搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
89910openSUSE 安全性更新:openssl (openSUSE-2016-327) (DROWN)NessusSuSE Local Security Checks2016/3/142021/1/19
critical
89059CentOS 6 / 7:openssl (CESA-2016:0301) (DROWN)NessusCentOS Local Security Checks2016/3/22021/1/4
critical
89065Oracle Linux 5:openssl (ELSA-2016-0302) (DROWN)NessusOracle Linux Local Security Checks2016/3/22021/1/14
high
89069RHEL 6:openssl (RHSA-2016:0303) (DROWN)NessusRed Hat Local Security Checks2016/3/22019/10/24
medium
89077SUSE SLED12 / SLES12 安全性更新:openssl (SUSE-SU-2016:0620-1) (DROWN)NessusSuSE Local Security Checks2016/3/22021/1/6
critical
89082OpenSSL 1.0.2 < 1.0.2g 多個弱點NessusWeb Servers2016/3/22024/6/7
critical
89085Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / 最新版本:openssl (SSA:2016-062-02) (DROWN)NessusSlackware Local Security Checks2016/3/32021/1/14
critical
89725Jenkins < 1.642.2 / 1.650 Java 物件還原序列化 RCENessusGeneral2016/3/72024/6/5
critical
89731SUSE SLES10 安全性更新:OpenSSL (SUSE-SU-2016:0678-1) (DROWN)NessusSuSE Local Security Checks2016/3/82021/1/6
critical
88776Oracle Linux 6 : glibc (ELSA-2016-0175)NessusOracle Linux Local Security Checks2016/2/172021/1/14
high
88784RHEL 6 : glibc (RHSA-2016:0175)NessusRed Hat Local Security Checks2016/2/172019/10/24
high
88830openSUSE 安全性更新:Thunderbird (openSUSE-2016-225) (SLOTH)NessusSuSE Local Security Checks2016/2/182021/1/19
critical
88906ESXi 5.5 < Build 3568722 / 6.0 < Build 3568940 glibc DNS 解析器 RCE (VMSA-2016-0002) (遠端檢查)NessusMisc.2016/2/232021/1/6
high
90099HP Operations Orchestration 10.x < 10.51 Java 物件還原序列化 RCENessusCGI abuses2016/3/232019/11/20
critical
90150HP System Management Homepage < 7.5.4 多個弱點 (Logjam)NessusWeb Servers2016/3/242022/12/5
critical
90251HP System Management Homepage < 7.2.6 多個弱點 (FREAK)NessusWeb Servers2016/3/292022/4/11
high
88941Debian DSA-3489-1:lighttpd - 安全性更新 (POODLE)NessusDebian Local Security Checks2016/2/252023/6/28
low
79685RHEL 5 / 6 / 7:nss、nss-util 和 nss-softokn (RHSA-2014:1948) (POODLE)NessusRed Hat Local Security Checks2014/12/32023/6/23
low
77846openSUSE 安全性更新:bash (openSUSE-SU-2014:1226-1) (Shellshock)NessusSuSE Local Security Checks2014/9/252022/12/5
critical
77865Scientific Linux 安全性更新:SL5.x、SL6.x i386/x86_64 上的 bash (Shellshock)NessusScientific Linux Local Security Checks2014/9/262022/12/5
critical
79097Fedora 20 : claws-mail-3.11.1-2.fc20 / claws-mail-plugins-3.11.1-1.fc20 / libetpan-1.6-1.fc20 (2014-14234) (POODLE)NessusFedora Local Security Checks2014/11/112023/6/26
medium
79234McAfee Next Generation Firewall GNU Bash 程式碼插入 (SB10085) (Shellshock)NessusMisc.2014/11/132022/12/5
critical
77108Fedora 20 : openssl-1.0.1e-39.fc20 (2014-9308)NessusFedora Local Security Checks2014/8/102022/5/5
high
79053RHEL 6 : rhev-hypervisor6 (RHSA-2014:1354) (Shellshock)NessusRed Hat Local Security Checks2014/11/82023/4/25
critical
79311MS14-068:Kerberos 中的弱點可允許權限提升 (3011780)NessusWindows : Microsoft Bulletins2014/11/182023/10/11
