搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
118325Ubuntu 18.10:libssh 漏洞 (USN-3795-2)NessusUbuntu Local Security Checks2018/10/232024/7/29
critical
101816Cisco WebEx Extension for Chrome < 1.0.12 ‘atgpcext’ 库 GPC 清理 RCE (cisco-sa-20170717-webex)NessusWindows2017/7/192022/4/11
high
73833McAfee ePolicy Orchestrator OpenSSL 信息泄露 (SB10071) (Heartbleed)NessusMisc.2014/5/22023/4/25
high
73547Fedora 19:mingw-openssl-1.0.1e-6.fc19 (2014-4999) (Heartbleed)NessusFedora Local Security Checks2014/4/162022/5/5
high
73613WinSCP 心跳信息泄露 (Heartbleed)NessusWindows2014/4/182023/4/25
high
73639HP System Management Homepage OpenSSL 多种漏洞 (Heartbleed)NessusWeb Servers2014/4/182023/4/25
high
74104IBM 通用并行文件系统 3.5 < 3.5.0.17 多种 OpenSSL 漏洞 (Heartbleed)NessusWindows2014/5/202023/4/25
high
74799openSUSE 安全更新:java-1_6_0-openjdk (openSUSE-SU-2012:1423-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
73668OpenVPN 2.3.x 心跳信息泄露 (Heartbleed)NessusWindows2014/4/222023/4/25
high
73674VMware Workstation 10.x < 10.0.2 OpenSSL 库多种漏洞 (VMSA-2014-0004) (Heartbleed)NessusWindows2014/4/212024/3/27
high
70561Mac OS X 10.x < 10.9 多种漏洞 (BEAST)NessusMacOS X Local Security Checks2013/10/232024/5/28
high
69626Amazon Linux AMI:java-1.6.0-openjdk (ALAS-2012-136)NessusAmazon Linux Local Security Checks2013/9/42019/10/16
critical
62932RHEL 6:java-1.7.0-ibm (RHSA-2012:1467)NessusRed Hat Local Security Checks2012/11/162022/3/29
critical
62773Scientific Linux 安全更新:SL5.x i386/x86_64 中的 java-1.6.0-sunNessusScientific Linux Local Security Checks2012/10/312021/1/14
critical
78361Amazon Linux AMI:bash (ALAS-2014-418) (Shellshock)NessusAmazon Linux Local Security Checks2014/10/122022/12/5
critical
78517CentOS 5:openssl (CESA-2014:1653) (POODLE)NessusCentOS Local Security Checks2014/10/172023/6/23
low
78520Debian DSA-3053-1:openssl - 安全更新 (POODLE)NessusDebian Local Security Checks2014/10/172023/6/26
low
77024HP 版本控制代理 (VCA) 心跳信息泄露 (Heartbleed)NessusWindows2014/8/62023/4/25
high
77025HP Version Control Repository Manager (VCRM) 心跳信息泄露 (Heartbleed)NessusWindows2014/8/62023/4/25
high
77108Fedora 20:openssl-1.0.1e-39.fc20 (2014-9308)NessusFedora Local Security Checks2014/8/102022/5/5
high
105547KB4056888:Windows 10 版本 1511 的 2018 年 1 月安全更新 (Meltdown)(Spectre)NessusWindows : Microsoft Bulletins2018/1/42020/8/18
high
105549KB4056891:Windows 10 版本 1703 的 2018 年 1 月安全更新 (Meltdown)(Spectre)NessusWindows : Microsoft Bulletins2018/1/42020/8/18
high
105551KB4056893:Windows 10 LTSB 的 2018 年 1 月安全更新 (Meltdown)(Spectre)NessusWindows : Microsoft Bulletins2018/1/42020/8/18
high
109643Scientific Linux 安全更新:SL6.x i386/x86_64 中的内核 (Meltdown)NessusScientific Linux Local Security Checks2018/5/92020/2/24
critical
109909RHEL 7:Virtualization (RHSA-2018:1524)NessusRed Hat Local Security Checks2018/5/182024/6/3
