搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
67210MS13-053:Windows 核心模式驅動程式中的弱點可能允許遠端程式碼執行 (2850851)NessusWindows : Microsoft Bulletins2013/7/102022/3/29
high
68525Oracle Linux 5:php53 (ELSA-2012-0547)NessusOracle Linux Local Security Checks2013/7/122024/10/22
critical
68840Oracle Linux 6:thunderbird (ELSA-2013-0982)NessusOracle Linux Local Security Checks2013/7/122024/10/22
high
70743IBM Domino 8.5.x < 8.5.3 FP5 多個弱點NessusWindows2013/11/42022/5/25
critical
79442Flash Player <= 15.0.0.223 已解除參照的記憶體指標 RCE (APSB14-26)NessusWindows2014/11/252022/5/25
critical
79444MS KB3018943:針對 Internet Explorer 中的 Adobe Flash Player 的弱點更新NessusWindows2014/11/252022/5/25
critical
81046MS KB3035034:針對 Internet Explorer 中的 Adobe Flash Player 的弱點更新NessusWindows2015/1/282022/4/22
critical
81098openSUSE 安全性更新:flash-player (openSUSE-SU-2015:0174-1)NessusSuSE Local Security Checks2015/1/302022/5/25
critical
84366Adobe Flash Player <= 18.0.0.161 RCE (APSB15-14) (Mac OS X)NessusMacOS X Local Security Checks2015/6/242022/4/22
critical
84367MS KB3074219:針對 Internet Explorer 中的 Adobe Flash Player 的弱點更新NessusWindows2015/6/242022/4/22
critical
86424Adobe Flash Player for Mac <= 19.0.0.207 弱點 (APSB15-27)NessusMacOS X Local Security Checks2015/10/192022/3/8
critical
86436openSUSE 安全性更新:flash-player (openSUSE-2015-665)NessusSuSE Local Security Checks2015/10/192022/3/8
high
86441SUSE SLED12 安全性更新:flash-player (SUSE-SU-2015:1770-1)NessusSuSE Local Security Checks2015/10/192022/3/8
high
86469MS KB3105216:針對 Internet Explorer 和 Microsoft Edge 之 Adobe Flash Player 中弱點的更新NessusWindows2015/10/202022/3/8
critical
86908GLSA-201511-02:Adobe Flash Player:多個弱點NessusGentoo Local Security Checks2015/11/182022/3/8
critical
123642Apache 2.4.x < 2.4.39 多個弱點NessusWeb Servers2019/4/22023/4/25
high
125737Exim 4.87 < 4.92 遠端命令執行NessusSMTP problems2019/6/62022/12/5
critical
127100Exim deliver_message() 函式遠端命令執行弱點 (遠端)NessusSMTP problems2019/7/292025/7/14
critical
130329GLSA-201910-01:PHP:任意程式碼執行NessusGentoo Local Security Checks2019/10/282022/12/6
critical
130442Oracle Linux 7 : php (ELSA-2019-3286)NessusOracle Linux Local Security Checks2019/11/12024/10/22
critical
130471Amazon Linux AMI:php71/php72、php73、php56 (ALAS-2019-1315)NessusAmazon Linux Local Security Checks2019/11/42022/12/6
critical
130497Oracle Linux 6 : php (ELSA-2019-3287)NessusOracle Linux Local Security Checks2019/11/42024/10/22
critical
144774IBM HTTP Server 7.0.0.0 <= 7.0.0.45 / 8.0.0.0 <= 8.0.0.15 / 8.5.0.0 < 8.5.5.16 / 9.0.0.0 < 9.0.5.0 多個弱點 (880413)NessusWeb Servers2021/1/62023/4/25
high
145659CentOS 8:php:7.2 (CESA-2019: 3735)NessusCentOS Local Security Checks2021/1/292023/4/25
critical
145689CentOS 8:php:7.3 (CESA-2019: 3736)NessusCentOS Local Security Checks2021/1/292023/4/25
critical
162175Atlassian Confluence 命令注入弱點 (CVE-2022-26134) (直接檢查)NessusCGI abuses2022/6/142025/11/3
