最近更新的 Plugin

ID名稱產品系列已更新嚴重性
161761Linux BPFDoor 偵測 (直接檢查)NessusBackdoors2024/7/17
critical
161476可能暴露在 BPFDoor 中 (本機檢查 - Linux)NessusBackdoors2024/7/17
critical
161439ManageEngine PAM360 偵測NessusService detection2024/7/17
info
161438ManageEngine PAM360 REST API 限制繞過弱點 (CVE-2022-29081)NessusCGI abuses2024/7/17
critical
161408Cisco Viptela 合規性檢查NessusPolicy Compliance2024/7/17
info
161406OpenShift 合規性檢查NessusPolicy Compliance2024/7/17
info
161214Checkbox Survey Web 偵測NessusService detection2024/7/17
info
161190ManageEngine Password Manager Pro REST API 限制繞過弱點 (CVE-2022-29081)NessusCGI abuses2024/7/17
critical
161189Sophos XG Firewall 使用者入口網站和 Webadmin 驗證繞過弱點 (CVE-2022-1040)NessusCGI abuses2024/7/17
critical
161173已安裝 Adobe InCopy (macOS)NessusMacOS X Local Security Checks2024/7/17
info
161172已安裝 Adobe InCopy (Windows)NessusWindows2024/7/17
info
160751ManageEngine Access Manager Plus REST API 限制繞過弱點 (CVE-2022-29081)NessusCGI abuses2024/7/17
critical
160726F5 BIG-IP RCE (CVE-2022-1388)NessusMisc.2024/7/17
critical
160550ManageEngine SharePoint Manager Plus 偵測NessusService detection2024/7/17
info
160549ManageEngine SharePoint Manager Plus < 4329 多個弱點NessusCGI abuses2024/7/17
critical
160472已安裝 Splunk (macOS)NessusMacOS X Local Security Checks2024/7/17
info
160470Trend Micro Apex One Management Web 主控台偵測NessusCGI abuses2024/7/17
info
160399已安裝 Checkbox 調查 (Windows)NessusWindows2024/7/17
info
160298Apache APISIX Dashboard 偵測NessusWeb Servers2024/7/17
info
160297Apache APISIX Dashboard < 2.10.1 驗證繞過 (直接檢查)NessusCGI abuses2024/7/17
critical
160251修補程式管理:缺少 HCL BigFix 更新NessusMisc.2024/7/17
info
160250修補程式管理:HCL BigFix 取得已安裝套件NessusMisc.2024/7/17
info
160249修補程式管理:HCL BigFix 電腦資訊初始化NessusMisc.2024/7/17
info
160248修補程式管理:HCL BigFix 報告NessusMisc.2024/7/17
info
160247修補程式管理:HCL BigFix 伺服器設定NessusSettings2024/7/17
info
160235ManageEngine ADAudit Plus < Build 7060 XXE RCENessusCGI abuses2024/7/17
critical
160218Apache Airflow Web API 偵測NessusService detection2024/7/17
info
160208WSO2 多個產品檔案上傳遠端命令執行 (CVE-2022-29464)NessusCGI abuses2024/7/17
critical
160182VMware Workspace One Access/VMware Identity Manager 伺服器端範本注入 RCE (CVE-2022-22954)NessusCGI abuses2024/7/17
critical
160082已安裝 Adobe After Effects (macOS)NessusMacOS X Local Security Checks2024/7/17
info
160081已安裝 Adobe ColdFusion (macOS)NessusMacOS X Local Security Checks2024/7/17
info
159915Apache APISIX HTTP 偵測NessusService detection2024/7/17
info
159893Trend Micro Apex Central Management Web 主控台偵測NessusCGI abuses2024/7/17
info
159843Apache Shiro HTTP 偵測NessusService detection2024/7/17
info
159628已安裝 HCL BigFix Client (macOS)NessusMacOS X Local Security Checks2024/7/17
info
159590已安裝 VMware Spring Cloud FunctionsNessusMisc.2024/7/17
info
159575已安裝 HCL BigFix Client (Linux)NessusMisc.2024/7/17
info
159573ManageEngine Access Manager Plus 檢測NessusService detection2024/7/17
info
159572ManageEngine Access Manager Plus 驗證繞過弱點 (CVE-2021-44676)NessusCGI abuses2024/7/17
critical
159542Spring Framework Spring4Shell (CVE-2022-22965)NessusCGI abuses2024/7/17
critical
159537已安裝 Trend Micro Apex Central 管理伺服器 (Windows)NessusWindows2024/7/17
info
159488已安裝 Docker (Linux)NessusService detection2024/7/17
info
159483CockroachDB < 2.1.10/19.x < 19.1.6/19.2.x < 19.2.2 資訊洩漏直接檢查 (A44348)NessusDatabases2024/7/17
medium
159481CockroachDB < 2.1.12/19.x < 19.1.8/19.2.x < 19.2.4 無效存取控制直接檢查 (A42567)NessusDatabases2024/7/17
critical
159375Spring Cloud 函式 SPEL 運算式插入弱點 (直接檢查)NessusCGI abuses2024/7/17
critical
159347Citrix Gateway HTTP 偵測NessusService detection2024/7/17
info
159323Apache Shiro 預設加密金鑰 (CVE-2016-4437)NessusCGI abuses2024/7/17
high
159306VMware vCenter Server 6.5 / 6.7 / 7.0 資料洩漏弱點 (VMSA-2022-0009)NessusMisc.2024/7/17
medium
159303已安裝 SolarWinds Web Help Desk (Windows)NessusWindows2024/7/17
info
159273針對 Linux/UNIX 的 Dockerfile 偵測NessusMisc.2024/7/17
info