搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
216293RockyLinux 8:gcc (RLSA-2025:1301)NessusRocky Linux Local Security Checks2025/2/142025/2/15
medium
216466Oracle Linux 9:doxygen (ELSA-2025-1329)NessusOracle Linux Local Security Checks2025/2/192025/9/11
medium
217012Oracle Linux 7:doxygen (ELSA-2025-1255)NessusOracle Linux Local Security Checks2025/3/32025/9/11
medium
232688Oracle Linux 7:gcc (ELSA-2025-1601)NessusOracle Linux Local Security Checks2025/3/132025/9/11
medium
232860RockyLinux 9gcc-toolset-14-gcc (RLSA-2025:1300)NessusRocky Linux Local Security Checks2025/3/192025/3/20
medium
232905RockyLinux 9doxygen (RLSA-2025:1329)NessusRocky Linux Local Security Checks2025/3/192025/3/20
medium
232931RockyLinux 9gcc (RLSA-2025:1346)NessusRocky Linux Local Security Checks2025/3/192025/3/20
medium
73575Splunk 6.x < 6.0.3 多個 OpenSSL 弱點 (Heartbleed)NessusWeb Servers2014/4/162023/4/25
high
153387Microsoft Office 產品的安全性更新 (2021 年 9 月)NessusWindows : Microsoft Bulletins2021/9/142023/4/25
high
234046KB5055519 : Windows 10 1809 版/Windows Server 2019 安全性更新 (2025 年 4 月)NessusWindows : Microsoft Bulletins2025/4/82025/9/17
high
150720SonicWall Secure Remote Access (SRA) 身分驗證前 SQLi 弱點 (CVE-2019-7481)NessusCGI abuses2021/6/112023/8/9
high
175348KB5026382:Windows 10 LTS 1507 安全性更新 (2023 年 5 月)NessusWindows : Microsoft Bulletins2023/5/92024/6/17
critical
100172RHEL 6 / 7:ghostscript (RHSA-2017:1230)NessusRed Hat Local Security Checks2017/5/152022/5/25
high
100173Scientific Linux 安全性更新:SL6.x、SL7.x i386/x86_64 上的 ghostscriptNessusScientific Linux Local Security Checks2017/5/152022/5/25
high
159486SonicWall Secure Remote Access (SRA) SQLi (SNWLID-2021-0017)NessusCGI abuses2022/4/42023/4/25
critical
182815AlmaLinux 8:libvpx (ALSA-2023:5537)NessusAlma Linux Local Security Checks2023/10/102023/10/10
high
191325CentOS 9:libvpx-1.9.0-7.el9NessusCentOS Local Security Checks2024/2/292024/4/26
high
99741Debian DSA-3838-1:ghostscript - 安全性更新NessusDebian Local Security Checks2017/5/12022/5/25
high
159730VMware Spring Cloud Function < 3.1.7/3.2.x < 3.2.3 SPEL 運算式注入弱點 (本機檢查)NessusMisc.2022/4/142024/10/7
critical
209882RHEL 9:webkit2gtk3 (RHSA-2024:8492)NessusRed Hat Local Security Checks2024/10/292025/8/15
critical
241543Microsoft SharePoint Server 訂閱版的安全性更新 (2025 年 7 月)NessusWindows : Microsoft Bulletins2025/7/82025/9/17
high
78475Google Chrome < 38.0.2125.104 多個弱點NessusWindows2014/10/152022/5/25
critical
271249Oracle Java SE 多個弱點 (2025 年 10 月 CPU)NessusMisc.2025/10/232025/10/24
high
132017VMSA-2019-0022:VMware ESXi 更新位址 OpenSLP 遠端程式碼執行弱點NessusVMware ESX Local Security Checks2019/12/122024/4/5
critical
132229RHEL 7:openslp (RHSA-2019:4240)NessusRed Hat Local Security Checks2019/12/182024/11/7
critical
