搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
100873Amazon Linux AMI:glibc (ALAS-2017-844) (Stack Clash)NessusAmazon Linux Local Security Checks2017/6/202019/5/31
high
100892RHEL 7:glibc (RHSA-2017:1481) (Stack Clash)NessusRed Hat Local Security Checks2017/6/202019/10/24
high
100905Scientific Linux 安全性更新:SL6.x i386/x86_64 上的核心 (Stack Clash)NessusScientific Linux Local Security Checks2017/6/202021/1/14
high
100928Ubuntu 16.04 LTS:Linux 核心 (Qualcomm Snapdragon) 弱點 (USN-3330-1)NessusUbuntu Local Security Checks2017/6/202024/1/9
high
100929Ubuntu 16.04 LTS:Linux 核心 (AWS) 弱點 (USN-3331-1)NessusUbuntu Local Security Checks2017/6/202024/1/9
high
100931Ubuntu 16.04 LTS:Linux 核心 (HWE) 弱點 (USN-3333-1)NessusUbuntu Local Security Checks2017/6/202024/1/9
high
100979RHEL 5:kernel (RHSA-2017:1482) (Stack Clash)NessusRed Hat Local Security Checks2017/6/222019/10/24
high
101051Slackware 14.2 / 最新版本:核心 (SSA:2017-177-01) (Stack Clash)NessusSlackware Local Security Checks2017/6/272021/1/14
high
101084Skype 7.2.x / 7.35.x / 7.36.x < 7.37 MSFTEDIT.DLL RDP 工作階段剪貼簿處理 RCENessusWindows2017/6/282019/11/13
high
100465Postfix 2.x 郵件訊息日期資料欄位 RCE (ENTERSEED)NessusSMTP problems2017/5/262018/8/8
critical
100511Netscape Enterprise Server 基本驗證緩衝區溢位 RCE (EGGBASKET/XP_NS-HTTPD)NessusWeb Servers2017/5/302022/4/11
critical
100571suidperl Privilege Escalation (PROCSUID)NessusMisc.2017/6/12024/7/24
high
102195Ubuntu 17.04:linux、linux-raspi2 弱點 (USN-3377-1) (Stack Clash)NessusUbuntu Local Security Checks2017/8/42023/1/12
high
101550Slackware 14.0 / 14.1 / 14.2 / 最新版本:samba (SSA:2017-195-02) (Orpheus' Lyre)NessusSlackware Local Security Checks2017/7/172021/1/14
high
101769Ubuntu 14.04 LTS / 16.04 LTS:Heimdal 弱點 (USN-3353-1)NessusUbuntu Local Security Checks2017/7/172023/10/20
high
101770Ubuntu 14.04 LTS / 16.04 LTS:Samba 弱點 (USN-3353-2)NessusUbuntu Local Security Checks2017/7/172023/10/23
high
101773Samba 4.4.x < 4.4.15 / 4.5.x < 4.5.12 / 4.6.x < 4.6.6 KDC-REP Service Name Validation (Orpheus' Lyre)NessusMisc.2017/7/172019/11/12
high
101817Cisco WebEx Extension for Firefox < 1.0.12「atgpcext」程式庫 GPC 清理 RCE (cisco-sa-20170717-webex)NessusWindows2017/7/192018/7/6
high
101836Oracle Database 多個弱點 (2017 年 7 月 CPU) (POODLE) (SWEET32)NessusDatabases2017/7/202022/4/11
critical
100402Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 samba4 (SambaCry)NessusScientific Linux Local Security Checks2017/5/252023/3/30
critical
101935Debian DLA-1036-1:gsoap 安全性更新 (Devil's Ivy)NessusDebian Local Security Checks2017/7/252021/1/11
high
101140OracleVM 3.4:Unbreakable /等 (OVMSA-2017-0115) (Stack Clash)NessusOracleVM Local Security Checks2017/6/302021/1/4
high
105528RHEL 7:microcode_ctl (RHSA-2018: 0012) (Spectre)NessusRed Hat Local Security Checks2018/1/42023/8/11
medium
105536Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 microcode_ctl (20180103) (Spectre)NessusScientific Linux Local Security Checks2018/1/42021/4/15
medium
