最近更新的 Plugin

ID名稱產品系列已更新嚴重性
202183GitLab 17.0 < 17.0.4 / 17.1 < 17.1.2 (CVE-2024-5257)NessusCGI abuses2024/7/15
low
202182GitLab 15.8 <16.11.6/17.0 < 17.0.4/17.1 < 17.1.2 (CVE-2024-6385)NessusCGI abuses2024/7/15
critical
202181GitLab 17.0 < 17.0.4 / 17.1 < 17.1.2 (CVE-2024-5470)NessusCGI abuses2024/7/15
low
202144Juniper Junos OS 弱點 (JSA83007)NessusJunos Local Security Checks2024/7/15
high
201511SUSE Enterprise Linux SEoL (11.3.x)NessusGeneral2024/7/15
critical
201510SUSE Enterprise Linux SEoL (10.4.x)NessusGeneral2024/7/15
critical
201509SUSE Enterprise Linux SEoL (10.3.x)NessusGeneral2024/7/15
critical
201507SUSE Enterprise Linux SEoL (11.0.x)NessusGeneral2024/7/15
critical
201505SUSE Enterprise Linux SEoL (12.0.x)NessusGeneral2024/7/15
critical
201494SUSE Enterprise Linux SEoL (15.2.x)NessusGeneral2024/7/15
critical
201479SUSE Enterprise Linux SEoL (10.2.x)NessusGeneral2024/7/15
critical
201472SUSE Enterprise Linux SEoL (15.0.x)NessusGeneral2024/7/15
critical
201469SUSE Enterprise Linux SEoL (11.1.x)NessusGeneral2024/7/15
critical
201454SUSE Enterprise Linux SEoL (11.2.x)NessusGeneral2024/7/15
critical
201432SUSE Enterprise Linux SEoL (9.3.x)NessusGeneral2024/7/15
critical
201431SUSE Enterprise Linux SEoL (15.1.x)NessusGeneral2024/7/15
critical
201427SUSE Enterprise Linux SEoL (9.4.x)NessusGeneral2024/7/15
critical
201414SUSE Enterprise Linux SEoL (12.2.x)NessusGeneral2024/7/15
critical
201395SUSE Enterprise Linux SEoL (10.1.x)NessusGeneral2024/7/15
critical
201394SUSE Enterprise Linux SEoL (15.3.x)NessusGeneral2024/7/15
critical
201393SUSE Enterprise Linux SEoL (12.3.x)NessusGeneral2024/7/15
critical
201391SUSE Enterprise Linux SEoL (11.4.x)NessusGeneral2024/7/15
critical
201382SUSE Enterprise Linux SEoL (12.4.x)NessusGeneral2024/7/15
critical
201349SUSE Enterprise Linux SEoL (12.1.x)NessusGeneral2024/7/15
critical
200807urllib3 Python 程式庫 < 1.26.19、< 2.2.2 (CVE-2024-37891)NessusMisc.2024/7/15
medium
200060Microsoft Edge (Chromium) < 125.0.2535.85 多個弱點NessusWindows2024/7/15
high
199771RHEL 6:tomcat (未修補的弱點)NessusRed Hat Local Security Checks2024/7/15
high
199713RHEL 7:tomcat (未修補的弱點)NessusRed Hat Local Security Checks2024/7/15
high
199575RHEL 7:runc (未修補的弱點)NessusRed Hat Local Security Checks2024/7/15
high
178102Microsoft Windows 已安裝軟體版本列舉NessusWindows2024/7/15
info
13855Microsoft Windows 已安裝的 HotfixNessusWindows2024/7/15
info
119853Slackware 14.0 / 14.1 / 14.2 / 最新版本:netatalk (SSA:2018-355-01)NessusSlackware Local Security Checks2024/7/15
critical
119850Debian DSA-4357-1:libapache-mod-jk - 安全性更新NessusDebian Local Security Checks2024/7/15
high
119849Debian DLA-1614-1:openjpeg2 安全性更新NessusDebian Local Security Checks2024/7/15
high
119848Debian DLA-1613-1:sqlite3 安全性更新NessusDebian Local Security Checks2024/7/15
high
119847Debian DLA-1612-1:libarchive 安全性更新NessusDebian Local Security Checks2024/7/15
high
119844Cisco ASA 權限提升弱點 (cisco-sa-20181219-asa-privesc)NessusCISCO2024/7/15
high
119838Foxit PhantomPDF < 9.1 多個弱點NessusWindows2024/7/15
high
119826Ubuntu 18.10:Linux 核心弱點 (USN-3846-1)NessusUbuntu Local Security Checks2024/7/15
medium
119823OracleVM 3.3 / 3.4:ntp (OVMSA-2018-0290)NessusOracleVM Local Security Checks2024/7/15
critical
119817Debian DSA-4356-1:netatalk - 安全性更新NessusDebian Local Security Checks2024/7/15
critical
119816Debian DLA-1611-2:libav 安全性更新NessusDebian Local Security Checks2024/7/15
high
119815Amazon Linux AMI : ghostscript (ALAS-2018-1137)NessusAmazon Linux Local Security Checks2024/7/15
high
119814Amazon Linux AMI:git (ALAS-2018-1136)NessusAmazon Linux Local Security Checks2024/7/15
critical
119812Amazon Linux AMI : python34 / python36 (ALAS-2018-1132)NessusAmazon Linux Local Security Checks2024/7/15
high
119801RHEL 6:java-1.8.0-ibm (RHSA-2018:3852)NessusRed Hat Local Security Checks2024/7/15
critical
119796Oracle Linux 6 : ntp (ELSA-2018-3854)NessusOracle Linux Local Security Checks2024/7/15
critical
119790Amazon Linux 2 : git (ALAS-2018-1136)NessusAmazon Linux Local Security Checks2024/7/15
critical
119789Amazon Linux 2 : curl (ALAS-2018-1135)NessusAmazon Linux Local Security Checks2024/7/15
critical
119788Amazon Linux 2:libvirt (ALAS-2018-1134)NessusAmazon Linux Local Security Checks2024/7/15
high