最近更新的 Plugin

ID名稱產品系列已更新嚴重性
192152Palo Alto GlobalProtect Agent 權限提升 (CVE-2024-2432)NessusMisc.2024/3/18
medium
192150Adobe Lightroom 0.0.x < 7.2 (apsb24-17)NessusMacOS X Local Security Checks2024/3/18
high
192147Microsoft Azure Data Studio < 1.48.0 權限提升弱點 (CVE-2024-26203)NessusWindows2024/3/18
high
191950Fortinet Fortigate (FG-IR-24-013)NessusFirewalls2024/3/18
medium
191944KB5035845:Windows 10 21H2 版/Windows 10 22H2 版安全性更新 (2024 年 3 月)NessusWindows : Microsoft Bulletins2024/3/18
high
191909Adobe Experience Manager 6.5.0.0 < 6.5.20.0 多個弱點 (APSB24-05)NessusMisc.2024/3/18
medium
191628F5 網路 BIG-IP:OpenSSH 弱點 (K000138827)NessusF5 Networks Local Security Checks2024/3/18
medium
191609Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2024-549)NessusAmazon Linux Local Security Checks2024/3/18
high
191606Amazon Linux 2023:nodejs20、nodejs20-devel、nodejs20-full-i18n (ALAS2023-2024-544)NessusAmazon Linux Local Security Checks2024/3/18
high
191506F5 Networks BIG-IP:OpenLDAP 弱點 (K000138814)NessusF5 Networks Local Security Checks2024/3/18
high
190939F5 Networks BIG-IP:libssh 弱點 (K000138682)NessusF5 Networks Local Security Checks2024/3/18
medium
190927Debian dsa-5629:chromium - 安全性更新NessusDebian Local Security Checks2024/3/18
high
190829F5 Networks BIG-IP:cURL 弱點 (K000138650)NessusF5 Networks Local Security Checks2024/3/18
medium
190820F5 Networks BIG-IP:GnuTLS 弱點 (K000138649)NessusF5 Networks Local Security Checks2024/3/18
medium
190814Google Chrome < 122.0.6261.57 多個弱點NessusMacOS X Local Security Checks2024/3/18
critical
190813Google Chrome < 122.0.6261.57 多個弱點NessusWindows2024/3/18
critical
190728Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2024-519)NessusAmazon Linux Local Security Checks2024/3/18
high
190540F5 Networks BIG-IP:BIG-IP AFM 弱點 (K000137521)NessusF5 Networks Local Security Checks2024/3/18
high
190539F5 Networks BIG-IP:BIG-IP 應用裝置模式 iAppsLX 弱點 (K91054692)NessusF5 Networks Local Security Checks2024/3/18
medium
190538F5 Networks BIG-IP:F5 Application Visibility 和 Reporting 模組以及 BIG-IP Advanced WAF/ASM 弱點 (K000137334)NessusF5 Networks Local Security Checks2024/3/18
high
190534F5 Networks BIG-IP:BIG-IP Websockets 弱點 (K000135873)NessusF5 Networks Local Security Checks2024/3/18
high
190533F5 Networks BIG-IP:BIG-IP Advanced WAF 與 BIG-IP ASM 組態公用程式弱點 (K000138047)NessusF5 Networks Local Security Checks2024/3/18
low
190532F5 Networks BIG-IP:BIG-IP iControl REST API 弱點 (K32544615)NessusF5 Networks Local Security Checks2024/3/18
high
190530F5 Networks BIG-IP:BIG-IP HTTP/2 弱點 (K000137675)NessusF5 Networks Local Security Checks2024/3/18
high
190529F5 Networks BIG-IP:BIG-IP iControl REST 弱點 (K000137522)NessusF5 Networks Local Security Checks2024/3/18
high
190527F5 Networks BIG-IP:BIG-IP TMM 弱點 (K000137333)NessusF5 Networks Local Security Checks2024/3/18
high
190526F5 Networks BIG-IP:BIG-IP PEM 弱點 (K000135946)NessusF5 Networks Local Security Checks2024/3/18
high
190525F5 Networks BIG-IP:BIG-IP SSL 用戶端憑證 LDAP 和 CRLDP 驗證設定檔弱點 (K000134516)NessusF5 Networks Local Security Checks2024/3/18
high
190524F5 Networks BIG-IP:BIG-IP 和 BIG-IQ scp 弱點 (K98606833)NessusF5 Networks Local Security Checks2024/3/18
medium
190523F5 Networks BIG-IP:BIG-IP Advanced WAF 與 BIG-IP ASM 弱點 (K000137416)NessusF5 Networks Local Security Checks2024/3/18
high
190047Amazon Linux 2:核心 (ALASKERNEL-5.4-2024-059)NessusAmazon Linux Local Security Checks2024/3/18
high
190029Amazon Linux 2:核心 (ALASKERNEL-5.10-2024-048)NessusAmazon Linux Local Security Checks2024/3/18
high
190021Amazon Linux 2:核心 (ALASKERNEL-5.15-2024-036)NessusAmazon Linux Local Security Checks2024/3/18
high
189113F5 Networks BIG-IP:OpenSSL 弱點 (K000138242)NessusF5 Networks Local Security Checks2024/3/18
medium
189112F5 Networks BIG-IP:Apache Tomcat 弱點 (K000138178)NessusF5 Networks Local Security Checks2024/3/18
medium
188029F5 Networks BIG-IP:libssh2 弱點 (K000138219)NessusF5 Networks Local Security Checks2024/3/18
high
186555Amazon Linux 2:virtuoso-opensource (ALAS-2023-2360)NessusAmazon Linux Local Security Checks2024/3/18
high
186321F5 Networks BIG-IP:Apache 弱點 (K000137702)NessusF5 Networks Local Security Checks2024/3/18
medium
184265F5 Networks BIG-IP:QEMU 弱點 (K41142448)NessusF5 Networks Local Security Checks2024/3/18
medium
184245F5 Networks BIG-IP:RSRE 變體 3a 弱點 (K51801290)NessusF5 Networks Local Security Checks2024/3/18
medium
184221F5 Networks BIG-IP:ZebOS BGP 弱點 (K000137315)NessusF5 Networks Local Security Checks2024/3/18
high
184212F5 Networks BIG-IP:MySQL 弱點 (K000134469)NessusF5 Networks Local Security Checks2024/3/18
low
182951F5 Networks BIG-IP:Intel 處理器弱點 (K000133630)NessusF5 Networks Local Security Checks2024/3/18
medium
182919F5 Networks BIG-IP:Intel BIOS 弱點 (K000137204)NessusF5 Networks Local Security Checks2024/3/18
medium
182916F5 Networks BIG-IP:Intel BIOS 弱點 (K000137202)NessusF5 Networks Local Security Checks2024/3/18
medium
182700Amazon Linux AMI:核心 (ALAS-2023-1838)NessusAmazon Linux Local Security Checks2024/3/18
high
182628Amazon Linux 2:核心 (ALAS-2023-2264)NessusAmazon Linux Local Security Checks2024/3/18
high
182587已安裝 F-Secure Anti-Virus (Windows)NessusWindows2024/3/18
info
182586已安裝 F-Secure Ultralight (Windows)NessusWindows2024/3/18
info
182423F5 Networks BIG-IP:Node.js 弱點 (K000137093)NessusF5 Networks Local Security Checks2024/3/18
high