搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
109988OracleVM 3.4:qemu-kvm (OVMSA-2018-0219) (Spectre)NessusOracleVM Local Security Checks2018/5/232021/4/15
medium
109994RHEL 7:libvirt (RHSA-2018: 1632) (Spectre)NessusRed Hat Local Security Checks2018/5/232021/4/15
medium
109999RHEL 7:java-1.7.0-openjdk (RHSA-2018: 1648) (Spectre)NessusRed Hat Local Security Checks2018/5/232021/4/15
medium
110000RHEL 7:java-1.8.0-openjdk (RHSA-2018: 1649) (Spectre)NessusRed Hat Local Security Checks2018/5/232024/4/27
medium
110003RHEL 7:libvirt (RHSA-2018: 1652) (Spectre)NessusRed Hat Local Security Checks2018/5/232021/4/15
medium
110009RHEL 6:qemu-kvm (RHSA-2018: 1660) (Spectre)NessusRed Hat Local Security Checks2018/5/232024/4/27
medium
110012RHEL 7:qemu-kvm (RHSA-2018: 1663) (Spectre)NessusRed Hat Local Security Checks2018/5/232021/4/15
medium
110014RHEL 6:libvirt (RHSA-2018: 1665) (Spectre)NessusRed Hat Local Security Checks2018/5/232024/4/27
medium
110016RHEL 6:libvirt (RHSA-2018: 1667) (Spectre)NessusRed Hat Local Security Checks2018/5/232021/4/15
medium
110019Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 java-1.7.0-openjdk (20180521) (Spectre)NessusScientific Linux Local Security Checks2018/5/232021/4/15
medium
110046Ubuntu 17.10:Linux 核心弱點 (USN-3653-1) (Spectre)NessusUbuntu Local Security Checks2018/5/232023/5/11
high
110047Ubuntu 16.04 LTS:Linux 核心 (HWE) 弱點 (USN-3653-2)NessusUbuntu Local Security Checks2018/5/232024/1/9
high
110049Ubuntu 14.04 LTS:Linux 核心 (Xenial HWE) 弱點 (USN-3654-2)NessusUbuntu Local Security Checks2018/5/232024/1/9
high
110073RHEL 6:MRG (RHSA-2018: 1642) (Spectre)NessusRed Hat Local Security Checks2018/5/242021/4/15
medium
110113RHEL 6 / 7:Virtualization (RHSA-2018:1711) (Spectre)NessusRed Hat Local Security Checks2018/5/252024/6/3
high
110450Amazon Linux 2:libvirt (ALAS-2018-1033) (Spectre)NessusAmazon Linux Local Security Checks2018/6/122021/4/15
medium
110526OracleVM 3.4:Unbreakable /等 (OVMSA-2018-0228) (Spectre)NessusOracleVM Local Security Checks2018/6/142019/9/27
high
110709RHEL 7:kernel-alt (RHSA-2018:1967)NessusRed Hat Local Security Checks2018/6/272024/5/29
medium
110713RHEL 7:kernel-rt (RHSA-2018:2003) (Spectre)NessusRed Hat Local Security Checks2018/6/272019/10/24
high
110718Scientific Linux 安全性更新:SL7.x x86_64 上的 libvirt (20180626) (Spectre)NessusScientific Linux Local Security Checks2018/6/272021/4/15
medium
110791OracleVM 3.4:xen (OVMSA-2018-0232) (Spectre)NessusOracleVM Local Security Checks2018/6/292021/4/15
medium
110792OracleVM 3.4:xen (OVMSA-2018-0233) (Spectre)NessusOracleVM Local Security Checks2018/6/292021/4/15
medium
110995Oracle Linux 6:qemu-kvm (ELSA-2018-2162) (Spectre)NessusOracle Linux Local Security Checks2018/7/112021/4/15
medium
110996Oracle Linux 6:核心 (ELSA-2018-2164)NessusOracle Linux Local Security Checks2018/7/112021/9/8
high
111076CentOS 6:qemu-kvm (CESA-2018: 2162) (Spectre)NessusCentOS Local Security Checks2018/7/162021/4/15
