搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
83445Oracle Linux 7 : qemu-kvm (ELSA-2015-0999) (Venom)NessusOracle Linux Local Security Checks2015/5/142021/1/14
high
83483OracleVM 3.2:xen (OVMSA-2015-0058) (Venom)NessusOracleVM Local Security Checks2015/5/152021/1/4
high
83834Fedora 21 : xen-4.4.2-4.fc21 (2015-8270) (Venom)NessusFedora Local Security Checks2015/5/272021/1/11
high
83854SUSE SLES11 安全性更新:KVM (SUSE-SU-2015:0929-1) (Venom)NessusSuSE Local Security Checks2015/5/272021/1/19
high
83860SUSE SLED11 / SLES11 安全性更新:MySQL (SUSE-SU-2015:0946-1) (FREAK)NessusSuSE Local Security Checks2015/5/272021/1/6
medium
83889Debian DSA-3274-1:virtualbox - 安全性更新 (Venom)NessusDebian Local Security Checks2015/5/292021/1/11
high
85265Ubuntu 12.04 LTS:openjdk-6 弱點 (USN-2706-1) (Bar Mitzvah) (Logjam)NessusUbuntu Local Security Checks2015/8/72022/12/5
low
83186VMware vCenter Server 多個 Java 弱點 (VMSA-2015-0003) (POODLE)NessusMisc.2015/5/12018/11/15
critical
86002IBM DB2 10.5 < Fix Pack 6 多個弱點 (Bar Mitzvah)NessusDatabases2015/9/182022/4/11
critical
84405CentOS 6 / 7:nss / nss-util (CESA-2015:1185) (Logjam)NessusCentOS Local Security Checks2015/6/262022/12/5
low
84425SUSE SLES10 安全性更新:IBM Java (SUSE-SU-2015:1138-1) (Bar Mitzvah) (FREAK)NessusSuSE Local Security Checks2015/6/262021/1/6
critical
88540openSUSE 安全性更新:Java7 (openSUSE-2016-110) (SLOTH)NessusSuSE Local Security Checks2016/2/32021/1/19
high
88550openSUSE 安全性更新:SeaMonkey (openSUSE-2016-129) (SLOTH)NessusSuSE Local Security Checks2016/2/32021/1/19
medium
88555RHEL 6 / 7:java-1.7.1-ibm (RHSA-2016:0099) (SLOTH)NessusRed Hat Local Security Checks2016/2/32019/10/24
critical
88556RHEL 5:java-1.7.0-ibm (RHSA-2016:0100) (SLOTH)NessusRed Hat Local Security Checks2016/2/32019/10/24
critical
99514MySQL 5.5.x < 5.5.55 多個弱點 (2017 年 4 月 CPU) (Riddle)NessusDatabases2017/4/202018/12/7
medium
99689IBM Domino IMAP EXAMINE Command Handling RCE (EMPHASISMINE)NessusMisc.2017/4/262022/4/11
high
97998Intel Management Engine 不安全讀寫作業 RCE (INTEL-SA-00075) (遠端檢查)NessusWeb Servers2017/5/32023/4/25
critical
99078OracleVM 3.3 / 3.4:glibc (OVMSA-2017-0051)NessusOracleVM Local Security Checks2017/3/302021/1/4
critical
99285Windows Server 2012 的 2017 年 4 月安全性更新 (Petya)NessusWindows : Microsoft Bulletins2017/4/112024/6/17
high
99728H3C / HPE Intelligent Management Center RMI Java Object Deserialization RCENessusMisc.2017/4/282022/4/11
critical
99928National Instruments LabVIEW 2015 < 2015 SP1 f7 / 2016 < 2016 f2 LvVarientUnflatten VI 檔案處理任意程式碼執行NessusWindows2017/5/22020/6/12
high
99935Cisco Security Manager Java Object Deserialization RCE (CSCux34671)NessusMisc.2017/5/22022/4/11
critical
118506GLSA-201810-06:Xen:多個弱點 (Foreshadow) (Meltdown) (Spectre)NessusGentoo Local Security Checks2018/10/312024/7/26
critical
