搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
88541openSUSE 安全性更新:java-1_7_0-openjdk (openSUSE-2016-115) (SLOTH)NessusSuSE Local Security Checks2016/2/32021/1/19
high
88554RHEL 7:java-1.8.0-ibm (RHSA-2016:0098)NessusRed Hat Local Security Checks2016/2/32024/4/21
critical
87710GLSA-201512-10:Mozilla 產品:多個弱點 (Bar Mitzvah) (Logjam)NessusGentoo Local Security Checks2016/1/42022/12/5
critical
87763VMware vCenter / vRealize Orchestrator 4.2.x / 5.x / 6.x Java 物件還原序列化 RCE (VMSA-2015-0009)NessusMisc.2016/1/62021/10/25
high
87794Oracle Linux 6 / 7:nss (ELSA-2016-0007) (SLOTH)NessusOracle Linux Local Security Checks2016/1/82021/1/14
medium
87800OracleVM 3.3︰openssl (OVMSA-2016-0001) (SLOTH)NessusOracleVM Local Security Checks2016/1/82021/1/4
high
87815Ubuntu 12.04 LTS:openssl 弱點 (USN-2863-1) (SLOTH)NessusUbuntu Local Security Checks2016/1/82023/1/17
medium
87828Debian DSA-3437-1:gnutls26 - 安全性更新 (SLOTH)NessusDebian Local Security Checks2016/1/112021/1/11
medium
87846Ubuntu 14.04 LTS:Firefox 弱點 (USN-2866-1)NessusUbuntu Local Security Checks2016/1/112023/10/23
medium
88776Oracle Linux 6 : glibc (ELSA-2016-0175)NessusOracle Linux Local Security Checks2016/2/172021/1/14
high
88784RHEL 6 : glibc (RHSA-2016:0175)NessusRed Hat Local Security Checks2016/2/172019/10/24
high
88830openSUSE 安全性更新:Thunderbird (openSUSE-2016-225) (SLOTH)NessusSuSE Local Security Checks2016/2/182021/1/19
critical
88906ESXi 5.5 < Build 3568722 / 6.0 < Build 3568940 glibc DNS 解析器 RCE (VMSA-2016-0002) (遠端檢查)NessusMisc.2016/2/232021/1/6
high
88941Debian DSA-3489-1:lighttpd - 安全性更新 (POODLE)NessusDebian Local Security Checks2016/2/252023/6/28
low
88031Oracle Linux 7:java-1.8.0-openjdk (ELSA-2016-0049) (SLOTH)NessusOracle Linux Local Security Checks2016/1/212021/1/14
medium
88036RHEL 6:java-1.8.0-openjdk (RHSA-2016:0050) (SLOTH)NessusRed Hat Local Security Checks2016/1/212024/4/27
medium
88041Oracle JRockit R28 < R28.3.9 多個弱點 (2016 年 1 月 CPU) (SLOTH)NessusWindows2016/1/212018/11/15
critical
88045Oracle Java SE 多個弱點 (2016 年 1 月 CPU) (SLOTH)NessusWindows2016/1/212022/4/11
critical
89059CentOS 6 / 7:openssl (CESA-2016:0301) (DROWN)NessusCentOS Local Security Checks2016/3/22021/1/4
critical
89065Oracle Linux 5:openssl (ELSA-2016-0302) (DROWN)NessusOracle Linux Local Security Checks2016/3/22021/1/14
high
89069RHEL 6:openssl (RHSA-2016:0303) (DROWN)NessusRed Hat Local Security Checks2016/3/22019/10/24
medium
89077SUSE SLED12 / SLES12 安全性更新:openssl (SUSE-SU-2016:0620-1) (DROWN)NessusSuSE Local Security Checks2016/3/22021/1/6
critical
89082OpenSSL 1.0.2 < 1.0.2g 多個弱點NessusWeb Servers2016/3/22024/6/7
critical
89085Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / 最新版本:openssl (SSA:2016-062-02) (DROWN)NessusSlackware Local Security Checks2016/3/32021/1/14
critical
88061CentOS 6:java-1.8.0-openjdk (CESA-2016:0050) (SLOTH)NessusCentOS Local Security Checks2016/1/222021/1/4
medium
88063CentOS 5 / 7:java-1.7.0-openjdk (CESA-2016:0054) (SLOTH)NessusCentOS Local Security Checks2016/1/222021/1/4
