搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
91272openSUSE 安全性更新:GraphicsMagick (openSUSE-2016-602)NessusSuSE Local Security Checks2016/5/202021/11/30
high
91287Debian DLA-486-1:imagemagick 安全性更新NessusDebian Local Security Checks2016/5/232021/11/30
high
93265Fedora 23:openvpn (2016-dc2cb4ad6b)NessusFedora Local Security Checks2016/9/22022/12/5
medium
93736Cisco IOS IKEv1 封包處理遠端資訊洩漏 (cisco-sa-20160916-ikev1) (BENIGNCERTAIN)NessusCISCO2016/9/272024/4/5
high
93738Cisco IOS XR IKEv1 封包處理遠端資訊洩漏 (cisco-sa-20160916-ikev1) (BENIGNCERTAIN)NessusCISCO2016/9/272023/5/20
high
93815OpenSSL 1.0.2 < 1.0.2i 多個弱點NessusWeb Servers2016/9/302024/6/7
critical
93950RHEL 6:tomcat6 (RHSA-2016:2045) (httpoxy)NessusRed Hat Local Security Checks2016/10/112019/10/24
high
94005Scientific Linux 安全性更新:SL7.x 上的 tomcat (noarch) (httpoxy)NessusScientific Linux Local Security Checks2016/10/122021/1/14
high
93375早於 5.5.52 的 MySQL 5.5.x 版本的多個弱點NessusDatabases2016/9/82019/11/14
critical
93380早於 5.7.15 的 MySQL 5.7.x 版本的多個弱點NessusDatabases2016/9/82020/6/3
critical
93502RHEL 6 / 7︰JBoss Core Services (RHSA-2016:1851)NessusRed Hat Local Security Checks2016/9/152019/10/24
high
93525Apple iOS < 10.0.1 核心記憶體資訊洩漏 (Trident)NessusMobile Devices2016/9/152024/5/20
medium
92882Fedora 24:python (2016-9fd814a7f2)NessusFedora Local Security Checks2016/8/122021/1/11
medium
94144Debian DLA-670-1:linux 安全性更新 (Dirty COW)NessusDebian Local Security Checks2016/10/202022/3/8
high
94156Ubuntu 14.04 LTS:Linux 核心 (Xenial HWE) 弱點 (USN-3106-2)NessusUbuntu Local Security Checks2016/10/202024/1/9
high
94175AIX 7.1 TL 3:nettcp (IV82328) (SLOTH)NessusAIX Local Security Checks2016/10/212023/4/21
medium
94176AIX 7.1 TL 3:nettcp (IV82330) (SLOTH)NessusAIX Local Security Checks2016/10/212023/4/21
medium
94181AIX 5.3 TL 12:nettcp (IV88960) (SLOTH)NessusAIX Local Security Checks2016/10/212023/4/21
medium
94182Amazon Linux AMI:kernel (ALAS-2016-757) (Dirty COW)NessusAmazon Linux Local Security Checks2016/10/212022/3/8
high
94249Ubuntu 16.10:linux-raspi2 弱點 (USN-3107-2) (Dirty COW)NessusUbuntu Local Security Checks2016/10/252023/1/12
high
94266Scientific Linux 安全性更新:重要:SL6.x i386/x86_64 上的核心 (Dirty COW)NessusScientific Linux Local Security Checks2016/10/262022/3/8
high
94316RHEL 7:kernel-rt (RHSA-2016:2110) (Dirty COW)NessusRed Hat Local Security Checks2016/10/272022/3/8
high
92398RHEL 5 / 6 : httpd (RHSA-2016:1421)NessusRed Hat Local Security Checks2016/7/192019/10/24
high
92404Scientific Linux 安全性更新:SL7.x x86_64 上的 httpdNessusScientific Linux Local Security Checks2016/7/192021/1/14
high
92409Ubuntu 14.04 LTS / 16.04 LTS:Apache HTTP Server 弱點 (USN-3038-1)NessusUbuntu Local Security Checks2016/7/192023/10/20
high
92467Sonatype Nexus Repository Manager Java 物件還原序列化 RCENessusMisc.2016/7/202018/11/15
critical
92472Amazon Linux AMI:httpd24 / httpd (ALAS-2016-725) (httpoxy)NessusAmazon Linux Local Security Checks2016/7/212018/4/18