high
79418GLSA-201411-10:Asterisk:多個弱點 (POODLE)NessusGentoo Local Security Checks2014/11/242023/6/26
low
79897Fedora 19 : libuv-0.10.29-1.fc19 / nodejs-0.10.33-1.fc19 (2014-15390) (POODLE)NessusFedora Local Security Checks2014/12/152023/6/28
medium
79898Fedora 21 : libuv-0.10.29-1.fc21 / nodejs-0.10.33-1.fc21 (2014-15411) (POODLE)NessusFedora Local Security Checks2014/12/152023/6/28
medium
77956Scientific Linux 安全性更新:SL5.x、SL6.x i386/x86_64 上的 bash (Shellshock)NessusScientific Linux Local Security Checks2014/9/292022/12/5
critical
78828Cisco Prime Security Manager GNU Bash 環境變數處理命令插入 (cisco-sa-20140926-bash) (Shellshock)NessusCGI abuses2014/11/32022/12/5
critical
91036RHEL 6 / 7︰ImageMagick (RHSA-2016:0726)NessusRed Hat Local Security Checks2016/5/112023/4/25
high
91039Scientific Linux 安全性更新:SL6.x、SL7.x i386/x86_64 上的 ImageMagickNessusScientific Linux Local Security Checks2016/5/112021/11/30
high
91055F5 Networks BIG-IP:Samba 弱點 (SOL37603172) (Badlock)NessusF5 Networks Local Security Checks2016/5/122019/1/4
high
91154OracleVM 3.3 / 3.4:openssl (OVMSA-2016-0049) (SLOTH)NessusOracleVM Local Security Checks2016/5/162021/1/4
critical
90448AIX OpenSSL 公告:openssl_advisory18.asc / openssl_advisory19.asc (DROWN)NessusAIX Local Security Checks2016/4/132023/4/21
critical
90449CentOS 6:samba (CESA-2016:0611) (Badlock)NessusCentOS Local Security Checks2016/4/132021/1/4
high
90451CentOS 5:samba3x (CESA-2016:0613) (Badlock)NessusCentOS Local Security Checks2016/4/132021/1/4
high
90474FreeBSD:samba -- 多個弱點 (a636fc26-00d9-11e6-b704-000c292e4fd8) (Badlock)NessusFreeBSD Local Security Checks2016/4/132021/1/4
high
90489Oracle Linux 5:samba (ELSA-2016-0621) (Badlock)NessusOracle Linux Local Security Checks2016/4/132021/1/14
high
90493RHEL 5:samba3x (RHSA-2016:0613)NessusRed Hat Local Security Checks2016/4/132024/4/24
high
90500RHEL 5:samba3x (RHSA-2016:0624) (Badlock)NessusRed Hat Local Security Checks2016/4/132019/10/24
high
90501Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 samba3x (Badlock)NessusScientific Linux Local Security Checks2016/4/132021/1/14
high
90510MS16-047:SAM 和 LSAD 遠端通訊協定的安全性更新 (3148527) (Badlock) (未經認證的檢查)NessusWindows2016/4/132019/7/23
medium
90511MS KB3152550:改善無線滑鼠輸入篩選的更新NessusWindows2016/4/132019/6/18
info
90533SUSE SLES11 安全性更新:samba (SUSE-SU-2016:1023-1) (Badlock)NessusSuSE Local Security Checks2016/4/152021/1/19
high
90548Slackware 14.0 / 14.1 / 最新版本:samba (SSA:2016-106-02) (Badlock)NessusSlackware Local Security Checks2016/4/182021/1/14
high
97610Apache Struts 2.3.5 - 2.3.31 / 2.5.x < 2.5.10.1 Jakarta Multipart 剖析器 RCE (遠端)NessusCGI abuses2017/3/82022/4/11
critical
77811IBM Domino 9.0.x < 9.0.1 Fix Pack 2 多個弱點 (經認證的檢查) (POODLE)NessusWindows2014/9/232023/6/23
low
106722Debian DLA-1274-1:exim4 安全性更新NessusDebian Local Security Checks2018/2/122022/12/5
critical
90859Oracle Application Testing Suite Java 物件還原序列化 RCE (2016 年 4 月 CPU)NessusMisc.2016/5/32022/4/11
critical