搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
77970Qmail Remote Command Execution via ShellshockNessusSMTP problems2014/9/292022/12/5
critical
78059GLSA-201409-09 : Bash: Code Injection (Shellshock)NessusGentoo Local Security Checks2014/10/62022/12/5
critical
78596Cisco TelePresence Video Communication Server Bash Remote Code Execution (Shellshock)NessusCISCO2014/10/212022/12/5
critical
78771VMware vSphere Replication Bash Environment Variable Command Injection Vulnerability (VMSA-2014-0010) (Shellshock)NessusMisc.2014/10/312022/12/5
critical
78857VMware Workspace Portal Multiple Bash Shell Vulnerabilities (VMSA-2014-0010) (Shellshock)NessusMisc.2014/11/42022/12/5
critical
79123McAfee Email Gateway GNU Bash Code Injection (SB10085) (Shellshock)NessusMisc.2014/11/112022/12/5
critical
79584Cisco TelePresence Conductor Bash Remote Code Execution (Shellshock)NessusCISCO2014/11/262022/12/5
critical
85630IBM Storwize V7000 Unified 1.3.x < 1.4.3.5 / 1.5.x < 1.5.0.4 Multiple Vulnerabilities (Shellshock)NessusMisc.2015/8/252022/12/5
critical
88514Oracle Solaris Third-Party Patch Update : bash (multiple_vulnerabilities_in_bash1) (Shellshock)NessusSolaris Local Security Checks2016/2/22022/12/5
critical
91047Amazon Linux AMI : ImageMagick (ALAS-2016-699) (ImageTragick)NessusAmazon Linux Local Security Checks2016/5/122021/11/30
high
91101WordPress < 4.5.2 Multiple Vulnerabilities (ImageTragick)NessusCGI abuses2016/5/122024/6/5
high
91175Debian DSA-3580-1 : imagemagick - security update (ImageTragick)NessusDebian Local Security Checks2016/5/172021/11/30
high
94154Ubuntu 12.04 LTS : linux-lts-trusty vulnerability (USN-3105-2) (Dirty COW)NessusUbuntu Local Security Checks2016/10/202023/1/12
high
94155Ubuntu 16.04 LTS : Linux kernel vulnerability (USN-3106-1)NessusUbuntu Local Security Checks2016/10/202024/1/9
high
94158Ubuntu 16.04 LTS : Linux kernel (Qualcomm Snapdragon) vulnerability (USN-3106-4)NessusUbuntu Local Security Checks2016/10/202024/1/9
high
94213Fedora 24 : kernel (2016-db4b75b352) (Dirty COW)NessusFedora Local Security Checks2016/10/242022/3/8
high
94230RHEL 7 : kernel (RHSA-2016:2098) (Dirty COW)NessusRed Hat Local Security Checks2016/10/242022/3/8
high
94248Scientific Linux Security Update : kernel on SL7.x x86_64 (20161024) (Dirty COW)NessusScientific Linux Local Security Checks2016/10/252022/3/8
high
94292CentOS 6 : kernel (CESA-2016:2105) (Dirty COW)NessusCentOS Local Security Checks2016/10/272022/3/8
high
94313RHEL 6 : kernel (RHSA-2016:2105) (Dirty COW)NessusRed Hat Local Security Checks2016/10/272022/3/8
high
94314RHEL 6 : kernel (RHSA-2016:2106) (Dirty COW)NessusRed Hat Local Security Checks2016/10/272022/3/8
high
94317RHEL 7 : kernel (RHSA-2016:2118) (Dirty COW)NessusRed Hat Local Security Checks2016/10/272022/3/8
high
94326SUSE SLES12 Security Update : kernel (SUSE-SU-2016:2659-1) (Dirty COW)NessusSuSE Local Security Checks2016/10/272022/3/8
high
94348RHEL 6 : kernel (RHSA-2016:2120) (Dirty COW)NessusRed Hat Local Security Checks2016/10/282022/3/8
high
94463RHEL 6 : kernel (RHSA-2016:2133) (Dirty COW)NessusRed Hat Local Security Checks2016/11/22022/3/8
