搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
164583Nutanix AHV:(NXSA-AHV-20201105.30007)NessusMisc.2022/9/12023/2/23
medium
164799Oracle Linux 8:open-vm-tools (ELSA-2022-6357)NessusOracle Linux Local Security Checks2022/9/72022/12/5
high
164990CentOS 7:open-vm-tools (CESA-2022: 6381)NessusCentOS Local Security Checks2022/9/132022/12/5
high
165183Adobe InDesign < 17.4 任意檔案讀取弱點 (APSB22-50)NessusMisc.2022/9/152023/10/11
high
165441GLSA-202209-13:libaacplus:拒絕服務NessusGentoo Local Security Checks2022/9/252023/10/10
high
103966MySQL 5.6.x < 5.6.38 多個弱點 (RPM 檢查) (2017 年 10 月 CPU)NessusDatabases2017/10/192020/6/3
medium
103977Xen Hypervisor Page Type Reference Handling Memory Exhaustion Guest-to-Host DoS (XSA-242)NessusMisc.2017/10/192021/6/3
high
103984Wireshark 2.0.x < 2.0.16 DMP 解剖器 DoSNessusWindows2017/10/192023/5/25
high
103985Wireshark 2.2.x < 2.2.10 多個 DoSNessusWindows2017/10/192018/8/7
high
103986Wireshark 2.4.x < 2.4.2 多個 DoSNessusWindows2017/10/192018/8/7
high
104045KB4020535:指令碼引擎記憶體損毀弱點的安全性更新 (2017 年 5 月)NessusWindows : Microsoft Bulletins2017/10/202019/11/12
high
104064GLSA-201710-21:Kodi:任意程式碼執行NessusGentoo Local Security Checks2017/10/232021/1/11
critical
104118Ubuntu 14.04 LTS / 16.04 LTS:curl 弱點 (USN-3457-1)NessusUbuntu Local Security Checks2017/10/242023/10/20
critical
104134Debian DSA-4006-1:mupdf - 安全性更新NessusDebian Local Security Checks2017/10/252021/1/4
high
104137OracleVM 3.3:xen (OVMSA-2017-0158)NessusOracleVM Local Security Checks2017/10/252021/1/4
high
104194F5 Networks BIG-IP:Linux 核心弱點 (K74413297)NessusF5 Networks Local Security Checks2017/10/272021/3/10
medium
104202OracleVM 3.4:Unbreakable /等 (OVMSA-2017-0163)NessusOracleVM Local Security Checks2017/10/272021/1/4
high
104215Slackware 14.0 / 14.1 / 14.2 / 最新版本:php (SSA:2017-300-01)NessusSlackware Local Security Checks2017/10/302021/1/14
critical
104262F5 Networks BIG-IP:tcpdump 弱點 (K94010578)NessusF5 Networks Local Security Checks2017/10/312019/1/4
critical
104273Trend Micro IWSVA 6.5 < 6.5 Build 1737 多個弱點NessusFirewalls2017/10/312019/11/12
critical
104306F5 Networks BIG-IP:tcpdump 弱點 (K39512927)NessusF5 Networks Local Security Checks2017/11/12019/1/4
critical
104336Debian DLA-1154-1:graphicsmagick 安全性更新NessusDebian Local Security Checks2017/11/22021/1/11
high
104337Debian DLA-1155-1:tzdata 新上游版本NessusDebian Local Security Checks2017/11/22021/1/11
high
104351pache OpenOffice < 4.1.4 多個弱點NessusWindows2017/11/22019/11/12
high
104364Debian DLA-1158-1:bchunk 安全性更新NessusDebian Local Security Checks2017/11/32021/1/11
medium
104368Oracle Linux 7 : liblouis (ELSA-2017-3111)NessusOracle Linux Local Security Checks2017/11/32021/1/14
high
104381Symantec (Blue Coat) ProxySG 6.5.x < 6.5.10.6 / 6.6.x < 6.6.5.8 / 6.7.x < 6.7.1.2 不當使用者授權弱點NessusFirewalls2017/11/32019/11/12
high
104389EMC Solutions Enabler Virtual Appliance < 8.4.0.15 驗證繞過弱點NessusCGI abuses2017/11/32020/6/12
critical
104398Debian DLA-1160-1:wordpress 安全性更新NessusDebian Local Security Checks2017/11/62021/1/11
critical
104401Debian DSA-4017-1:openssl1.0 - 安全性更新NessusDebian Local Security Checks2017/11/62021/1/4
medium
104431Ubuntu 14.04 LTS:Liblouis 弱點 (USN-3474-1)NessusUbuntu Local Security Checks2017/11/72023/10/20
high
104440Debian DLA-1166-2:tomcat7 迴歸更新NessusDebian Local Security Checks2017/11/82021/1/11
high
104459Symantec Endpoint Protection Client 12.1.x < 12.1 RU6 MP9 / 14.0.x < 14.0 RU1 多個弱點 (SYM17-011)NessusWindows2017/11/82019/11/12
high
104486Debian DSA-4030-1:roundcube - 安全性更新NessusDebian Local Security Checks2017/11/102021/11/30
high
104498Splunk 非 root 組態本機權限提升NessusMisc.2017/11/102023/11/27
high
104516GLSA-201711-08:LibXfont、LibXfont2:多個弱點NessusGentoo Local Security Checks2017/11/132021/1/11
high
104520GLSA-201711-12:eGroupWare:遠端程式碼執行NessusGentoo Local Security Checks2017/11/132021/1/11
high
104535Debian DSA-4033-1:konversation - 安全性更新NessusDebian Local Security Checks2017/11/142021/1/4
high
10456Microsoft Windows SMB 服務列舉NessusWindows2000/7/32022/2/1
info
104560Microsoft Office Web Apps 的安全性更新 (2017 年 11 月)NessusWindows : Microsoft Bulletins2017/11/142020/5/7
critical
104573Symantec Endpoint Encryption < 11.1.3 MP1 (SYM17-012)NessusWindows2017/11/152019/11/12
medium
104623Scientific Linux 安全性更新:SL6.x i386/x86_64 上的核心NessusScientific Linux Local Security Checks2017/11/162021/1/14
high
104628Adobe Shockwave Player <= 12.2.9.199 記憶體損毀 RCE (APSB17-40)NessusWindows2017/11/162019/11/12
critical
104642Slackware 14.2 / 最新版本:mozilla-firefox (SSA:2017-320-02)NessusSlackware Local Security Checks2017/11/172021/1/14
high
104672Adobe Reader < 11.0.23 / 2015.006.30392 / 2017.011.30068 / 2018.009.20044 Multiple Vulnerabilities (APSB17-36) (macOS)NessusMacOS X Local Security Checks2017/11/172021/11/18
critical
104679Debian DLA-1176-1:ming 安全性更新NessusDebian Local Security Checks2017/11/202021/1/11
medium
104684Debian DSA-4040-1:imagemagick - 安全性更新NessusDebian Local Security Checks2017/11/202021/1/4
critical
104695GLSA-201711-14:IcedTea:多個弱點NessusGentoo Local Security Checks2017/11/202021/1/11
critical
104718Cisco Unified Communications Manager SQL 插入弱點NessusCISCO2017/11/222022/4/11
medium
104739Ubuntu 14.04 LTS / 16.04 LTS:Berkeley DB 弱點 (USN-3489-1)NessusUbuntu Local Security Checks2017/11/222023/10/23
high