搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
96165Slackware 14.0 / 14.1 / 14.2 / 最新版本:python (SSA:2016-363-01) (httpoxy)NessusSlackware Local Security Checks2016/12/292021/1/14
high
93196Fortinet FortiOS Web 介面 Cookie 剖析器 RCE (EGREGIOUSBLUNDER)NessusCGI abuses2016/8/292018/11/15
critical
96628Oracle Java SE 多個弱點 (2017 年 1 月 CPU) (SWEET32)NessusWindows2017/1/192022/4/11
critical
96643GLSA-201701-46:Mozilla Network Security Service (NSS):多個弱點 (Logjam) (SLOTH)NessusGentoo Local Security Checks2017/1/202022/12/5
high
93737Cisco IOS XE IKEv1 封包處理遠端資訊洩漏 (cisco-sa-20160916-ikev1) (BENIGNCERTAIN)NessusCISCO2016/9/272024/5/3
high
93814OpenSSL 1.0.1 < 1.0.1u 多個弱點NessusWeb Servers2016/9/302024/6/7
critical
96802Cisco IOS IKEv1 封包處理遠端資訊洩漏 (cisco-sa-20160916-ikev1) (BENIGNCERTAIN) (未經認證的檢查)NessusCISCO2017/1/262024/4/5
high
111727RHEL 7:核心 (RHSA-2018:2384) (Foreshadow)NessusRed Hat Local Security Checks2018/8/152024/4/27
high
111778Scientific Linux 安全性更新:SL7.x x86_64 上的核心 (Foreshadow)NessusScientific Linux Local Security Checks2018/8/162020/2/24
high
79377RHEL 6 / 7 : java-1.7.1-ibm (RHSA-2014:1880) (POODLE)NessusRed Hat Local Security Checks2014/11/212023/6/23
low
81505RHEL 5/6:Red Hat Satellite IBM Java Runtime (RHSA-2015:0264)NessusRed Hat Local Security Checks2015/2/252024/4/24
low
95420GLSA-201611-21:ImageMagick:多個弱點 (ImageTragick)NessusGentoo Local Security Checks2016/12/12021/11/30
high
95421GLSA-201611-22:PHP:多個弱點 (httpoxy)NessusGentoo Local Security Checks2016/12/12021/1/11
critical
95473Mozilla Thunderbird < 45.5.1 nsSMILTimeContainer.cpp SVG Animation RCE (macOS)NessusMacOS X Local Security Checks2016/12/22023/6/22
high
95474Mozilla Firefox ESR 45.x < 45.5.1 nsSMILTimeContainer.cpp SVG 動畫 RCENessusWindows2016/12/22023/6/22
high
95475Mozilla Firefox < 50.0.2 nsSMILTimeContainer.cpp SVG 動畫 RCENessusWindows2016/12/22023/6/22
high
96978Ubuntu 14.04 LTS:Tomcat 回歸 (USN-3177-2)NessusUbuntu Local Security Checks2017/2/32023/10/20
critical
95605GLSA-201612-19:Mercurial:多個弱點NessusGentoo Local Security Checks2016/12/72021/1/11
critical
63402GLSA-201301-01:Mozilla 產品:多個弱點 (BEAST)NessusGentoo Local Security Checks2013/1/82022/12/5
critical
84720openSUSE 安全性更新:MozillaFirefox / mozilla-nss (openSUSE-2015-480) (Logjam)NessusSuSE Local Security Checks2015/7/142022/12/5
low
84826IBM DB2 10.1 < Fix Pack 5 多個弱點 (Bar Mitzvah)NessusDatabases2015/7/182022/4/11
critical
111077CentOS 6:核心 (CESA-2018:2164) (Spectre)NessusCentOS Local Security Checks2018/7/162019/12/31
high
153848ManageEngine EventLog Analyzer < Build 12201 REST API 限制繞過 RCENessusCGI abuses2021/10/42024/7/31
critical
97999Intel Management Engine 驗證繞過 (INTEL-SA-00075) (遠端檢查)NessusWeb Servers2017/5/42024/7/31
critical
179976Ivanti Avalanche < 6.4.1 多個弱點NessusMisc.2023/8/182024/7/31
critical
103663Oracle WebLogic Server 多個弱點NessusMisc.2017/10/42024/7/31
critical
