搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
111165Debian DLA-1423-1:linux-4.9 新套件 (Spectre)NessusDebian Local Security Checks2018/7/202021/1/11
high
112159Xen Project Speculative Execution Side Channel Vulnerability (XSA-273) (Foreshadow)NessusMisc.2018/8/282021/6/3
medium
112168Debian DLA-1481-1:linux-4.9 安全性更新 (Foreshadow)NessusDebian Local Security Checks2018/8/292021/1/11
medium
112180Slackware 14.2:Slackware 14.2 核心 (SSA:2018-240-01) (Foreshadow)NessusSlackware Local Security Checks2018/8/292018/9/4
medium
109814CentOS 7:dhcp (CESA-2018:1453)NessusCentOS Local Security Checks2018/5/162019/12/31
high
109827Oracle Linux 6 : dhcp (ELSA-2018-1454)NessusOracle Linux Local Security Checks2018/5/162019/9/27
high
109839RHEL 7:dhcp (RHSA-2018:1453)NessusRed Hat Local Security Checks2018/5/162019/10/24
high
109841RHEL 7:dhcp (RHSA-2018:1455)NessusRed Hat Local Security Checks2018/5/162024/4/27
high
109845RHEL 6:dhcp (RHSA-2018:1459)NessusRed Hat Local Security Checks2018/5/162019/10/24
high
110076RHEL 7:Virtualization Manager (RHSA-2018: 1674) (Spectre)NessusRed Hat Local Security Checks2018/5/242021/4/15
medium
110077RHEL 7:Virtualization (RHSA-2018: 1675) (Spectre)NessusRed Hat Local Security Checks2018/5/242024/6/3
medium
110079RHEL 6:Virtualization (RHSA-2018: 1688) (Spectre)NessusRed Hat Local Security Checks2018/5/242021/4/15
medium
110080RHEL 6:Virtualization (RHSA-2018: 1689) (Spectre)NessusRed Hat Local Security Checks2018/5/242021/4/15
medium
110194Amazon Linux 2:dhcp (ALAS-2018-1021)NessusAmazon Linux Local Security Checks2018/5/302019/4/5
high
110398Apple iOS < 11.4 多個弱點 (EFAIL)NessusMobile Devices2018/6/72024/5/20
high
110451Amazon Linux 2 : qemu-kvm (ALAS-2018-1034) (Spectre)NessusAmazon Linux Local Security Checks2018/6/122019/4/5
high
110454Amazon Linux 2:java-1.7.0-openjdk (ALAS-2018-1037) (Spectre)NessusAmazon Linux Local Security Checks2018/6/122021/4/15
medium
110455Amazon Linux 2 : kernel (ALAS-2018-1038) (Spectre)NessusAmazon Linux Local Security Checks2018/6/122023/10/18
medium
110456Amazon Linux 2:java-1.8.0-openjdk (ALAS-2018-1039) (Spectre)NessusAmazon Linux Local Security Checks2018/6/122021/4/15
medium
111336Amazon Linux 2 : libvirt (ALAS-2018-1049) (Spectre)NessusAmazon Linux Local Security Checks2018/7/262019/4/5
high
110795RHEL 7:qemu-kvm-rhev (RHSA-2018: 2060) (Spectre)NessusRed Hat Local Security Checks2018/6/292024/6/3
medium
110905CentOS 7:核心 (CESA-2018:1965) (Spectre)NessusCentOS Local Security Checks2018/7/52019/12/31
high
147024Microsoft Exchange Server 2010 SP 3 的安全性更新 (2021 年 3 月)NessusWindows : Microsoft Bulletins2021/3/42023/4/25
high
15780phpBB viewtopic.php highlight 參數 SQL 注入攻擊 (ESMARKCONANT)NessusCGI abuses2004/11/222024/6/4
critical
62773Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 java-1.6.0-sunNessusScientific Linux Local Security Checks2012/10/312021/1/14
