搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
109449Scientific Linux 安全性更新:SL7.x x86_64 上的核心 (Meltdown)NessusScientific Linux Local Security Checks2018/5/12020/2/24
critical
125192RHEL 6:MRG (RHSA-2019:1190) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusRed Hat Local Security Checks2019/5/162022/12/5
high
84330GLSA-201506-02:OpenSSL:多個弱點 (Logjam)NessusGentoo Local Security Checks2015/6/232022/12/5
high
84392RHEL 6 / 7 : nss (RHSA-2015:1185) (Logjam)NessusRed Hat Local Security Checks2015/6/252022/12/5
low
84417Oracle Linux 6 / 7 : nss (ELSA-2015-1185) (Logjam)NessusOracle Linux Local Security Checks2015/6/262022/12/5
low
84900Ubuntu 14.04 LTS:thunderbird 弱點 (USN-2673-1)NessusUbuntu Local Security Checks2015/7/212023/10/20
low
84485Oracle Linux 5:openssl (ELSA-2015-1197) (Logjam)NessusOracle Linux Local Security Checks2015/7/12022/12/5
high
84560SUSE SLED11 / SLES10 安全性更新:OpenSSL (SUSE-SU-2015:1183-2) (Logjam)NessusSuSE Local Security Checks2015/7/72022/12/5
high
84575Firefox ESR < 31.8 多個弱點 (Mac OS X) (Logjam)NessusMacOS X Local Security Checks2015/7/72022/12/5
critical
84581Firefox < 39.0 多個弱點 (Logjam)NessusWindows2015/7/72022/12/5
critical
84788RHEL 6 / 7 : java-1.7.0-openjdk (RHSA-2015:1229) (Bar Mitzvah) (Logjam)NessusRed Hat Local Security Checks2015/7/162023/4/25
low
84789RHEL 5:java-1.7.0-openjdk (RHSA-2015:1230) (Bar Mitzvah) (Logjam)NessusRed Hat Local Security Checks2015/7/162023/4/25
low
84792Scientific Linux 安全性更新:SL6.x、SL7.x i386/x86_64 上的 java-1.7.0-openjdk (Bar Mitzvah) (Logjam)NessusScientific Linux Local Security Checks2015/7/162022/12/5
low
84794Ubuntu 12.04 LTS:firefox 弱點 (USN-2656-2) (Logjam)NessusUbuntu Local Security Checks2015/7/162022/12/5
low
84817Oracle Linux 5 : java-1.7.0-openjdk (ELSA-2015-1230) (Bar Mitzvah) (Logjam)NessusOracle Linux Local Security Checks2015/7/172023/4/25
low
85031Debian DSA-3316-1:openjdk-7 - 安全性更新 (Bar Mitzvah) (Logjam)NessusDebian Local Security Checks2015/7/282022/12/5
low
85127CentOS 5 / 6 / 7 : java-1.6.0-openjdk (CESA-2015:1526) (Bar Mitzvah) (Logjam)NessusCentOS Local Security Checks2015/7/312023/4/25
low
85149RHEL 5 / 6 / 7:java-1.6.0-openjdk (RHSA-2015:1526) (Bar Mitzvah) (Logjam)NessusRed Hat Local Security Checks2015/7/312023/4/25
low
85379SUSE SLES11 安全性更新:java-1_7_0-ibm (SUSE-SU-2015:1375-1) (Bar Mitzvah) (Logjam)NessusSuSE Local Security Checks2015/8/132022/12/5
low
85695Debian DLA-303-1:openjdk-6 安全性更新 (Bar Mitzvah) (Logjam)NessusDebian Local Security Checks2015/8/312022/12/5
low
85795SUSE SLED11 / SLES11 安全性更新:openldap2 的建議更新 (SUSE-SU-2015:1482-1) (Logjam)NessusSuSE Local Security Checks2015/9/42022/12/5
low
85869SUSE SLES11 安全性更新:java-1_6_0-ibm (SUSE-SU-2015:1509-1) (Bar Mitzvah) (Logjam)NessusSuSE Local Security Checks2015/9/92022/12/5
low
85941SUSE SLED11 安全性更新:openssh (SUSE-SU-2015:1547-2) (Logjam)NessusSuSE Local Security Checks2015/9/152022/12/5
low
88165openSUSE 安全性更新:openldap2 (openSUSE-2016-92) (Logjam)NessusSuSE Local Security Checks2016/1/262022/12/5
low
88824openSUSE 安全性更新:socat (openSUSE-2016-218) (Logjam)NessusSuSE Local Security Checks2016/2/182022/12/5
low
91505Debian DLA-507-1:nss 安全性更新 (Logjam)NessusDebian Local Security Checks2016/6/82022/12/5
