搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
63927RHEL 5:scsi-target-utils (RHSA-2010:0362)NessusRed Hat Local Security Checks2013/1/242021/1/14
medium
62091RHEL 5:bind97 (RHSA-2012:1266)NessusRed Hat Local Security Checks2012/9/142024/4/27
critical
110649CentOS 6:samba4 (CESA-2018: 1883)NessusCentOS Local Security Checks2018/6/222020/9/10
medium
112134RHEL 6:bind (RHSA-2018:2571)NessusRed Hat Local Security Checks2018/8/282024/4/27
high
102726RHEL 7:bind (RHSA-2017:2533)NessusRed Hat Local Security Checks2017/8/242019/10/24
medium
44914Cisco ASA 5500 系列自適安全設備中的多個弱點 (cisco-sa-20100217-asa)NessusFirewalls2010/2/252024/7/17
high
42109MS09-053: 網際網路資訊服務的 FTP 服務有多個弱點可允許遠端程式碼執行 (975254)NessusWindows : Microsoft Bulletins2009/10/132020/8/5
high
70317Cisco IOS XE 軟體網際網路金鑰交換記憶體洩漏弱點 (cisco-sa-20130925-ike)NessusCISCO2013/10/72024/5/3
high
79634SuSE 11.3 安全性更新:IBM Java (SAT 修補程式編號 9992)NessusSuSE Local Security Checks2014/12/12023/6/28
critical
106797KB4074591:Windows 10 1511 版 2018 年 2 月安全性更新 (Meltdown)(Spectre)NessusWindows : Microsoft Bulletins2018/2/132020/8/18
high
112130Oracle Linux 6 : bind (ELSA-2018-2571)NessusOracle Linux Local Security Checks2018/8/282019/9/27
high
94495Oracle Linux 5 / 6:bind (ELSA-2016-2141)NessusOracle Linux Local Security Checks2016/11/32021/1/14
high
97194CentOS 7:bind (CESA-2017:0276)NessusCentOS Local Security Checks2017/2/162021/1/4
medium
173089Amazon Linux 2023:python3-twisted、python3-twisted+tls (ALAS2023-2023-056)NessusAmazon Linux Local Security Checks2023/3/212023/4/21
high
74888openSUSE 安全性更新:Opera (openSUSE-SU-2013:0289-2)NessusSuSE Local Security Checks2014/6/132021/1/19
medium
62524CentOS 5:bind97 (CESA-2012:1364)NessusCentOS Local Security Checks2012/10/152021/1/4
high
62544RHEL 5:bind97 (RHSA-2012:1364)NessusRed Hat Local Security Checks2012/10/152024/4/27
high
68140Oracle Linux 6:cups (ELSA-2010-0866)NessusOracle Linux Local Security Checks2013/7/122023/9/7
high
77006CentOS 6:samba4 (CESA-2014:1009)NessusCentOS Local Security Checks2014/8/62021/1/4
high
93784RHEL 5 / 6 / 7:bind (RHSA-2016: 1944)NessusRed Hat Local Security Checks2016/9/282019/10/24
high
93790Oracle Linux 5 / 6 / 7:bind (ELSA-2016-1944)NessusOracle Linux Local Security Checks2016/9/292021/1/14
high
93791Oracle Linux 5:bind97 (ELSA-2016-1945)NessusOracle Linux Local Security Checks2016/9/292021/1/14
high
94605RHEL 7:bind (RHSA-2016:2615)NessusRed Hat Local Security Checks2016/11/72019/10/24
high
112133RHEL 7:bind (RHSA-2018:2570)NessusRed Hat Local Security Checks2018/8/282024/4/27
high
112165CentOS 6:bind (CESA-2018:2571)NessusCentOS Local Security Checks2018/8/292019/12/31
high
110646CentOS 6:samba (CESA-2018: 1860)NessusCentOS Local Security Checks2018/6/222020/9/10
medium
102106RHEL 7:samba (RHSA-2017:1950)NessusRed Hat Local Security Checks2017/8/22019/10/24
medium
94471CentOS 5 / 6:bind (CESA-2016:2141)NessusCentOS Local Security Checks2016/11/32021/1/4
high
125062KB4499154:Windows 10 2019 年 5 月安全性更新 (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusWindows : Microsoft Bulletins2019/5/142022/12/5
critical
109611KB4103731:Windows 10 1703 版 2018 年 5 月安全性更新NessusWindows : Microsoft Bulletins2018/5/82023/4/25
high
100055KB4016871:Windows 10 版本 1703 的 2017 年 5 月累積更新NessusWindows : Microsoft Bulletins2017/5/92023/4/25
critical
173918Amazon Linux 2:python-twisted-web (ALAS-2023-2008)NessusAmazon Linux Local Security Checks2023/4/52023/4/19
medium
129142RHEL 6 / 7:Satellite Server (RHSA-2019:2781)NessusRed Hat Local Security Checks2019/9/232024/6/3
high
168233Debian DLA-3212-1:twisted - LTS 安全性更新NessusDebian Local Security Checks2022/11/282023/9/20
medium
111686KB4343892:Windows 10 的 2018 年 8 月安全性更新 (Foreshadow)NessusWindows : Microsoft Bulletins2018/8/142022/3/29
high
109606KB4103723:Windows 10 版本 1607 和 Windows Server 2016 的 2018 年 5 月安全性更新NessusWindows : Microsoft Bulletins2018/5/82023/4/25
high
112129Oracle Linux 7 : bind (ELSA-2018-2570)NessusOracle Linux Local Security Checks2018/8/282019/9/27
high
60159RHEL 5:bind97 (RHSA-2012:1122)NessusRed Hat Local Security Checks2012/7/312021/1/14
high
97198Oracle Linux 7:bind (ELSA-2017-0276)NessusOracle Linux Local Security Checks2017/2/162021/1/14
medium
56879CentOS 5:bind (CESA-2011:1458)NessusCentOS Local Security Checks2011/11/222021/1/4
medium
67091CentOS 5 / 6 : bind (CESA-2012:1123)NessusCentOS Local Security Checks2013/6/292021/1/4
high
63194Debian DSA-2584-1 : iceape - 數個弱點NessusDebian Local Security Checks2012/12/92021/1/11
critical
69156Oracle Linux 6 : bind (ELSA-2013-1114)NessusOracle Linux Local Security Checks2013/7/312021/1/14
high
68169Oracle Linux 4 : bind (ELSA-2010-1000)NessusOracle Linux Local Security Checks2013/7/122021/1/14
medium
68285Oracle Linux 5 / 6:bind (ELSA-2011-0845)NessusOracle Linux Local Security Checks2013/7/122021/1/14
medium
60160RHEL 5 / 6:bind (RHSA-2012:1123)NessusRed Hat Local Security Checks2012/7/312024/4/27
medium
60545Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 evolution-data-serverNessusScientific Linux Local Security Checks2012/8/12021/1/14
high
81749Oracle Linux 6 / 7:bind (ELSA-2015-0672)NessusOracle Linux Local Security Checks2015/3/112021/1/14
medium
80012RHEL 5 / 6 / 7:bind (RHSA-2014:1984)NessusRed Hat Local Security Checks2014/12/152021/1/14
high
88420CentOS 5 / 6 / 7:bind (CESA-2016:0073)NessusCentOS Local Security Checks2016/1/282021/1/4
medium