2025/8/62025/11/7
high
111684KB4343885:Windows 10 版本 1703 的 2018 年 8 月安全性更新 (Foreshadow)NessusWindows : Microsoft Bulletins2018/8/142022/3/29
high
152864Atlassian Confluence < 6.13.23 / 6.14 < 7.4.11 / 7.5 < 7.11.6 / 7.12 < 7.12.5 Webwork OGNL 插入 (CONFSERVER-67940)NessusCGI abuses2021/8/262025/5/14
critical
153087Atlassian Confluence Server Webwork OGNL 插入 (CVE-2021-26084)NessusCGI abuses2021/9/72025/11/3
critical
156014透過回呼關聯的 Apache Log4Shell RCE 偵測 (直接檢查 HTTP)NessusWeb Servers2021/12/112025/11/3
critical
156016透過路徑列舉進行的 Apache Log4Shell RCE 偵測 (直接檢查 HTTP)NessusCGI abuses2021/12/122025/11/3
critical
156112Amazon Linux 2:aws-kinesis-agent (ALAS-2021-1730)NessusAmazon Linux Local Security Checks2021/12/162024/12/11
critical
156473Apache OFBiz Log4Shell 直接檢查 (CVE-2021-44228)NessusCGI abuses2022/1/52025/11/3
critical
156560VMware Horizon Log4Shell 直接檢查 (CVE-2021-44228) (VMSA-2021-0028)NessusMisc.2022/1/72025/11/3
critical
156753Apache Druid Log4Shell 直接檢查 (CVE-2021-44228)NessusCGI abuses2022/1/142025/11/3
critical
156932VMware vRealize Operations Manager Log4Shell 直接檢查 (CVE-2021-44228) (VMSA-2021-0028)NessusMisc.2022/1/212025/11/3
critical
157876Palo Alto Networks PAN-OS for Panorama < 9.0.15 / 9.1.12-h3 / 10.0.8-h8 多個 RCE (Log4Shell)NessusPalo Alto Local Security Checks2022/2/102023/5/1
critical
160537F5 Networks BIG-IP:BIG-IP iControl REST 弱點 (K23605346)NessusF5 Networks Local Security Checks2022/5/52025/7/29
critical
161813Cisco UCS Director Log4j 遠端程式碼執行弱點 (cisco-sa-apache-log4j-qRuKNEbd)NessusCISCO2022/6/32023/2/17
critical
163453Apache Apereo CAS Log4Shell 直接檢查 (CVE-2021-44228)NessusCGI abuses2022/7/262025/11/3
critical
164013Ubuntu 18.04 LTS:Linux 核心弱點 (USN-5560-1)NessusUbuntu Local Security Checks2022/8/102024/8/27
high
164030Ubuntu 20.04 LTS / 22.04 LTS:Linux 核心弱點 (USN-5566-1)NessusUbuntu Local Security Checks2022/8/102024/8/27
high
164036Ubuntu 18.04 LTS / 20.04 LTS:Linux 核心弱點 (USN-5562-1)NessusUbuntu Local Security Checks2022/8/102024/8/27
high
165104Amazon Linux 2:kernel (ALASKERNEL-5.4-2022-035)NessusAmazon Linux Local Security Checks2022/9/152025/8/5
high
165315Oracle Linux 8/9:Unbreakable Enterprise 核心 (ELSA-2022-9827)NessusOracle Linux Local Security Checks2022/9/222024/10/22
high
168496Apache Solr 7.4.0 <= 7.7.3 / 8.0.0 <= 8.11.0 RCENessusCGI abuses2022/12/82023/2/17
critical
212468Amazon Linux 2022:log4j、log4j-jcl、log4j-slf4j (ALAS2022-2021-003)NessusAmazon Linux Local Security Checks2024/12/112024/12/12
critical
216679RHEL 7:Red Hat JBoss Enterprise Application Platform 7.3.12 (RHSA-2025:1747)NessusRed Hat Local Security Checks2025/2/242025/6/5
high
172521KB5023696: Windows 10 20H2 版/Windows 10 21H2 版/Windows 10 22H2 版安全性更新 (2023 年 3 月)NessusWindows : Microsoft Bulletins2023/3/142024/6/17
