最近更新的 Plugin

ID名稱產品系列已更新嚴重性
80963IBM Storwize 偵測NessusMisc.2024/7/15
info
73522Fortinet 裝置偵測NessusFirewalls2024/7/15
info
69181作業系統識別:透過 SSH 使用 NETCONFNessusGeneral2024/7/15
info
66334Patch ReportNessusGeneral2024/7/15
info
60023ActiveSync 資料收集NessusMobile Devices2024/7/15
info
202323NetScaler SDX 拒絕服務 (CTX677998)NessusCGI abuses2024/7/15
medium
202305Citrix Virtual Apps and Desktops 權限提升弱點 (CTX678035)NessusWindows2024/7/15
high
202304Microsoft .NET Framework 的安全性更新 (2024 年 7 月)NessusWindows : Microsoft Bulletins2024/7/15
high
202285RHEL 8:jetty (未修補的弱點)NessusRed Hat Local Security Checks2024/7/15
medium
202264SAP NetWeaver AS ABAP 保護機制失敗 (3456952)NessusWeb Servers2024/7/15
medium
202263SAP NetWeaver AS ABAP 資訊洩漏 (3454858)NessusWeb Servers2024/7/15
medium
202262Git for Windows < 2.45.1 多個弱點NessusWindows2024/7/15
critical
202260Citrix Workspace App for HTML5 多個弱點 (CTX678037)NessusWindows2024/7/15
medium
202259Dell EMC iDRAC9 < 7.00.00.172 / 7.10.00.00 < 7.10.50.00 (DSA-2024-099)NessusCGI abuses2024/7/15
high
202245Ubuntu 16.04 LTS:Apport 弱點 (USN-6894-1)NessusUbuntu Local Security Checks2024/7/15
high
202183GitLab 17.0 < 17.0.4 / 17.1 < 17.1.2 (CVE-2024-5257)NessusCGI abuses2024/7/15
low
202182GitLab 15.8 <16.11.6/17.0 < 17.0.4/17.1 < 17.1.2 (CVE-2024-6385)NessusCGI abuses2024/7/15
critical
202181GitLab 17.0 < 17.0.4 / 17.1 < 17.1.2 (CVE-2024-5470)NessusCGI abuses2024/7/15
low
202168Debian dsa-5728:exim4 - 安全性更新NessusDebian Local Security Checks2024/7/15
medium
202144Juniper Junos OS 弱點 (JSA83007)NessusJunos Local Security Checks2024/7/15
high
201511SUSE Enterprise Linux SEoL (11.3.x)NessusGeneral2024/7/15
critical
201510SUSE Enterprise Linux SEoL (10.4.x)NessusGeneral2024/7/15
critical
201509SUSE Enterprise Linux SEoL (10.3.x)NessusGeneral2024/7/15
critical
201507SUSE Enterprise Linux SEoL (11.0.x)NessusGeneral2024/7/15
critical
201505SUSE Enterprise Linux SEoL (12.0.x)NessusGeneral2024/7/15
critical
201494SUSE Enterprise Linux SEoL (15.2.x)NessusGeneral2024/7/15
critical
201479SUSE Enterprise Linux SEoL (10.2.x)NessusGeneral2024/7/15
critical
201472SUSE Enterprise Linux SEoL (15.0.x)NessusGeneral2024/7/15
critical
201469SUSE Enterprise Linux SEoL (11.1.x)NessusGeneral2024/7/15
critical
201454SUSE Enterprise Linux SEoL (11.2.x)NessusGeneral2024/7/15
critical
201432SUSE Enterprise Linux SEoL (9.3.x)NessusGeneral2024/7/15
critical
201431SUSE Enterprise Linux SEoL (15.1.x)NessusGeneral2024/7/15
critical
201427SUSE Enterprise Linux SEoL (9.4.x)NessusGeneral2024/7/15
critical
201414SUSE Enterprise Linux SEoL (12.2.x)NessusGeneral2024/7/15
critical
201395SUSE Enterprise Linux SEoL (10.1.x)NessusGeneral2024/7/15
critical
201394SUSE Enterprise Linux SEoL (15.3.x)NessusGeneral2024/7/15
critical
201393SUSE Enterprise Linux SEoL (12.3.x)NessusGeneral2024/7/15
critical
201391SUSE Enterprise Linux SEoL (11.4.x)NessusGeneral2024/7/15
critical
201382SUSE Enterprise Linux SEoL (12.4.x)NessusGeneral2024/7/15
critical
201349SUSE Enterprise Linux SEoL (12.1.x)NessusGeneral2024/7/15
critical
200807urllib3 Python 程式庫 < 1.26.19、< 2.2.2 (CVE-2024-37891)NessusMisc.2024/7/15
medium
200162PHP 8.2.x < 8.2.20 多個弱點NessusCGI abuses2024/7/15
critical
200060Microsoft Edge (Chromium) < 125.0.2535.85 多個弱點NessusWindows2024/7/15
high
199771RHEL 6:tomcat (未修補的弱點)NessusRed Hat Local Security Checks2024/7/15
high
199713RHEL 7:tomcat (未修補的弱點)NessusRed Hat Local Security Checks2024/7/15
high
199575RHEL 7:runc (未修補的弱點)NessusRed Hat Local Security Checks2024/7/15
high
182587已安裝 F-Secure Anti-Virus (Windows)NessusWindows2024/7/15
info
182586已安裝 F-Secure Ultralight (Windows)NessusWindows2024/7/15
info
178102Microsoft Windows 已安裝軟體版本列舉NessusWindows2024/7/15
info
176414已安裝 CrowdStrike Falcon Sensor (MacOSX)NessusMacOS X Local Security Checks2024/7/15
info