critical
62932RHEL 6 : java-1.7.0-ibm (RHSA-2012:1467)NessusRed Hat Local Security Checks2012/11/162022/3/29
critical
58979Fedora 15 : python3-3.2.3-1.fc15 (2012-5916) (BEAST)NessusFedora Local Security Checks2012/5/42022/12/5
medium
60026Apple iOS < 5.0 多個弱點 (BEAST)NessusMobile Devices2012/6/192024/5/20
critical
180466Ivanti Avalanche 未經驗證的堆疊型緩衝區溢位 (CVE-2023-32560)NessusMisc.2023/9/42024/7/17
critical
197568Fluent Bit 堆積型緩衝區溢位NessusMisc.2024/5/212024/7/19
critical
70561Mac OS X 10.x < 10.9 多個弱點 (BEAST)NessusMacOS X Local Security Checks2013/10/232024/5/28
high
69626Amazon Linux AMI : java-1.6.0-openjdk (ALAS-2012-136)NessusAmazon Linux Local Security Checks2013/9/42019/10/16
critical
83699SUSE SLED12 / SLES12 安全性更新:java-1_7_0-openjdk (SUSE-SU-2015:0503-1) (POODLE)NessusSuSE Local Security Checks2015/5/202021/1/6
low
83729Oracle VM VirtualBox < 3.2.28 / 4.0.30 / 4.1.38 / 4.2.30 / 4.3.28 QEMU FDC 溢位 RCE (VENOM)NessusWindows2015/5/202018/8/6
high
83763Citrix XenServer QEMU FDC 緩衝區溢位 RCE (VENOM)NessusMisc.2015/5/212018/7/6
critical
83794FreeBSD:davmail -- 修正潛在的 CVE-2014-3566 弱點 (POODLE) (384fc0b2-0144-11e5-8fda-002590263bf5) (POODLE)NessusFreeBSD Local Security Checks2015/5/262023/6/28
low
83828Fedora 22 : xen-4.5.0-9.fc22 (2015-8194) (Venom)NessusFedora Local Security Checks2015/5/272021/1/11
high
83832Fedora 20 : xen-4.3.4-4.fc20 (2015-8252) (Venom)NessusFedora Local Security Checks2015/5/272021/1/11
high
83856SUSE SLES11 安全性更新:Xen (SUSE-SU-2015:0940-1) (Venom)NessusSuSE Local Security Checks2015/5/272021/1/19
high
83859SUSE SLES11 安全性更新:Xen (SUSE-SU-2015:0944-1) (Venom)NessusSuSE Local Security Checks2015/5/272021/1/19
high
84004OracleVM 3.3 : openssl (OVMSA-2015-0065) (Logjam)NessusOracleVM Local Security Checks2015/6/52022/12/5
low
84005RHEL 6 / 7:openssl (RHSA-2015:1072) (Logjam)NessusRed Hat Local Security Checks2015/6/52022/12/5
low
83433RHEL 5:java-1.7.0-ibm (RHSA-2015:1007) (Bar Mitzvah)NessusRed Hat Local Security Checks2015/5/132019/10/24
critical
82820Oracle Java SE 多個弱點 (2015 年 4 月 CPU) (FREAK)NessusWindows2015/4/162022/4/11
critical
84270AIX 7.1 TL 2:nettcp (IV73418) (POODLE)NessusAIX Local Security Checks2015/6/192023/6/26
medium
84414openSUSE 安全性更新:openssl (openSUSE-2015-447) (Logjam)NessusSuSE Local Security Checks2015/6/262022/12/5
high
84441SUSE SLES11 安全性更新:java-1_7_0-ibm (SUSE-SU-2015:1086-4) (Bar Mitzvah) (FREAK)NessusSuSE Local Security Checks2015/6/292021/1/19
critical
84442SUSE SLED12 安全性更新:compat-openssl098 (SUSE-SU-2015:1150-1) (Logjam)NessusSuSE Local Security Checks2015/6/292022/12/5
high
83459Scientific Linux 安全性更新:SL7.x x86_64 上的 qemu-kvm (Venom)NessusScientific Linux Local Security Checks2015/5/142023/9/28
high
83460Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 xen (Venom)NessusScientific Linux Local Security Checks2015/5/142023/9/28
high