critical
104893Internet Explorer 的安全性更新 (2017 年 5 月)NessusWindows : Microsoft Bulletins2017/11/302025/11/13
high
52673Flash Player < 10.2.153.1 不明記憶體損毀 (APSB11-05)NessusWindows2011/3/152022/6/8
high
52959SuSE 11.1 安全性更新:flash-player (SAT 修補程式編號 4190)NessusSuSE Local Security Checks2011/3/242022/6/8
high
59480CentOS 6 : java-1.6.0-openjdk (CESA-2012:0729)NessusCentOS Local Security Checks2012/6/142022/3/8
critical
59489RHEL 6:java-1.6.0-openjdk (RHSA-2012:0729)NessusRed Hat Local Security Checks2012/6/142024/4/27
medium
59492RHEL 6: java-1.6.0-sun (RHSA-2012:0734)NessusRed Hat Local Security Checks2012/6/142025/4/15
critical
59637RHEL 6: java-1.7.0-openjdk (RHSA-2012:1009)NessusRed Hat Local Security Checks2012/6/212025/4/15
critical
59638RHEL 6 : java-1.7.0-oracle (RHSA-2012:1019)NessusRed Hat Local Security Checks2012/6/212024/11/4
critical
61729Ubuntu 11.04 / 11.10:icedtea-web 迴歸 (USN-1505-2)NessusUbuntu Local Security Checks2012/8/302022/3/8
critical
63928RHEL 4:JBoss EAP (RHSA-2010:0376)NessusRed Hat Local Security Checks2013/1/242022/5/25
medium
63929RHEL 4:JBoss EAP (RHSA-2010:0377)NessusRed Hat Local Security Checks2013/1/242022/5/25
medium
64167SuSE 11.1 安全性更新:java-1_6_0-openjdk (SAT 修補程式編號 6437)NessusSuSE Local Security Checks2013/1/252022/3/8
critical
73805MS14-021:Internet Explorer 的安全性更新 (2965111)NessusWindows : Microsoft Bulletins2014/5/12024/11/13
critical
74670openSUSE 安全性更新:java-1_6_0-openjdk (openSUSE-SU-2012:0828-1)NessusSuSE Local Security Checks2014/6/132022/3/8
critical
75495openSUSE 安全性更新:flash-player (openSUSE-SU-2011:0215-1)NessusSuSE Local Security Checks2014/6/132022/6/8
high
75496openSUSE 安全性更新:flash-player (openSUSE-SU-2011:0239-1)NessusSuSE Local Security Checks2014/6/132022/6/8
high
84628FreeBSD:Adobe Flash Player -- 重大弱點 (348bfa69-25a2-11e5-ade1-0011d823eebd)NessusFreeBSD Local Security Checks2015/7/92022/3/8
critical
84642Adobe Flash Player <= 18.0.0.194 多個弱點 (APSB15-16)NessusWindows2015/7/92022/4/11
critical
84662SUSE SLED12 安全性更新:flash-player (SUSE-SU-2015:1211-1)NessusSuSE Local Security Checks2015/7/132022/3/8
critical
91670Adobe Flash Player <= 21.0.0.242 多個弱點 (APSB16-18)NessusWindows2016/6/172022/4/11
critical
91672MS16-083:Adobe Flash Player 的安全性更新 (3167685)NessusWindows : Microsoft Bulletins2016/6/172022/3/28
critical
91698FreeBSD:flash -- 多個弱點 (0e3dfdde-35c4-11e6-8e82-002590263bf5)NessusFreeBSD Local Security Checks2016/6/202022/3/28
critical
95445Debian DSA-3728-1:firefox-esr - 安全性更新NessusDebian Local Security Checks2016/12/12023/6/22
high
95465RHEL 5 / 6 / 7:firefox (RHSA-2016:2843)NessusRed Hat Local Security Checks2016/12/22023/6/22
high