high
92474Debian DLA-553-1:apache2 安全性更新NessusDebian Local Security Checks2016/7/212021/1/11
high
92522Oracle Database 多個弱點 (2016 年 7 月 CPU) (FREAK)NessusDatabases2016/7/222022/4/11
critical
92615Fedora 23:golang (2016-340e361b90)NessusFedora Local Security Checks2016/7/292021/1/11
high
92663Amazon Linux AMI︰php55 / php56 (ALAS-2016-728)NessusAmazon Linux Local Security Checks2016/8/22018/4/18
critical
92674FreeBSD:xen-kernel -- x86:PV 來賓中的權限提升 (032aa524-5854-11e6-b334-002590263bf5)NessusFreeBSD Local Security Checks2016/8/22021/1/4
high
92997Scientific Linux 安全性更新:SL7.x x86_64 上的 phpNessusScientific Linux Local Security Checks2016/8/172021/1/14
high
93118RHEL 7:JBoss Web Server (RHSA-2016:1648)NessusRed Hat Local Security Checks2016/8/262019/10/24
high
96908Cisco WebEx (Internet Explorer 版本) RCE (cisco-sa-20170124-webex)NessusWindows2017/1/312018/7/6
high
97086已啟用 Server Message Block (SMB) Protocol 版本 1NessusWindows2017/2/92020/6/12
info
95658HP Network Automation RPCServlet Java 物件還原序列化 RCENessusCGI abuses2016/12/92019/11/13
critical
95695GLSA-201612-27:VirtualBox:多個弱點 (Venom)NessusGentoo Local Security Checks2016/12/122021/1/11
medium
131523RHEL 7:JBoss EAP (RHSA-2019:4019) (Data Dribble) (Ping 溢流) (重設溢流) (設定溢流)NessusRed Hat Local Security Checks2019/12/32024/6/3
high
125959Debian DSA-4465-1:linux - 安全性更新 (SACK Panic) (SACK Slowness)NessusDebian Local Security Checks2019/6/182024/5/15
critical
125967RHEL 8:核心 (RHSA-2019:1479) (SACK 錯誤) (SACK 延遲)NessusRed Hat Local Security Checks2019/6/182024/4/28
high
125977RHEL 6:核心 (RHSA-2019:1490) (SACK 錯誤) (SACK 延遲)NessusRed Hat Local Security Checks2019/6/182022/12/5
high
126374Ubuntu 16.04 LTS / 18.04 LTS:Linux 核心更新 (USN-4041-1)NessusUbuntu Local Security Checks2019/7/12024/1/9
high
125060KB4499180:Windows Server 2008 和 Windows Vista SP2 2019 年 5 月安全性更新 (BlueKeep)NessusWindows : Microsoft Bulletins2019/5/142024/6/17
critical
125063KB4499175:Windows 7 和 Windows Server 2008 R2 2019 年 5 月安全性更新 (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) (BlueKeep)NessusWindows : Microsoft Bulletins2019/5/142024/6/17
critical
125138Ubuntu 19.04:Linux 核心弱點 (USN-3979-1) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusUbuntu Local Security Checks2019/5/152024/5/22
critical
128621Debian DSA-4520-1:trafficserver - 安全性更新 (空白框架氾濫) (Ping 氾濫) (重設氾濫) (設定氾濫)NessusDebian Local Security Checks2019/9/102024/4/26
high
126020OracleVM 3.4:Unbreakable /等 (OVMSA-2019-0026) (SACK 錯誤) (SACK 延遲)NessusOracleVM Local Security Checks2019/6/192024/5/15
high
126301RHEL 7:Virtualization Manager (RHSA-2019:1594) (SACK 錯誤) (SACK 延遲)NessusRed Hat Local Security Checks2019/6/272024/6/3
high
128657RHEL 7 / 8:Red Hat OpenShift Container Platform 4.1 openshift RPM (RHSA-2019:2661) (Ping Flood) (重設洪水)NessusRed Hat Local Security Checks2019/9/112024/4/28
high