96451Apache 2.4.x < 2.4.25 多個弱點 (httpoxy)NessusWeb Servers2017/1/122022/4/11
high
96276GLSA-201701-15:Mozilla Firefox、Thunderbird:多個弱點 (SWEET32)NessusGentoo Local Security Checks2017/1/42023/6/22
critical
97091F5 網路 BIG-IP:F5 TLS 弱點 (K05121675) (Ticketbleed)NessusF5 Networks Local Security Checks2017/2/102019/1/4
high
95255AIX OpenSSL 公告:openssl_advisory21.asc (SWEET32)NessusAIX Local Security Checks2016/11/222023/4/21
critical
95476Mozilla Thunderbird < 45.5.1 nsSMILTimeContainer.cpp SVG 動畫 RCENessusWindows2016/12/22023/6/22
high
97576Apache Struts 2.3.5 - 2.3.31 / 2.5.x < 2.5.10.1 Jakarta Multipart Parser RCE (S2-045) (S2-046)NessusMisc.2017/3/72022/4/11
critical
97737MS17-010:Microsoft Windows SMB 伺服器的安全性更新 (4013389) (ETERNALBLUE) (ETERNALCHAMPION) (ETERNALROMANCE) (ETERNALSYNERGY) (WannaCry) (EternalRocks) (Petya)NessusWindows : Microsoft Bulletins2017/3/152022/5/25
high
99528Oracle WebLogic Server Multiple Vulnerabilities (April 2017 CPU)NessusMisc.2017/4/212024/6/5
critical
125313Microsoft RDP RCE (CVE-2019-0708) (BlueKeep) (未經認證的檢查)NessusWindows2019/5/222024/7/17
critical
91333Ubuntu 14.04 LTS / 16.04 LTS:Samba 迴歸 (USN-2950-5)NessusUbuntu Local Security Checks2016/5/262023/10/23
high
92360WP Mobile Detector Plugin for WordPress 檔案上傳 RCENessusCGI abuses2016/7/192024/6/5
high
92379CentOS 7:httpd (CESA-2016:1422)NessusCentOS Local Security Checks2016/7/192021/1/4
high
92499Slackware 14.0 / 14.1 / 14.2 / 最新版本:php (SSA:2016-203-02)NessusSlackware Local Security Checks2016/7/222021/1/14
high
92539HTTP_PROXY 環境變數命名空間衝突弱點 (httpoxy)NessusWeb Servers2016/7/252022/4/11
high
91895Symantec Endpoint Protection Client 12.1.x < 12.1 RU6 MP5 多個弱點 (SYM16-010)NessusWindows2016/6/302019/11/14
high
92940RHEL 6:php (RHSA-2016:1609)NessusRed Hat Local Security Checks2016/8/122019/10/24
high
92952CentOS 7 : php (CESA-2016:1613)NessusCentOS Local Security Checks2016/8/152021/1/4
high
92574FreeBSD:php -- 多個錯誤 (b6402385-533b-11e6-a7bd-14dae9d210b8)NessusFreeBSD Local Security Checks2016/7/272021/1/4
critical
92614Debian DSA-3633-1:xen - 安全性更新NessusDebian Local Security Checks2016/7/292021/1/11
high
92622Fedora 24:golang (2016-ea5e284d34)NessusFedora Local Security Checks2016/7/292021/1/11
high
92650Fedora 23:php (2016-cd2bd0800f)NessusFedora Local Security Checks2016/8/12021/1/11
high
92660LastPass Firefox Extension 4.0 < 4.1.21a 訊息劫持NessusWindows2016/8/12018/11/15
high
92680CentOS 7:golang (CESA-2016:1538)NessusCentOS Local Security Checks2016/8/32021/1/4
critical
92687Oracle Linux 7:golang (ELSA-2016-1538)NessusOracle Linux Local Security Checks2016/8/32021/1/14
critical
91450Ubuntu 14.04 LTS / 16.04 LTS:ImageMagick 弱點 (USN-2990-1)NessusUbuntu Local Security Checks2016/6/32023/10/20
critical
90996SUSE SLED12 / SLES12 安全性更新:ImageMagick (SUSE-SU-2016:1260-1)NessusSuSE Local Security Checks2016/5/92021/11/30
high