medium
111516RHEL 7:Virtualization Manager (RHSA-2018: 2328) (Spectre)NessusRed Hat Local Security Checks2018/8/22021/4/15
medium
118551RHEL 6:libvirt (RHSA-2018: 3402) (Spectre)NessusRed Hat Local Security Checks2018/10/312024/4/27
medium
118559RHEL 6:qemu-kvm (RHSA-2018: 3424) (Spectre)NessusRed Hat Local Security Checks2018/10/312024/4/27
medium
119277OracleVM 3.4:xen (OVMSA-2018-0282) (Foreshadow) (Spectre)NessusOracleVM Local Security Checks2018/11/292021/4/21
medium
121067Juniper Junos Space < 18.3R1 多個弱點 (JSA10917)NessusJunos Local Security Checks2019/1/102022/5/24
high
130234Amazon Linux 2:java-11-openjdk (ALAS-2019-1338) (Spectre)NessusAmazon Linux Local Security Checks2019/10/252021/4/16
medium
180831Oracle Linux 5:核心 (ELSA-2018-4235)NessusOracle Linux Local Security Checks2023/9/72023/9/7
medium
184239F5 Networks BIG-IP:SSB Variant 4 弱點 (K29146534)NessusF5 Networks Local Security Checks2023/11/22024/5/7
medium
194064RHEL 7:qemu-kvm-rhev (RHSA-2018:2289)NessusRed Hat Local Security Checks2024/4/272024/6/3
medium
123420Debian DLA-1731-2:linux 迴歸更新 (Spectre)NessusDebian Local Security Checks2019/3/282021/1/11
medium
121017KB4480960:Windows 7 和 Windows Server 2008 R2 的 2019 年 1 月安全性更新NessusWindows : Microsoft Bulletins2019/1/82022/5/24
high
110901VMSA-2018-0012:VMware vSphere、Workstation 和 Fusion 更新可對推測儲存繞過問題進行 Hypervisor 協助式客體修復 (Spectre)NessusVMware ESX Local Security Checks2018/7/32021/4/15
medium
180740Oracle Linux 7:qemu (ELSA-2019-4585)NessusOracle Linux Local Security Checks2023/9/72023/9/8
critical
180778Oracle Linux 7:qemu (ELSA-2018-4285)NessusOracle Linux Local Security Checks2023/9/72023/9/8
critical
118513RHEL 7:kernel-alt (RHSA-2018: 2948)NessusRed Hat Local Security Checks2018/10/312024/4/27
high
118575macOS 10.13.6 Multiple Vulnerabilities (Security Update 2018-002)NessusMacOS X Local Security Checks2018/10/312022/6/16
critical
127190NewStart CGSL CORE 5.04 / MAIN 5.04:java-1.8.0-openjdk 多個弱點 (NS-SA-2019-0027)NessusNewStart CGSL Local Security Checks2019/8/122021/1/14
high
127397NewStart CGSL MAIN 4.05:java-1.8.0-openjdk 多個弱點 (NS-SA-2019-0137)NessusNewStart CGSL Local Security Checks2019/8/122021/1/14
high
109951AIX 7.2 TL 2:variant4 (IJ05818) (Spectre)NessusAIX Local Security Checks2018/5/232023/4/20
medium
109952AIX 7.2 TL 1:variant4 (IJ05820) (Spectre)NessusAIX Local Security Checks2018/5/232023/4/20
medium
109958CentOS 7:核心 (CESA-2018: 1629) (Spectre)NessusCentOS Local Security Checks2018/5/232021/4/15
medium
109962CentOS 7:java-1.7.0-openjdk (CESA-2018: 1648) (Spectre)NessusCentOS Local Security Checks2018/5/232021/4/15
medium
109965CentOS 6:核心 (CESA-2018: 1651) (Spectre)NessusCentOS Local Security Checks2018/5/232021/4/15
medium
109966CentOS 6:qemu-kvm (CESA-2018: 1660) (Spectre)NessusCentOS Local Security Checks2018/5/232021/4/15
medium
109993RHEL 7:kernel-rt (RHSA-2018:1630) (Spectre)NessusRed Hat Local Security Checks2018/5/232021/4/15
medium