105553KB4056898:Windows 8.1 和 Windows Server 2012 R2 的 2018 年 1 月安全性更新 (Meltdown)(Spectre)NessusWindows : Microsoft Bulletins2018/1/42024/6/17
high
105563RHEL 6:核心 (RHSA-2018:0022) (Meltdown) (Spectre)NessusRed Hat Local Security Checks2018/1/42024/4/27
medium
105566RHEL 7:qemu-kvm (RHSA-2018: 0026) (Spectre)NessusRed Hat Local Security Checks2018/1/42023/8/11
medium
105568RHEL 6:libvirt (RHSA-2018: 0030) (Spectre)NessusRed Hat Local Security Checks2018/1/42023/8/11
medium
105572Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 qemu-kvm (20180104) (Spectre)NessusScientific Linux Local Security Checks2018/1/42021/4/15
medium
105584VMSA-2018-0002:VMware ESXi、Workstation 和 Fusion 更新解決推測執行造成的旁路分析。(Spectre)NessusVMware ESX Local Security Checks2018/1/42018/8/6
medium
105592CentOS 7:qemu-kvm (CESA-2018: 0023) (Spectre)NessusCentOS Local Security Checks2018/1/52021/4/15
medium
105595Debian DSA-4078-1:linux - 安全性更新 (Meltdown)NessusDebian Local Security Checks2018/1/52019/7/15
medium
105600Oracle Linux 7:microcode_ctl (ELSA-2018-0012) (Spectre)NessusOracle Linux Local Security Checks2018/1/52021/4/15
medium
105605RHEL 7:microcode_ctl (RHSA-2018: 0035) (Spectre)NessusRed Hat Local Security Checks2018/1/52023/8/11
medium
105622Debian DLA-1232-1:linux 安全性更新 (Meltdown)NessusDebian Local Security Checks2018/1/82021/1/11
high
105668Oracle Linux 6:qemu-kvm (ELSA-2018-0024) (Spectre)NessusOracle Linux Local Security Checks2018/1/92021/4/15
medium
105670Oracle Linux 6:libvirt (ELSA-2018-0030) (Spectre)NessusOracle Linux Local Security Checks2018/1/92021/4/15
medium
105675RHEL 7:redhat-virtualization-host (RHSA-2018:0044) (Meltdown) (Spectre)NessusRed Hat Local Security Checks2018/1/92023/8/11
medium
105725Ubuntu 14.04 LTS:Linux 核心 (Xenial HWE) 弱點 (USN-3522-2)NessusUbuntu Local Security Checks2018/1/102024/1/9
medium
105726Ubuntu 17.10:linux 弱點 (USN-3523-1) (Meltdown)NessusUbuntu Local Security Checks2018/1/102023/5/11
high
105762OracleVM 3.4:Unbreakable /等 (OVMSA-2018-0008) (Meltdown) (Spectre)NessusOracleVM Local Security Checks2018/1/122019/9/27
medium
105782ESXi 5.5 / 6.0 / 6.5 / 用於推測執行的 Hypervisor 協助式客體修復 (VMSA-2018-0004) (Spectre) (遠端檢查)NessusMisc.2018/1/122020/9/2
medium
105003macOS 10.13 Authentication Bypass Remote Check (CVE-2017-13872)NessusMisc.2017/12/42019/11/12
high
105151Intel 管理引擎多個 WPA2 弱點 (INTEL-SA-00101)NessusWindows2017/12/112024/7/24
medium
106252RHEL 6:libvirt (RHSA-2018: 0109) (Spectre)NessusRed Hat Local Security Checks2018/1/232021/4/15
medium
106253RHEL 6:libvirt (RHSA-2018: 0110) (Spectre)NessusRed Hat Local Security Checks2018/1/232021/4/15
medium
106255RHEL 6:libvirt (RHSA-2018: 0112) (Spectre)NessusRed Hat Local Security Checks2018/1/232021/4/15
medium
106264Ubuntu 14.04 LTS / 16.04 LTS:Intel Microcode 回歸 (USN-3531-2)NessusUbuntu Local Security Checks2018/1/232023/10/23
medium
106269Ubuntu 14.04 LTS:Linux 核心 (Xenial HWE) 弱點 (USN-3540-2)NessusUbuntu Local Security Checks2018/1/232024/1/9
medium
106271Ubuntu 16.04 LTS:Linux 核心 (HWE) 弱點 (USN-3541-2)NessusUbuntu Local Security Checks2018/1/232024/1/9
medium