搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
113244VMWare vCenter Server 6.5 < 6.5 U3p/6.7 < 6.7 U3n/7.0 < 7.0 U2b 远程代码执行Web App ScanningComponent Vulnerability2022/6/12022/6/1
critical
113243VMware vCenter Server 6.5 < 6.5 U3n / 6.7 < 6.7 U3l / 7.0 < 7.0 U1c Remote Code ExecutionWeb App ScanningComponent Vulnerability2022/6/12022/6/1
critical
113243VMware vCenter Server 6.5 < 6.5 U3n / 6.7 < 6.7 U3l / 7.0 < 7.0 U1c のリモートコード実行Web App ScanningComponent Vulnerability2022/6/12022/6/1
critical
113244VMWare vCenter Server 6.5 < 6.5 U3p / 6.7 < 6.7 U3n / 7.0 < 7.0 U2b Remote Code ExecutionWeb App ScanningComponent Vulnerability2022/6/12022/6/1
critical
113243VMware vCenter Server 6.5 < 6.5 U3n/6.7 < 6.7 U3l/7.0 < 7.0 U1c 远程代码执行Web App ScanningComponent Vulnerability2022/6/12022/6/1
critical
113075Apache Log4j 远程代码执行 (Log4Shell)Web App ScanningComponent Vulnerability2021/12/112024/3/6
critical
113075Apache Log4j のリモートコード実行 (Log4Shell)Web App ScanningComponent Vulnerability2021/12/112024/3/6
critical
113243VMware vCenter Server 6.5 < 6.5 U3n / 6.7 < 6.7 U3l / 7.0 < 7.0 U1c 遠端程式碼執行Web App ScanningComponent Vulnerability2022/6/12022/6/1
critical
113244VMWare vCenter Server 6.5 < 6.5 U3p / 6.7 < 6.7 U3n / 7.0 < 7.0 U2b のリモートコード実行Web App ScanningComponent Vulnerability2022/6/12022/6/1
critical
113244VMWare vCenter Server 6.5 < 6.5 U3p / 6.7 < 6.7 U3n / 7.0 < 7.0 U2b 遠端程式碼執行Web App ScanningComponent Vulnerability2022/6/12022/6/1
critical
113075Apache Log4j Remote Code Execution (Log4Shell)Web App ScanningComponent Vulnerability2021/12/112024/3/6
critical
113075Apache Log4j 遠端程式碼執行 (Log4Shell)Web App ScanningComponent Vulnerability2021/12/112024/3/6
critical
127134Fortinet FortiGate < 6.2.1 Information Disclosure (FG-IR-19-037)NessusFirewalls2019/8/122022/12/5
medium
147193Potential exposure to Hafnium Microsoft Exchange targetingNessusWindows2021/3/82024/5/20
high
147024Security Update for Microsoft Exchange Server 2010 SP 3 (March 2021)NessusWindows : Microsoft Bulletins2021/3/42023/4/25
high
146826VMware vCenter Server 6.5 / 6.7 / 7.0 Multiple Vulnerabilities (VMSA-2021-0002)NessusMisc.2021/2/252023/4/25
critical
141122Fortinet FortiOS < 6.0.10 / 6.2.x < 6.2.4 / 6.4.x < 6.4.1の不適切な認証(FG-IR-19-283)NessusFirewalls2020/10/22022/12/5
critical
151664Exchangeのセキュリティ更新プログラム(2021年7月)NessusWindows : Microsoft Bulletins2021/7/152022/5/9
high
153544VMware vCenter Server < 6.7の複数の脆弱性(VMSA-2021-0020)NessusMisc.2021/9/222023/6/30
critical
152458Microsoft Exchange Server RCE (ProxyShell)NessusWindows2021/8/112024/5/20
critical
147003Security Updates for Microsoft Exchange Server (March 2021)NessusWindows : Microsoft Bulletins2021/3/32024/1/18
critical
149393Security Updates for Exchange (May 2021)NessusWindows : Microsoft Bulletins2021/5/112024/1/2
high
