最近更新的 Plugin

ID名稱產品系列已更新嚴重性
122954CentOS 7:核心 (CESA-2019:0512)NessusCentOS Local Security Checks2024/6/13
high
122950Mozilla Firefox ESR < 60.6NessusWindows2024/6/13
critical
122949Mozilla Firefox ESR < 60.6NessusMacOS X Local Security Checks2024/6/13
critical
122948Mozilla Firefox < 66.0NessusWindows2024/6/13
critical
122947Mozilla Firefox < 66.0NessusMacOS X Local Security Checks2024/6/13
critical
122940Slackware 14.2 / 最新版本:libssh2 (SSA:2019-077-01)NessusSlackware Local Security Checks2024/6/13
critical
122938Oracle Linux 7 : cloud-init (ELSA-2019-0597)NessusOracle Linux Local Security Checks2024/6/13
medium
122937GLSA-201903-15:NTP:多個弱點NessusGentoo Local Security Checks2024/6/13
critical
122933Debian DSA-4408-1:liblivemedia - 安全性更新NessusDebian Local Security Checks2024/6/13
critical
122932Debian DLA-1720-1:liblivemedia 安全性更新NessusDebian Local Security Checks2024/6/13
critical
122931Debian DLA-1719-1:libjpeg-turbo 安全性更新NessusDebian Local Security Checks2024/6/13
medium
122930Debian DLA-1718-1:sqlalchemy 安全性更新NessusDebian Local Security Checks2024/6/13
critical
122929Debian DLA-1717-1:rdflib 安全性更新NessusDebian Local Security Checks2024/6/13
critical
122928Debian DLA-1716-1:ikiwiki 安全性更新NessusDebian Local Security Checks2024/6/13
high
122887Scientific Linux 安全性更新:SL7.x x86_64 上的核心NessusScientific Linux Local Security Checks2024/6/13
high
122879Debian DLA-1715-1:linux-4.9 安全性更新 (Spectre)NessusDebian Local Security Checks2024/6/13
high
122869商務用 Skype 和 Lync 偽造弱點NessusWindows : Microsoft Bulletins2024/6/13
medium
122863Oracle Linux 7 : tomcat (ELSA-2019-0485)NessusOracle Linux Local Security Checks2024/6/13
medium
122853Google Chrome < 73.0.3683.75 多個弱點NessusWindows2024/6/13
high
122852Google Chrome < 73.0.3683.75 多個弱點NessusMacOS X Local Security Checks2024/6/13
high
122846Scientific Linux 安全性更新:SL7.x 上的 tomcat (noarch)NessusScientific Linux Local Security Checks2024/6/13
medium
122845Scientific Linux 安全性更新:SL7.x x86_64 上的 opensslNessusScientific Linux Local Security Checks2024/6/13
medium
122844Scientific Linux 安全性更新:SL7.x x86_64 上的 cockpitNessusScientific Linux Local Security Checks2024/6/13
high
122838Oracle Linux 7 : openssl (ELSA-2019-0483)NessusOracle Linux Local Security Checks2024/6/13
medium
122837OracleVM 3.4:Unbreakable /等 (OVMSA-2019-0009)NessusOracleVM Local Security Checks2024/6/13
high
122836GLSA-201903-14:Oracle JDK/JRE:多個弱點NessusGentoo Local Security Checks2024/6/13
high
120198Tenable Nessus < 7.1.4 多個弱點 (TNS-2018-17)NessusMisc.2024/6/13
medium
118398Tenable Nessus < 8.0.0 多個弱點 (TNS-2018-14)NessusMisc.2024/6/13
medium
99440Tenable Nessus 6.8.x < 6.10.2 任意檔案上傳 (TNS-2017-06)NessusWindows2024/6/12
high
97193Tenable Nessus 6.8.x 和 6.9.x < 6.9.1 已儲存 XSS (TNS-2016-17)NessusCGI abuses : XSS2024/6/12
medium
97192Tenable Nessus 6.x < 6.9 多個弱點 (TNS-2016-16) (SWEET32)NessusCGI abuses : XSS2024/6/12
critical
96833Tenable Nessus 6.x < 6.9.3 多個已儲存 XSSNessusCGI abuses : XSS2024/6/12
medium
92465Tenable Nessus 6.x < 6.8 多個弱點NessusCGI abuses2024/6/12
critical
90774Tenable Nessus 6.0.x < 6.6 多個弱點NessusCGI abuses2024/6/12
medium
88904Tenable Nessus < 6.5.5 主機詳細資料掃描結果 XSSNessusCGI abuses : XSS2024/6/12
low
200332RHEL 8 : kpatch-patch (RHSA-2024:3805)NessusRed Hat Local Security Checks2024/6/12
high
200313Mitel MiCollab <= 9.4 SP1 資訊洩漏和 DoS (22-0001)NessusCGI abuses2024/6/12
critical
200312Mitel MiVoice <= 8.1 SP1 資訊洩漏和 DoS (22-0001)NessusCGI abuses2024/6/12
critical
200306Cisco Firepower 威脅防禦軟體 SSL/TLS DoS (cisco-sa-asaftd-ssl-dos-uu7mV5p6)NessusCISCO2024/6/12
high
200305Cisco Adaptive Security 應用裝置軟體 SSL/TLS DoS (cisco-sa-asaftd-ssl-dos-uu7mV5p6)NessusCISCO2024/6/12
high
200178RHEL 7:booth (未修補的弱點)NessusRed Hat Local Security Checks2024/6/12
medium
200154RHEL 8:booth (RHSA-2024:3659)NessusRed Hat Local Security Checks2024/6/12
medium
200150RHEL 9:booth (RHSA-2024:3661)NessusRed Hat Local Security Checks2024/6/12
medium
200149RHEL 8:booth (RHSA-2024:3657)NessusRed Hat Local Security Checks2024/6/12
medium
200147RHEL 8:booth (RHSA-2024:3658)NessusRed Hat Local Security Checks2024/6/12
medium
200146RHEL 9:booth (RHSA-2024:3660)NessusRed Hat Local Security Checks2024/6/12
medium
198915RHEL 9:mcg (未修補的弱點)NessusRed Hat Local Security Checks2024/6/12
high
197039F5 Networks BIG-IP:libxml2 弱點 (K000139592)NessusF5 Networks Local Security Checks2024/6/12
medium
189243Oracle JDeveloper 多個弱點 (2024 年 1 月 CPU)NessusMisc.2024/6/12
high
164481F5 Networks BIG-IP:GSON 弱點 (K00994461)NessusF5 Networks Local Security Checks2024/6/12
high