medium
88070Oracle Linux 6:java-1.7.0-openjdk (ELSA-2016-0053) (SLOTH)NessusOracle Linux Local Security Checks2016/1/222021/1/14
medium
88073RHEL 5 / 7:java-1.7.0-openjdk (RHSA-2016:0054) (SLOTH)NessusRed Hat Local Security Checks2016/1/222019/10/24
medium
88426Debian DSA-3457-1:iceweasel - 安全性更新 (SLOTH)NessusDebian Local Security Checks2016/1/282021/1/11
critical
87507Juniper ScreenOS 6.2.x < 6.2.0r19 / 6.3.x < 6.3.0r21 多個弱點 (JSA10713)NessusFirewalls2015/12/182018/9/17
critical
87609FreeBSD:NSS -- MD5 在 TLS 1.2 簽章中降級 (10f7bc76-0335-4a88-b391-0b05b3a8ce1c) (SLOTH)NessusFreeBSD Local Security Checks2015/12/292021/1/6
medium
88692SUSE SLES12 安全性更新:java-1_8_0-ibm (SUSE-SU-2016:0390-1) (SLOTH)NessusSuSE Local Security Checks2016/2/112021/1/6
critical
88715Asterisk 多個弱點 (AST-2016-001 - AST-2016-003) (BEAST)NessusMisc.2016/2/122022/12/5
medium
80196Juniper Junos Space GNU Bash 命令插入弱點 (JSA10648) (Shellshock)NessusJunos Local Security Checks2014/12/222022/12/5
critical
79418GLSA-201411-10:Asterisk:多個弱點 (POODLE)NessusGentoo Local Security Checks2014/11/242023/6/26
low
80461Amazon Linux AMI:openssl (ALAS-2015-469) (FREAK)NessusAmazon Linux Local Security Checks2015/1/132019/7/10
medium
80471Ubuntu 14.04 LTS:OpenSSL 弱點 (USN-2459-1)NessusUbuntu Local Security Checks2015/1/132023/10/20
medium
80517Ubuntu 14.04 LTS:Git 弱點 (USN-2470-1)NessusUbuntu Local Security Checks2015/1/142023/10/23
critical
80566OpenSSL 0.9.8 <0.9.8zd 多個弱點NessusWeb Servers2015/1/162024/6/7
medium
79685RHEL 5 / 6 / 7:nss、nss-util 和 nss-softokn (RHSA-2014:1948) (POODLE)NessusRed Hat Local Security Checks2014/12/32023/6/23
low
79897Fedora 19 : libuv-0.10.29-1.fc19 / nodejs-0.10.33-1.fc19 (2014-15390) (POODLE)NessusFedora Local Security Checks2014/12/152023/6/28
medium
79898Fedora 21 : libuv-0.10.29-1.fc21 / nodejs-0.10.33-1.fc21 (2014-15411) (POODLE)NessusFedora Local Security Checks2014/12/152023/6/28
medium
80931RHEL 5 / 6 / 7:java-1.7.0-oracle (RHSA-2015:0079) (POODLE)NessusRed Hat Local Security Checks2015/1/232019/10/24
medium
81005CentOS 5 / 6 / 7:java-1.6.0-openjdk (CESA-2015:0085) (POODLE)NessusCentOS Local Security Checks2015/1/272021/1/4
low
81014RHEL 5 / 6 / 7:java-1.6.0-sun (RHSA-2015:0086) (POODLE)NessusRed Hat Local Security Checks2015/1/272024/4/27
low
80749Oracle Solaris 第三方修補程式更新:python (multiple_vulnerabilities_in_python) (BEAST)NessusSolaris Local Security Checks2015/1/192022/12/5
medium
80148FreeBSD:git -- 區分大小寫的檔案系統中有任意命令執行瑕疵 (1d567278-87a5-11e4-879c-000c292ee6b8)NessusFreeBSD Local Security Checks2014/12/222021/1/6
critical
79964GLSA-201412-11:AMD64 x86 模擬基本程式庫:多個弱點 (Heartbleed)NessusGentoo Local Security Checks2014/12/152022/5/5
critical
81758Apple Xcode < 6.2 (Mac OS X)NessusMacOS X Local Security Checks2015/3/112020/5/5
medium
81784IBM Rational ClearQuest 7.1.x < 7.1.2.16 / 8.0.0.x < 8.0.0.13 / 8.0.1.x < 8.0.1.6 多個弱點 (經認證的檢查) (POODLE)NessusWindows2015/3/122023/6/23
low