149902VMware vCenter Server 6.5 / 6.7 / 7.0 Multiple Vulnerabilities (VMSA-2021-0010)NessusMisc.2021/5/252023/4/25
critical
146825VMware vCenter Server RCE (direct check)NessusMisc.2021/2/252024/5/20
critical
153545VMware vCenter Server < 7.0 U2c Multiple Vulnerabilities (VMSA-2021-0020)NessusMisc.2021/9/222023/6/30
critical
147024Microsoft Exchange Server 2010 SP 3のセキュリティ更新プログラム(2021年3月)NessusWindows : Microsoft Bulletins2021/3/42023/4/25
high
146826VMware vCenter Server 6.5/6.7/7.0の複数の脆弱性(VMSA-2021-0002)NessusMisc.2021/2/252023/4/25
critical
141122Fortinet FortiOS < 6.0.10 / 6.2.x < 6.2.4 / 6.4.x < 6.4.1 Improper Authentication (FG-IR-19-283)NessusFirewalls2020/10/22022/12/5
critical
151664Security Updates for Exchange (July 2021)NessusWindows : Microsoft Bulletins2021/7/152022/5/9
high
148476Security Updates for Microsoft Exchange Server (April 2021)NessusWindows : Microsoft Bulletins2021/4/132024/1/4
critical
153544VMware vCenter Server < 6.7 Multiple Vulnerabilities (VMSA-2021-0020)NessusMisc.2021/9/222023/6/30
critical
127134Fortinet FortiGate < 6.2.1における情報漏洩(FG-IR-19-037)NessusFirewalls2019/8/122022/12/5
medium
147171Microsoft Exchange Serverの認証バイパスNessusWindows2021/3/82024/5/20
critical
127134Fortinet FortiGate < 6.2.1 資訊洩露 (FG-IR-19-037)NessusFirewalls2019/8/122022/12/5
medium
149393Exchangeのセキュリティ更新プログラム(2021年5月)NessusWindows : Microsoft Bulletins2021/5/112024/1/2
high
149902VMware vCenter Server 6.5/6.7/7.0の複数の脆弱性(VMSA-2021-0010)NessusMisc.2021/5/252023/4/25
critical
146825VMware vCenter Server RCE(直接チェック)NessusMisc.2021/2/252024/5/20
critical
147003Microsoft Exchange Serverのセキュリティ更新プログラム(2021年3月)NessusWindows : Microsoft Bulletins2021/3/32024/1/18
critical
152458Microsoft Exchange Server RCEの (ProxyShell)NessusWindows2021/8/112024/5/20
critical
141122Fortinet FortiOS < 6.0.10 / 6.2.x < 6.2.4 / 6.4.x < 6.4.1 不当验证 (FG-IR-19-283)NessusFirewalls2020/10/22022/12/5
critical
151664Exchange 安全更新(2021 年 7 月)NessusWindows : Microsoft Bulletins2021/7/152022/5/9
high
127134Fortinet FortiGate < 6.2.1 信息泄露 (FG-IR-19-037)NessusFirewalls2019/8/122022/12/5
medium
147171Microsoft Exchange Server 身份验证绕过NessusWindows2021/3/82024/5/20
critical
147193Hafium Microsoft Exchange 定位的潛在風險NessusWindows2021/3/82024/5/20
high
150163VMware vCenter 伺服器 Virtual SAN Health Check 外掛程式 RCE (CVE-2021-21985)(直接檢查)NessusMisc.2021/6/32024/5/20
critical
141122Fortinet FortiOS < 6.0.10 / 6.2.x < 6.2.4 / 6.4.x < 6.4.1不當驗證 (FG-IR-19-283)NessusFirewalls2020/10/22022/12/5
critical
151664Exchange 的安全性更新 (2021 年 7 月)NessusWindows : Microsoft Bulletins2021/7/152022/5/9
high
150163VMware vCenter Server Virtual SAN Health CheckプラグインRCE(CVE-2021-21985)(直接チェック)NessusMisc.2021/6/32024/5/20
critical
147193Hafnium Microsoft Exchangeターゲティングへの潜在的な情報漏洩NessusWindows2021/3/82024/5/20
high
153889VMware vCenter Serverの任意のファイルのアップロード(VMSA-2021-0020)NessusMisc.2021/10/62024/5/20
critical