133188RHEL 6:openslp (RHSA-2020:0199)NessusRed Hat Local Security Checks2020/1/232024/11/7
critical
133314CentOS 6:openslp (RHSA-2020:0199)NessusCentOS Local Security Checks2020/1/302024/10/9
critical
97595RHEL 6:Red Hat JBoss Web Server 3.1.0 (RHSA-2017:0455)NessusRed Hat Local Security Checks2017/3/82024/11/4
critical
135463KB4549949:Windows 10 版本 1809 和 Windows Server 2019 的 2020 年 4 月安全性更新NessusWindows : Microsoft Bulletins2020/4/142024/6/17
high
135469KB4550930:Windows 10 的 2020 年 4 月安全性更新NessusWindows : Microsoft Bulletins2020/4/142022/12/5
high
171447KB5022858:Windows 10 LTS 1507 安全性更新 (2023 年 2 月)NessusWindows : Microsoft Bulletins2023/2/142024/6/17
critical
182620Rocky Linux 8:thunderbird (RLSA-2023:5428)NessusRocky Linux Local Security Checks2023/10/52023/11/1
critical
190134CentOS 8:thunderbird (CESA-2023: 5428)NessusCentOS Local Security Checks2024/2/82024/2/8
critical
213570Ivanti Policy Secure 22.7R1 <= 22.7R1.2 遠端程式碼執行 (CVE-2025-0282)NessusMisc.2025/1/82025/10/6
critical
78440Adobe AIR <= AIR 15.0.0.249 多個弱點 (APSB14-22)NessusWindows2014/10/152022/5/25
critical
129722KB4519990:Windows 8.1 和 Windows Server 2012 R2 的 2019 年 10 月安全性更新NessusWindows : Microsoft Bulletins2019/10/82024/6/17
critical
134368KB4538461:Windows 10 1809 版與 Windows Server 2019 的 2020 年 3 月安全性更新NessusWindows : Microsoft Bulletins2020/3/102023/2/20
critical
111686KB4343892:Windows 10 的 2018 年 8 月安全性更新 (Foreshadow)NessusWindows : Microsoft Bulletins2018/8/142022/3/29
high
111695Internet Explorer 的安全性更新 (2018 年 8 月)NessusWindows : Microsoft Bulletins2018/8/142025/3/26
high
152398OracleVM 3.4:kernel-uek (OVMSA-2021-0025)NessusOracleVM Local Security Checks2021/8/102025/10/6
high
152925RHEL 8:核心 (RHSA-2021: 3363)NessusRed Hat Local Security Checks2021/8/312025/10/6
high
152978Oracle Linux 7:核心 (ELSA-2021-3327)NessusOracle Linux Local Security Checks2021/9/22025/10/6
high
153371RHEL 7:核心 (RHSA-2021:3522)NessusRed Hat Local Security Checks2021/9/142025/10/6
high
153873RHEL 7:核心 (RHSA-2021: 3725)NessusRed Hat Local Security Checks2021/10/52025/10/6
high
158198GLSA-202202-02:Chromium、Google Chrome:多個弱點NessusGentoo Local Security Checks2022/2/202023/11/7
critical
177347VMWare Aria Operations for Networks 多個弱點 (VMSA-2023-0012)NessusCGI abuses2023/6/152023/9/26
critical
184756Rocky Linux 8kernel-rt (RLSA-2021:3088)NessusRocky Linux Local Security Checks2023/11/62025/10/6
high
193090KB5036892:Windows 10 21H2 版/Windows 10 22H2 版安全性更新 (2024 年 4 月)NessusWindows : Microsoft Bulletins2024/4/92025/10/6
high
200344KB5039260:Windows Server 2012 安全性更新 (2024 年 6 月)NessusWindows : Microsoft Bulletins2024/6/112025/10/6
high
44978openSUSE 安全性更新:acroread (acroread-2068)NessusSuSE Local Security Checks2010/3/42022/3/8
high