low
93157SUSE SLES11 安全性更新:mysql (SUSE-SU-2016:1618-1) (Logjam)NessusSuSE Local Security Checks2016/8/292022/12/5
low
102143RHEL 7:kernel (RHSA-2017:1842) (Stack Clash)NessusRed Hat Local Security Checks2017/8/32019/10/24
high
110072OracleVM 3.4:Unbreakable /等 (OVMSA-2018-0223) (Spectre)NessusOracleVM Local Security Checks2018/5/242020/1/23
high
111703CentOS 7:核心 (CESA-2018:2384) (Foreshadow)NessusCentOS Local Security Checks2018/8/152019/12/31
high
111992OracleVM 3.4:xen (OVMSA-2018-0248) (Bunker Buster) (Foreshadow) (Meltdown) (POODLE) (Spectre)NessusOracleVM Local Security Checks2018/8/202021/1/28
critical
109987OracleVM 3.4:xen (OVMSA-2018-0218) (Meltdown) (Spectre)NessusOracleVM Local Security Checks2018/5/232019/9/27
high
111002Scientific Linux 安全性更新:SL6.x i386/x86_64 上的核心 (Spectre)NessusScientific Linux Local Security Checks2018/7/112020/2/24
high
118963OracleVM 3.2:xen (OVMSA-2018-0272) (Foreshadow) (Spectre)NessusOracleVM Local Security Checks2018/11/152024/7/22
high
110112RHEL 7:Virtualization (RHSA-2018:1710) (Spectre)NessusRed Hat Local Security Checks2018/5/252024/6/3
high
140019OracleVM 3.4:xen (OVMSA-2020-0039) (Bunker Buster) (Foreshadow) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) (Meltdown) (POODLE) (Spectre)NessusOracleVM Local Security Checks2020/8/282022/12/7
critical
108434GLSA-201803-08:Adobe Flash Player:多個弱點 (Underminer)NessusGentoo Local Security Checks2018/3/192021/11/30
critical
123080Apple iOS < 12.2 多個弱點NessusMobile Devices2019/3/262024/5/20
critical
99281Microsoft Windows Server 2003 R2 IIS 6.0 WebDAV PROPFIND 要求處理 RCE (EXPLODINGCAN)NessusWeb Servers2017/4/112023/4/25
critical
103749KB4041691:Windows 10 1607 版與 Windows Server 2016 的 2017 年 10 月累積更新 (KRACK)NessusWindows : Microsoft Bulletins2017/10/102024/6/17
critical
84631RHEL 5 / 6 : flash-plugin (RHSA-2015:1214)NessusRed Hat Local Security Checks2015/7/92022/3/8
critical
93069openSUSE 安全性更新:python3 (openSUSE-2016-997)NessusSuSE Local Security Checks2016/8/222021/1/19
critical
128657RHEL 7 / 8:Red Hat OpenShift Container Platform 4.1 openshift RPM (RHSA-2019:2661) (Ping Flood) (重設洪水)NessusRed Hat Local Security Checks2019/9/112024/4/28
high
128849RHEL 7:OpenShift Container Platform 3.10 (RHSA-2019:2690) (Ping Flood) (重設洪水)NessusRed Hat Local Security Checks2019/9/162024/4/27
high
129265RHEL 7:OpenShift Container Platform 3.11 (RHSA-2019:2817)NessusRed Hat Local Security Checks2019/9/242024/4/27
medium
130185RHEL 7:OpenShift Container Platform 3.9 (RHSA-2019:2769) (Ping 溢流) (重設溢流)NessusRed Hat Local Security Checks2019/10/242024/4/28
high
131523RHEL 7:JBoss EAP (RHSA-2019:4019) (Data Dribble) (Ping 溢流) (重設溢流) (設定溢流)NessusRed Hat Local Security Checks2019/12/32024/6/3
high
131524RHEL 8:JBoss EAP (RHSA-2019:4020) (Data Dribble) (Ping 溢流) (重設溢流) (設定溢流)NessusRed Hat Local Security Checks2019/12/32024/6/3
high
132667Oracle Linux 8:container-tools:ol8 (ELSA-2019-4269) (Ping 溢流) (重設溢流)NessusOracle Linux Local Security Checks2020/1/62023/9/7
high
125060KB4499180:Windows Server 2008 和 Windows Vista SP2 2019 年 5 月安全性更新 (BlueKeep)NessusWindows : Microsoft Bulletins2019/5/142024/6/17
critical