high
94929OracleVM 3.2 : Unbreakable / etc (OVMSA-2016-0158) (Dirty COW)NessusOracleVM Local Security Checks2016/11/172022/3/8
high
97306F5 Networks BIG-IP : Linux privilege-escalation vulnerability (K10558632) (Dirty COW)NessusF5 Networks Local Security Checks2017/2/222022/3/8
high
96907Cisco WebEx for Firefox RCE (cisco-sa-20170124-webex)NessusWindows2017/1/312018/7/6
high
96767MySQL Enterprise Monitor 3.1.x < 3.1.5.7958 Multiple Vulnerabilities (SWEET32) (January 2017 CPU)NessusCGI abuses2017/1/252019/11/13
high
96769MySQL Enterprise Monitor 3.2.x < 3.2.2.1075 Multiple Vulnerabilities (January 2017 CPU)NessusCGI abuses2017/1/252019/11/13
critical
96772Cisco WebEx Extension for Chrome RCE (cisco-sa-20170124-webex)NessusWindows2017/1/252022/4/11
high
118502SUSE SLED12 / SLES12 Security Update : qemu (SUSE-SU-2018:3555-1) (Spectre)NessusSuSE Local Security Checks2018/10/302024/7/26
high
118547RHEL 7 : libvirt (RHSA-2018:3398) (Spectre)NessusRed Hat Local Security Checks2018/10/312024/7/26
medium
118548RHEL 6 : libvirt (RHSA-2018:3399) (Spectre)NessusRed Hat Local Security Checks2018/10/312024/7/26
medium
118558RHEL 7 : qemu-kvm (RHSA-2018:3423) (Spectre)NessusRed Hat Local Security Checks2018/10/312024/7/26
medium
118191openSUSE Security Update : libssh (openSUSE-2018-1180)NessusSuSE Local Security Checks2018/10/182024/7/30
critical
118256SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1377-2) (Spectre)NessusSuSE Local Security Checks2018/10/222024/7/30
medium
68644Oracle Linux 6 : java-1.6.0-openjdk (ELSA-2012-1384) (ROBOT)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
82295BlackBerry Enterprise Server SSL/TLS EXPORT_RSA Ciphers Downgrade MitM (KB36811) (FREAK)NessusWindows2015/3/272019/11/22
medium
82581GNU Bash Incomplete Fix Remote Code Injection (Shellshock)NessusCGI abuses2015/4/62022/4/11
critical
82663Blue Coat ProxySG 6.5.x / 6.2.x / 5.5 OpenSSL Vulnerability (FREAK)NessusFirewalls2015/4/92018/6/27
medium
82699Mac OS X 10.10.x < 10.10.3 Multiple Vulnerabilities (FREAK)NessusMacOS X Local Security Checks2015/4/102024/5/28
critical
81903OracleVM 2.2 : openssl (OVMSA-2015-0030) (FREAK)NessusOracleVM Local Security Checks2015/3/182021/1/4
medium
81962FreeBSD : OpenSSL -- multiple vulnerabilities (9d15355b-ce7c-11e4-9db0-d050992ecde8) (FREAK)NessusFreeBSD Local Security Checks2015/3/202021/1/6
high
82899VMware vCenter Chargeback Manager Multiple Java Vulnerabilities (VMSA-2015-0003) (POODLE)NessusWindows2015/4/202018/11/15
critical
82912Juniper Junos Multiple OpenSSL Vulnerabilities (JSA10679) (FREAK)NessusJunos Local Security Checks2015/4/212018/7/12
medium
83418CentOS 6 : qemu-kvm (CESA-2015:0998) (Venom)NessusCentOS Local Security Checks2015/5/132023/9/28
high
83429RHEL 5 : xen (RHSA-2015:1002) (Venom)NessusRed Hat Local Security Checks2015/5/132023/9/28
high
83444Oracle Linux 6 : qemu-kvm (ELSA-2015-0998) (Venom)NessusOracle Linux Local Security Checks2015/5/142021/1/14
high
83447Oracle Linux 5 : kvm (ELSA-2015-1003) (Venom)NessusOracle Linux Local Security Checks2015/5/142021/1/14
high