最近更新的 Plugin

ID名稱產品系列已更新嚴重性
195320Debian dsa-5687:chromium - 安全性更新NessusDebian Local Security Checks2024/5/16
high
195318Microsoft Edge (Chromium) < 124.0.2478.97 多個弱點NessusWindows2024/5/16
medium
190057Amazon Linux 2:核心 (ALASKERNEL-5.4-2022-010)NessusAmazon Linux Local Security Checks2024/5/16
high
190033Amazon Linux 2:核心 (ALASKERNEL-5.10-2024-049)NessusAmazon Linux Local Security Checks2024/5/16
high
171855Amazon Linux AMI:核心 (ALAS-2023-1688)NessusAmazon Linux Local Security Checks2024/5/16
high
164572Nutanix AOS:多個弱點 (NXSA-AOS-6.1.1)NessusMisc.2024/5/16
critical
155973Amazon Linux 2:核心 (ALAS-2021-1727)NessusAmazon Linux Local Security Checks2024/5/16
high
125926Debian DLA-1818-1:dbus 安全性更新NessusDebian Local Security Checks2024/5/16
high
125924Foxit PDF SDK ActiveX < 5.5.1 多個弱點NessusWindows2024/5/16
high
125917Slackware 14.2 / 最新版本:mozilla-thunderbird (SSA:2019-164-01)NessusSlackware Local Security Checks2024/5/16
critical
125916Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 pythonNessusScientific Linux Local Security Checks2024/5/16
critical
125914Oracle Linux 6 : python (ELSA-2019-1467)NessusOracle Linux Local Security Checks2024/5/16
critical
125905Debian DSA-4462-1:dbus - 安全性更新NessusDebian Local Security Checks2024/5/16
high
125904Amazon Linux AMI : php71 / php72、php73 (ALAS-2019-1225)NessusAmazon Linux Local Security Checks2024/5/16
critical
125903Amazon Linux AMI:python-urllib3 (ALAS-2019-1224)NessusAmazon Linux Local Security Checks2024/5/16
critical
125902Amazon Linux AMI:python-jinja2 (ALAS-2019-1223)NessusAmazon Linux Local Security Checks2024/5/16
high
125901Amazon Linux 2 : thunderbird (ALAS-2019-1229)NessusAmazon Linux Local Security Checks2024/5/16
critical
125900Amazon Linux 2:java-11-amazon-corretto (ALAS-2019-1228)NessusAmazon Linux Local Security Checks2024/5/16
high
125899Amazon Linux 2:wget (ALAS-2019-1227)NessusAmazon Linux Local Security Checks2024/5/16
critical
125898Amazon Linux 2 : libX11 (ALAS-2019-1226)NessusAmazon Linux Local Security Checks2024/5/16
critical
125880Adobe ColdFusion < 11.x < 11u19 / 2016.x < 2016u11 / 2018.x < 2018u4 多個弱點 (APSB19-27)NessusWindows2024/5/16
critical
125879Rancher < 2.2.4 Web 參數竄改NessusMisc.2024/5/16
medium
125859Debian DSA-4461-1:zookeeper - 安全性更新NessusDebian Local Security Checks2024/5/16
medium
125858Debian DSA-4460-1:mediawiki - 安全性更新NessusDebian Local Security Checks2024/5/16
critical
125854Ubuntu 18.10 / 19.04:Neovim 弱點 (USN-4016-2)NessusUbuntu Local Security Checks2024/5/16
high
125851Ubuntu 14.04 LTS:glib2.0 弱點 (USN-4014-2)NessusUbuntu Local Security Checks2024/5/16
critical
125837Debian DLA-1817-1:libgd2 安全性更新NessusDebian Local Security Checks2024/5/16
medium
125836Debian DLA-1816-1:otrs2 安全性更新NessusDebian Local Security Checks2024/5/16
medium
125828Internet Explorer 的安全性更新 (2019 年 6 月)NessusWindows : Microsoft Bulletins2024/5/16
high
125806RHEL 7:Red Hat OpenShift 容器平台 3.11 jenkins-2-plugins (RHSA-2019:1423)NessusRed Hat Local Security Checks2024/5/16
critical
125803CentOS 6:thunderbird (CESA-2019:1310)NessusCentOS Local Security Checks2024/5/16
critical
125802CentOS 7:thunderbird (CESA-2019:1309)NessusCentOS Local Security Checks2024/5/16
critical
125784Debian DSA-4458-1:cyrus-imapd - 安全性更新NessusDebian Local Security Checks2024/5/16
critical
125783Debian DSA-4457-1:evolution - 安全性更新NessusDebian Local Security Checks2024/5/16
medium
125772Ubuntu 14.04 LTS:jinja2 弱點 (USN-4011-2)NessusUbuntu Local Security Checks2024/5/16
high
125768Ubuntu 14.04 LTS:linux-lts-xenial、linux-aws 弱點 (USN-4008-3)NessusUbuntu Local Security Checks2024/5/16
high
125755Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2019-4670)NessusOracle Linux Local Security Checks2024/5/16
high
125754OracleVM 3.4:Unbreakable /等 (OVMSA-2019-0024)NessusOracleVM Local Security Checks2024/5/16
high
125741Debian DLA-1815-1:poppler 安全性更新NessusDebian Local Security Checks2024/5/16
high
125740Debian DLA-1814-1:python-django 安全性更新NessusDebian Local Security Checks2024/5/16
medium
125736HPE Intelligent Management Center dbman 多個弱點NessusMisc.2024/5/16
critical
125733Jenkins < 2.107 / < 2.89.4 (LTS) 伺服器端要求偽造 (SSRF) 弱點NessusCGI abuses2024/5/16
medium
125729Google Chrome < 75.0.3770.80 多個弱點NessusWindows2024/5/16
high
125728Google Chrome < 75.0.3770.80 多個弱點NessusMacOS X Local Security Checks2024/5/16
high
125722Ubuntu 18.10:linux、linux-aws、linux-gcp、linux-kvm、linux-raspi2 弱點 (USN-4006-1)NessusUbuntu Local Security Checks2024/5/16
low
125721Ubuntu 19.04:linux、linux-aws、linux-gcp、linux-kvm、linux-raspi2、linux-snapdragon (USN-4005-1)NessusUbuntu Local Security Checks2024/5/16
high
125720Ubuntu 14.04 LTS:db5.3 弱點 (USN-4004-2)NessusUbuntu Local Security Checks2024/5/16
critical
90546已安裝 HP Support AssistantNessusWindows2024/5/15
info
76940F5 Networks BIG-IP 偵測NessusMisc.2024/5/15
info
195219IBM Java 7.1 < 7.1.5.22 / 8.0 < 8.0.8.25NessusMisc.2024/5/15
medium