最近更新的 Plugin

ID名稱產品系列已更新嚴重性
192741Amazon Linux 2:kernel (ALASKERNEL-5.15-2024-040)NessusAmazon Linux Local Security Checks2024/7/4
high
192738Amazon Linux 2:kernel (ALASKERNEL-5.10-2024-053)NessusAmazon Linux Local Security Checks2024/7/4
high
192704Curl 7.44.0 < 8.7.0 HTTP/2 推送標頭記憶體洩漏 (CVE-2024-2398)NessusMisc.2024/7/4
high
192699Curl 7.85.0 < 8.7.0 輸入錯譯 (CVE-2024-2004)NessusMisc.2024/7/4
low
192634Microsoft Edge (Chromium) < 122.0.2365.113 / 123.0.2420.65 多個弱點NessusWindows2024/7/4
high
192632Slackware Linux 15.0 最新版 curl 多個弱點 (SSA:2024-087-01)NessusSlackware Local Security Checks2024/7/4
high
192630Ubuntu 16.04 LTS / 18.04 LTS:curl 弱點 (USN-6718-2)NessusUbuntu Local Security Checks2024/7/4
high
192621Ubuntu 20.04 LTS / 22.04 LTS / 23.10:curl 弱點 (USN-6718-1)NessusUbuntu Local Security Checks2024/7/4
high
192578Google Chrome < 123.0.6312.86 多個弱點NessusWindows2024/7/4
high
191717Microsoft Edge (Chromium) < 122.0.2365.80 多個弱點NessusWindows2024/7/4
medium
191655Debian dsa-5636:chromium - 安全性更新NessusDebian Local Security Checks2024/7/4
medium
191528Amazon Linux 2:核心 (ALAS-2024-2475)NessusAmazon Linux Local Security Checks2024/7/4
high
191500Ubuntu 20.04 LTS / 22.04 LTS / 23.10:Django 弱點 (USN-6674-1)NessusUbuntu Local Security Checks2024/7/4
medium
191493Ubuntu 18.04 LTS:Django 弱點 (USN-6674-2)NessusUbuntu Local Security Checks2024/7/4
medium
191462Nagios XI < 2024R1.0.2 多個弱點NessusCGI abuses2024/7/4
critical
190728Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2024-519)NessusAmazon Linux Local Security Checks2024/7/4
high
190047Amazon Linux 2:kernel (ALASKERNEL-5.4-2024-059)NessusAmazon Linux Local Security Checks2024/7/4
high
190029Amazon Linux 2:kernel (ALASKERNEL-5.10-2024-048)NessusAmazon Linux Local Security Checks2024/7/4
high
190021Amazon Linux 2:kernel (ALASKERNEL-5.15-2024-036)NessusAmazon Linux Local Security Checks2024/7/4
high
187832Amazon Linux 2:核心 (ALAS-2024-2391)NessusAmazon Linux Local Security Checks2024/7/4
high
187708Amazon Linux AMI:核心 (ALAS-2024-1899)NessusAmazon Linux Local Security Checks2024/7/4
high
186974Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2023-461)NessusAmazon Linux Local Security Checks2024/7/4
high
185929Amazon Linux 2:kernel (ALASKERNEL-5.10-2023-043)NessusAmazon Linux Local Security Checks2024/7/4
high
184420Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2023-422)NessusAmazon Linux Local Security Checks2024/7/4
high
184184Amazon Linux 2:kernel (ALASKERNEL-5.15-2023-029)NessusAmazon Linux Local Security Checks2024/7/4
medium
182659Amazon Linux 2:kernel (ALASKERNEL-5.4-2023-054)NessusAmazon Linux Local Security Checks2024/7/4
high
182654Amazon Linux 2:kernel (ALASKERNEL-5.15-2023-027)NessusAmazon Linux Local Security Checks2024/7/4
high
180566Amazon Linux 2:kernel (ALASKERNEL-5.10-2023-039)NessusAmazon Linux Local Security Checks2024/7/4
high
179407Zyxel USG < 5.37 / AT < 5.37 / VPN < 5.37 多個弱點NessusFirewalls2024/7/4
high
177588Fortinet FortiNAC RCE (FG-IR-23-074)NessusFirewalls2024/7/4
critical
174434Amazon Linux 2:kernel (ALASKERNEL-5.10-2023-029)NessusAmazon Linux Local Security Checks2024/7/4
high
174430Amazon Linux 2:kernel (ALASKERNEL-5.15-2023-016)NessusAmazon Linux Local Security Checks2024/7/4
high
173235Amazon Linux 2:kernel (ALASKERNEL-5.15-2023-015)NessusAmazon Linux Local Security Checks2024/7/4
high
173230Amazon Linux 2:kernel (ALASKERNEL-5.4-2023-043)NessusAmazon Linux Local Security Checks2024/7/4
high
173228Amazon Linux 2:kernel (ALASKERNEL-5.10-2023-028)NessusAmazon Linux Local Security Checks2024/7/4
high
168612Amazon Linux AMI:核心 (ALAS-2022-1645)NessusAmazon Linux Local Security Checks2024/7/4
high
150373Microsoft Paint 3D 多個弱點 (2021 年 6 月)NessusWindows2024/7/4
high
77280Windows 版 Tenable Log Correlation Engine Client 的 SEoLNessusWindows2024/7/3
critical
77279Tenable Log Correlation Engine Client SEoLNessusMisc.2024/7/3
critical
77278Mac OS X 版 Tenable Log Correlation Engine Client 的 SEoLNessusMacOS X Local Security Checks2024/7/3
critical
71457Tenable Log Correlation Engine Server SEoLNessusMisc.2024/7/3
critical
58134Microsoft Silverlight SEoLNessusMisc.2024/7/3
critical
58092Microsoft Silverlight 不受支援的版本偵測 (Mac OS X)NessusMacOS X Local Security Checks2024/7/3
critical
33850Unix 作業系統不支援的版本檢測NessusGeneral2024/7/3
critical
201299Oracle Linux 7:pki-core (ELSA-2024-4222)NessusOracle Linux Local Security Checks2024/7/3
high
201228Amazon Linux 2023:openssh、openssh-clients、openssh-keycat (ALAS2023-2024-649)NessusAmazon Linux Local Security Checks2024/7/3
high
201168Debian dla-3850 : glibc-doc - 安全性更新NessusDebian Local Security Checks2024/7/3
high
201122Autodesk 多個弱點 (AutoCAD) (adsk-sa-2024-0010)NessusWindows2024/7/3
high
201111Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 / 24.04 LTS:libcdio 弱點 (USN-6855-1)NessusUbuntu Local Security Checks2024/7/3
high
201087OpenSSL 3.3.0 < 3.3.2 弱點NessusWeb Servers2024/7/3
critical