搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
190110RHEL 8:内核 (RHSA-2024: 0724)NessusRed Hat Local Security Checks2024/2/72024/6/26
high
182557Ubuntu 22.04 LTS:Linux 内核 (OEM) 漏洞 (USN-6415-1)NessusUbuntu Local Security Checks2023/10/42024/8/28
critical
183083Oracle Linux 8:Unbreakable Enterprise 内核容器 (ELSA-2023-12911)NessusOracle Linux Local Security Checks2023/10/142023/10/14
high
187869CentOS 8:kernel-rt (CESA-2024: 0134)NessusCentOS Local Security Checks2024/1/102024/1/15
high
183426Ubuntu 22.04 LTS:Linux 内核 (Raspberry Pi) 漏洞 (USN-6416-3)NessusUbuntu Local Security Checks2023/10/192024/8/27
critical
183459Ubuntu 22.04 LTS:Linux 内核 (Intel IoTG) 漏洞 (USN-6445-1)NessusUbuntu Local Security Checks2023/10/202024/8/27
critical
179488KB5029308:Windows Server 2012 安全更新(2023 年 8 月)NessusWindows : Microsoft Bulletins2023/8/82024/6/17
critical
179494KB5029301:Windows Server 2008 安全更新(2023 年 8 月)NessusWindows : Microsoft Bulletins2023/8/82024/8/16
critical
179495KB5029253:Windows 11 21H2 版安全更新(2023 年 8 月)NessusWindows : Microsoft Bulletins2023/8/82024/8/16
critical
186060RHEL 8:linux-firmware (RHSA-2023: 7401)NessusRed Hat Local Security Checks2023/11/212024/4/28
medium
179847Oracle Linux 7:linux-firmware (ELSA-2023-12713)NessusOracle Linux Local Security Checks2023/8/152023/9/26
medium
179883Fedora 38 : xen (2023-fff31650c8)NessusFedora Local Security Checks2023/8/162024/4/29
medium
180203Fedora 37 : xen (2023-04473fc41e)NessusFedora Local Security Checks2023/8/272024/4/29
medium
180333SUSE SLES15 Security Update : xen (SUSE-SU-2023:3496-1)NessusSuSE Local Security Checks2023/8/312023/9/25
medium
180337SUSE SLES15 Security Update : xen (SUSE-SU-2023:3494-1)NessusSuSE Local Security Checks2023/8/312023/9/25
medium
179747Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-285)NessusAmazon Linux Local Security Checks2023/8/142023/9/26
high
186117Oracle Linux 8 : linux-firmware (ELSA-2023-7109)NessusOracle Linux Local Security Checks2023/11/212023/11/21
medium
191264CentOS 9 : linux-firmware-20230814-139.el9NessusCentOS Local Security Checks2024/2/292024/4/26
medium
189579RHEL 9 : linux-firmware (RHSA-2024:0433)NessusRed Hat Local Security Checks2024/1/252024/6/4
medium
179765Amazon Linux 2 : kernel (ALAS-2023-2179)NessusAmazon Linux Local Security Checks2023/8/142023/10/20
high
179882SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3318-1)NessusSuSE Local Security Checks2023/8/162023/8/22
high
179970SUSE SLES12 Security Update : kernel (SUSE-SU-2023:3349-1)NessusSuSE Local Security Checks2023/8/182023/8/18
high
180136SUSE SLES15 Security Update : kernel (SUSE-SU-2023:3390-1)NessusSuSE Local Security Checks2023/8/242023/8/24
high
182530Ubuntu 22.04 LTS / 23.04 : Linux kernel vulnerabilities (USN-6412-1)NessusUbuntu Local Security Checks2023/10/42024/8/28
critical
189705EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-1122)NessusHuawei Local Security Checks2024/1/262024/2/2
high
179497KB5029244: Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (August 2023)NessusWindows : Microsoft Bulletins2023/8/82024/8/16
critical
179498KB5029242: Windows 10 Version 1607 and Windows Server 2016 Security Update (August 2023)NessusWindows : Microsoft Bulletins2023/8/82024/8/16
critical
194372RHEL 9 : kernel (RHSA-2023:7749)NessusRed Hat Local Security Checks2024/4/282024/4/28
high
179765Amazon Linux 2:核心 (ALAS-2023-2179)NessusAmazon Linux Local Security Checks2023/8/142023/10/20
high
182530Ubuntu 22.04 LTS/23.04:Linux 核心弱點 (USN-6412-1)NessusUbuntu Local Security Checks2023/10/42024/8/28
critical
179747Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2023-285)NessusAmazon Linux Local Security Checks2023/8/142023/9/26
high
186117Oracle Linux 8:linux-firmware (ELSA-2023-7109)NessusOracle Linux Local Security Checks2023/11/212023/11/21
medium
191264CentOS 9:linux-firmware-20230814-139.el9NessusCentOS Local Security Checks2024/2/292024/4/26
medium
189579RHEL 9:linux-firmware (RHSA-2024: 0433)NessusRed Hat Local Security Checks2024/1/252024/6/4
medium
194372RHEL 9:kernel (RHSA-2023:7749)NessusRed Hat Local Security Checks2024/4/282024/4/28
high
179497KB5029244: Windows 10 21H2 版/Windows 10 22H2 版安全性更新 (2023 年 8 月)NessusWindows : Microsoft Bulletins2023/8/82024/8/16
critical
179498KB5029242: Windows 10 1607 版和 Windows Server 2016 安全性更新 (2023 年 8 月)NessusWindows : Microsoft Bulletins2023/8/82024/8/16
critical
179765Amazon Linux 2:内核 (ALAS-2023-2179)NessusAmazon Linux Local Security Checks2023/8/142023/10/20
high
182530Ubuntu 22.04 LTS / 23.04:Linux 内核漏洞 (USN-6412-1)NessusUbuntu Local Security Checks2023/10/42024/8/28
critical
179747Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2023-285)NessusAmazon Linux Local Security Checks2023/8/142023/9/26
high
186117Oracle Linux 8:linux-firmware (ELSA-2023-7109)NessusOracle Linux Local Security Checks2023/11/212023/11/21
medium
191264CentOS 9:linux-firmware-20230814-139.el9NessusCentOS Local Security Checks2024/2/292024/4/26
medium
194372RHEL 9:kernel (RHSA-2023:7749)NessusRed Hat Local Security Checks2024/4/282024/4/28
high
179497KB5029244: Windows 10 21H2 版 / Windows 10 22H2 版安全更新(2023 年 8 月)NessusWindows : Microsoft Bulletins2023/8/82024/8/16
critical
179498KB5029242:Windows 10 版本 1607 和 Windows Server 2016 安全更新(2023 年 8 月)NessusWindows : Microsoft Bulletins2023/8/82024/8/16
critical
189579RHEL 9:linux-firmware (RHSA-2024: 0433)NessusRed Hat Local Security Checks2024/1/252024/6/4
medium
183426Ubuntu 22.04 LTS:Linux 核心 (Raspberry Pi) 弱點 (USN-6416-3)NessusUbuntu Local Security Checks2023/10/192024/8/27
critical
183459Ubuntu 22.04 LTS:Linux 核心 (Intel IoTG) 弱點 (USN-6445-1)NessusUbuntu Local Security Checks2023/10/202024/8/27
critical
190110RHEL 8:核心 (RHSA-2024: 0724)NessusRed Hat Local Security Checks2024/2/72024/6/26
high
182557Ubuntu 22.04 LTS:Linux kernel (OEM) 弱點 (USN-6415-1)NessusUbuntu Local Security Checks2023/10/42024/8/28
critical