88053Oracle WebLogic Server 多個弱點 (2016 年 1 月 CPU)NessusMisc.2016/1/212024/7/31
high
84978RHEL 5:java-1.7.0-ibm (RHSA-2015:1488) (Logjam)NessusRed Hat Local Security Checks2015/7/242023/4/25
medium
85214SUSE SLES12 安全性更新:java-1_7_1-ibm (SUSE-SU-2015:1331-1) (Bar Mitzvah) (Logjam)NessusSuSE Local Security Checks2015/8/42022/12/5
low
109668OracleVM 3.3:Unbreakable /等 (OVMSA-2018-0041) (Spectre)NessusOracleVM Local Security Checks2018/5/102019/9/27
high
118962OracleVM 3.3:xen (OVMSA-2018-0271) (Foreshadow) (Spectre)NessusOracleVM Local Security Checks2018/11/152024/7/22
high
109634RHEL 6:核心 (RHSA-2018:1319)NessusRed Hat Local Security Checks2018/5/92024/4/27
critical
121395Cisco Small Business RV320 和 RV325 路由器資訊洩漏弱點 (cisco-sa-20190123-rv-info) (遠端檢查)NessusCGI abuses2019/1/252023/4/25
high
122974Windows 10 / Windows Server 2019 的安全性更新 (2019 年 2 月) (Spectre) (Meltdown) (Foreshadow)NessusWindows : Microsoft Bulletins2019/3/202024/6/17
medium
121173RHEL 7:systemd (RHSA-2019: 0049)NessusRed Hat Local Security Checks2019/1/152024/4/27
high
121204Scientific Linux 安全性更新:SL7.x x86_64 上的 systemd (20190114)NessusScientific Linux Local Security Checks2019/1/162022/2/2
high
121223Oracle Solaris 重要修補程式更新:jan2019_SRU11_4_3_5_0 (Foreshadow) (Spectre)NessusSolaris Local Security Checks2019/1/172022/8/11
medium
127816Amazon Linux AMI:qemu-kvm (ALAS-2019-1260) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusAmazon Linux Local Security Checks2019/8/132024/5/27
medium
128024Ubuntu 16.04 LTS / 18.04 LTS:nginx 弱點 (USN-4099-1)NessusUbuntu Local Security Checks2019/8/202023/10/20
high
129568Amazon Linux AMI:nghttp2 (ALAS-2019-1298) (Data Dribble) (資源迴圈)NessusAmazon Linux Local Security Checks2019/10/42024/4/19
high
129313F5 Networks BIG-IP:因 MSS 值過低導致資源過度消耗弱點 (K35421172)NessusF5 Networks Local Security Checks2019/9/252023/11/3
high
128659RHEL 7:go-toolset-1.11 和 go-toolset-1.11-golang (RHSA-2019:2682) (Ping Flood) (重設洪水)NessusRed Hat Local Security Checks2019/9/112024/4/28
high
128993Ubuntu 16.04 LTS / 18.04 LTS:Apache HTTP Server 迴歸 (USN-4113-2)NessusUbuntu Local Security Checks2019/9/182023/10/21
critical
128182Debian DSA-4509-1:apache2 - 安全性更新 (內部資料緩衝)NessusDebian Local Security Checks2019/8/272022/12/6
critical
128429Debian DSA-4511-1:nghttp2 - 安全性更新 (Data Dribble) (資源迴圈)NessusDebian Local Security Checks2019/9/32024/4/30
high
118545RHEL 6:libvirt (RHSA-2018: 3396) (Spectre)NessusRed Hat Local Security Checks2018/10/312024/4/27
medium
118549RHEL 6:libvirt (RHSA-2018: 3400) (Spectre)NessusRed Hat Local Security Checks2018/10/312024/4/27
medium
118550RHEL 6:qemu-kvm (RHSA-2018: 3401) (Spectre)NessusRed Hat Local Security Checks2018/10/312024/4/27
medium
119248Oracle Linux 7:NetworkManager (ELSA-2018-3665)NessusOracle Linux Local Security Checks2018/11/282022/2/1
high
119409RHEL 7:OpenShift Container Platform 3.10 (RHSA-2018:3549)NessusRed Hat Local Security Checks2018/12/42024/4/27
critical