critical
162188KB5014697: Windows 11 安全性更新 (2022 年 6 月)NessusWindows : Microsoft Bulletins2022/6/142025/10/31
high
162194KB5014741: Windows Server 2012 安全性更新 (2022 年 6 月)NessusWindows : Microsoft Bulletins2022/6/142025/10/31
high
162197KB5014692:Windows 10 1809 版 / Windows Server 2019 安全性更新 (2022 年 6 月)NessusWindows : Microsoft Bulletins2022/6/142025/10/31
high
162205KB5014678: Windows Server 2022 安全性更新 (2022 年 6 月)NessusWindows : Microsoft Bulletins2022/6/142025/10/31
high
164159Oracle Business Intelligence Publisher (OAS) (2022 年 7 月 CPU)NessusMisc.2022/8/172025/10/1
critical
169509Atlassian Confluence 命令插入弱點 (CONFSERVER-79016)NessusMisc.2023/1/42024/10/23
critical
179487KB5029247: Windows 10 1809 版/Windows Server 2019 安全性更新 (2023 年 8 月)NessusWindows : Microsoft Bulletins2023/8/82024/11/13
critical
179492KB5029250:Windows Server 2022 / Azure Stack HCI 22H2 安全性更新 (2023 年 8 月)NessusWindows : Microsoft Bulletins2023/8/82024/11/13
critical
184733Rocky Linux 8php:7.3 (RLSA-2019:3736)NessusRocky Linux Local Security Checks2023/11/62023/11/7
critical
190698Amazon Linux 2:核心 (ALAS-2024-2453)NessusAmazon Linux Local Security Checks2024/2/192024/12/11
high
190805Amazon Linux 2:kernel (ALASKERNEL-5.10-2024-050)NessusAmazon Linux Local Security Checks2024/2/202024/12/16
high
191092RHEL 9:kernel-rt (RHSA-2024:1019)NessusRed Hat Local Security Checks2024/2/282024/11/7
high
191937KB5035853:Windows 11 22H2 / 23H2 版安全性更新 (2024 年 3 月)NessusWindows : Microsoft Bulletins2024/3/122025/10/22
high
191942KB5035885:Windows Server 2012 R2 安全性更新 (2024 年 3 月)NessusWindows : Microsoft Bulletins2024/3/122025/10/22
high
191947KB5035857:Windows Server 2022 / Azure Stack HCI 22H2 安全性更新 (2024 年 3 月)NessusWindows : Microsoft Bulletins2024/3/122025/10/22
high
192312Ubuntu 20.04 LTS/22.04 LTS:Linux 核心弱點 (USN-6704-1)NessusUbuntu Local Security Checks2024/3/202024/8/27
high
192390Oracle Linux 7:核心 (ELSA-2024-1249)NessusOracle Linux Local Security Checks2024/3/212025/9/9
high
192398Ubuntu 22.04 LTS:Linux 核心 (Raspberry Pi) 弱點 (USN-6704-2)NessusUbuntu Local Security Checks2024/3/212024/8/27
high
192411Ubuntu 16.04 LTS:Linux 核心 (AWS) 弱點 (USN-6700-2)NessusUbuntu Local Security Checks2024/3/212024/8/27
high
192561Ubuntu 16.04 LTS/18.04 LTS:Linux 核心弱點 (USN-6701-3)NessusUbuntu Local Security Checks2024/3/252024/9/18
critical
192562Ubuntu 18.04 LTS/20.04 LTS:Linux 核心 (Azure) 弱點 (USN-6716-1)NessusUbuntu Local Security Checks2024/3/252024/8/27
high
193125Oracle Linux 7:Unbreakable Enterprise kernel-container (ELSA-2024-12274)NessusOracle Linux Local Security Checks2024/4/92025/9/9
high
193829RHEL 7:rh-php72-php (RHSA-2019:3299)NessusRed Hat Local Security Checks2024/4/242024/11/6
critical
193986RHEL 7:rh-php71-php (RHSA-2019:3300)NessusRed Hat Local Security Checks2024/4/272024/11/6
critical