high
78601Mac OS X:OS X Server < 4.0 多种漏洞 (POODLE)NessusMacOS X Local Security Checks2014/10/212023/6/23
medium
109655CentOS 6:内核 (CESA-2018:1319) (Meltdown)NessusCentOS Local Security Checks2018/5/102019/12/31
critical
110398Apple iOS < 11.4 多个漏洞 (EFAIL)NessusMobile Devices2018/6/72024/5/20
high
93124Apple iOS < 9.3.5 多种漏洞 (Trident)NessusMobile Devices2016/8/262024/5/20
high
72139GLSA-201401-30:Oracle JRE/JDK:多种漏洞NessusGentoo Local Security Checks2014/1/272022/12/5
critical
76303GLSA-201406-32:IcedTea JDK:多种漏洞 (BEAST)NessusGentoo Local Security Checks2014/6/302022/12/5
critical
81829Amazon Linux AMI:php54 (ALAS-2015-493) (GHOST)NessusAmazon Linux Local Security Checks2015/3/172018/4/18
high
84489Mac OS X 多种漏洞(安全更新 2015-005)(GHOST) (Logjam)NessusMacOS X Local Security Checks2015/7/12024/5/28
critical
86270Mac OS X < 10.11 多种漏洞 (GHOST)NessusMacOS X Local Security Checks2015/10/52019/6/20
critical
102211Debian DSA-3927-1:linux - 安全更新 (Stack Clash)NessusDebian Local Security Checks2017/8/72021/1/4
high
84004OracleVM 3.3:openssl (OVMSA-2015-0065) (Logjam)NessusOracleVM Local Security Checks2015/6/52022/12/5
low
84005RHEL 6/7:openssl (RHSA-2015:1072) (Logjam)NessusRed Hat Local Security Checks2015/6/52022/12/5
low
84174Fedora 20:nss-3.19.1-1.0.fc20 / nss-softokn-3.19.1-1.0.fc20 / nss-util-3.19.1-1.0.fc20 (2015-9161) (Logjam)NessusFedora Local Security Checks2015/6/152022/12/5
low
84414openSUSE 安全更新:openssl (openSUSE-2015-447) (Logjam)NessusSuSE Local Security Checks2015/6/262022/12/5
high
84442SUSE SLED12 安全更新:compat-openssl098 (SUSE-SU-2015:1150-1) (Logjam)NessusSuSE Local Security Checks2015/6/292022/12/5
high
84546SUSE SLED11 / SLES11 安全更新:MySQL (SUSE-SU-2015:1177-1) (Logjam)NessusSuSE Local Security Checks2015/7/62022/12/5
low
84548SUSE SLES11 安全更新:OpenSSL (SUSE-SU-2015:1184-1) (Logjam)NessusSuSE Local Security Checks2015/7/62022/12/5
high
84559SUSE SLED11 / SLES11 安全更新:OpenSSL (SUSE-SU-2015:1182-2) (Logjam)NessusSuSE Local Security Checks2015/7/72022/12/5
high
84630openSUSE 安全更新:mysql-community-server (openSUSE-2015-474) (Logjam)NessusSuSE Local Security Checks2015/7/92022/12/5
low
84658openSUSE 安全更新:MariaDB (openSUSE-2015-479) (BACKRONYM) (Logjam)NessusSuSE Local Security Checks2015/7/132022/12/5
high
84824Oracle Java SE 多种漏洞(2015 年 7 月 CPU)(Bar Mitzvah)NessusWindows2015/7/172022/12/5
critical
84880AIX OpenSSL 公告:openssl_advisory14.asc (Logjam)NessusAIX Local Security Checks2015/7/202023/4/21
high
84955RHEL 6 / 7:java-1.7.1-ibm (RHSA-2015:1485) (Logjam)NessusRed Hat Local Security Checks2015/7/232023/4/25
medium
84960Puppet Enterprise 3.x < 3.8.1 多种漏洞 (Logjam)NessusCGI abuses2015/7/232022/12/5
critical
85001openSUSE 安全更新:java-1_7_0-openjdk (openSUSE-2015-511) (Bar Mitzvah) (Logjam)NessusSuSE Local Security Checks2015/7/272022/12/5
low