最近更新的 Plugin

ID名稱產品系列已更新嚴重性
167252LDAP Active Directory - 電腦列舉NessusWindows2025/7/21
info
167251LDAP Active Directory - 群組列舉NessusWindows2025/7/21
info
167250LDAP Active Directory - 個人列舉NessusWindows2025/7/21
info
165629可能遭到 Microsoft Exchange CVE-2022-41040 / CVE-2022-41082 攻擊程式的攻擊NessusWindows2025/7/21
high
165454已安裝 Tenable Nessus (Windows)NessusWindows2025/7/21
info
164905已安裝 Cisco Webex 應用程式NessusCISCO2025/7/21
info
164641已安裝 Delta DOPSoft (Windows)NessusWindows2025/7/21
info
164278已安裝 Microsoft Azure Site RecoveryNessusWindows2025/7/21
info
164277已安裝 Microsoft Azure 復原服務 (MARS) 代理程式NessusWindows2025/7/21
info
162726已安裝 Siemens SINEC NMS (Windows)NessusWindows2025/7/21
info
162619已安裝 OFFIS DCMTK DICOM ToolkitNessusWindows2025/7/21
info
162560已安裝 Microsoft Internet ExplorerNessusWindows2025/7/21
info
162548偵測到 Microsoft System Center Management PackNessusWindows2025/7/21
info
161777已安裝 Adobe DimensionNessusWindows2025/7/21
info
159537已安裝 Trend Micro Apex Central 管理伺服器 (Windows)NessusWindows2025/7/21
info
159303已安裝 SolarWinds Web Help Desk (Windows)NessusWindows2025/7/21
info
159207Apache Shiro JAR 偵測NessusMisc.2025/7/21
info
156669透過回呼關聯偵測 Apache Log4Shell RCE (直接檢查 MSRPC)NessusMisc.2025/7/21
critical
156232透過回呼關聯進行的 Apache Log4Shell RCE 偵測 (直接檢查 SMB)NessusGain a shell remotely2025/7/21
critical
156197透過回呼關聯進行的 Apache Log4Shell RCE 偵測 (直接檢查 NetBIOS)NessusMisc.2025/7/21
critical
156023已安裝 McAfee Policy Auditor AgentNessusWindows2025/7/21
info
155963Windows 印表機驅動程式列舉NessusWindows2025/7/21
info
155470Oracle 雲端基礎架構執行個體中繼資料列舉 (Windows)NessusWindows2025/7/21
info
154998已安裝 Microsoft FSLogix App (Windows)NessusWindows2025/7/21
info
152610已安裝 Microsoft Remote Desktop 用戶端NessusWindows2025/7/21
info
152530已安裝 Cisco Packet Tracer (Windows)NessusWindows2025/7/21
info
152102Microsoft Windows EFSRPC NTLM 反射式權限提升弱點 (PetitPotam) (遠端)NessusWindows2025/7/21
high
151424可能遭受 Kaseya VSA 勒索軟體攻擊NessusWindows2025/7/21
critical
150943Active Directory - 列舉NessusWindows2025/7/21
info
150713已安裝 Adobe Premiere Element (Windows)NessusWindows2025/7/21
info
150489AD Starter Scan - 空白密碼NessusWindows2025/7/21
medium
150488AD Starter Scan - Null 工作階段NessusWindows2025/7/21
medium
150487AD Starter Scan - 主要群組 ID 完整性NessusWindows2025/7/21
high
150486AD Starter Scan - 危險的信任關係NessusWindows2025/7/21
medium
150485AD Starter Scan - 無限制的委派NessusWindows2025/7/21
high
150484AD Starter Scan - Kerberos KrbtgtNessusWindows2025/7/21
medium
150483AD Starter Scan - 非到期帳戶密碼NessusWindows2025/7/21
medium
150482AD Starter Scan - Kerberos 預先驗證校驗NessusWindows2025/7/21
medium
150481AD Starter Scan - 弱式 Kerberos 加密NessusWindows2025/7/21
medium
150480AD Starter Scan - Kerberoasting 攻擊NessusWindows2025/7/21
high
149524Dell dbutil 驅動程式存取控制不足 (DSA-2021-088)NessusWindows2025/7/21
high
149307CodeMeter 執行階段可預測的加密金鑰NessusSCADA2025/7/21
critical
148647已安裝 ClamAVNessusWindows2025/7/21
info
148407已安裝 Puppet AgentNessusWindows2025/7/21
info
148403已安裝 Citrix Virtual Apps and DesktopsNessusWindows2025/7/21
info
148264已安裝 Cisco Security Manager (Windows)NessusWindows2025/7/21
info
148037已安裝 ManageEngine Endpoint CentralNessusWindows2025/7/21
info
147731已安裝 Nessus Network Monitor (Windows) (經認證的檢查)NessusWindows2025/7/21
info
147193Hafium Microsoft Exchange 定位的潛在風險NessusWindows2025/7/21
high
146992已安裝 SolarWinds Orion Agent (Windows)NessusWindows2025/7/21
info