搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
109981Oracle Linux 7:java-1.7.0-openjdk (ELSA-2018-1648) (Spectre)NessusOracle Linux Local Security Checks2018/5/232021/4/15
medium
109982Oracle Linux 7:java-1.8.0-openjdk (ELSA-2018-1649) (Spectre)NessusOracle Linux Local Security Checks2018/5/232021/4/15
medium
109998RHEL 6:java-1.7.0-openjdk (RHSA-2018: 1647) (Spectre)NessusRed Hat Local Security Checks2018/5/232022/1/28
medium
110005RHEL 6:qemu-kvm (RHSA-2018: 1656) (Spectre)NessusRed Hat Local Security Checks2018/5/232024/4/27
medium
110006RHEL 6:qemu-kvm (RHSA-2018: 1657) (Spectre)NessusRed Hat Local Security Checks2018/5/232024/4/27
medium
110010RHEL 7:qemu-kvm (RHSA-2018:1661)NessusRed Hat Local Security Checks2018/5/232024/4/24
medium
110020Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 qemu-kvm (20180521) (Spectre)NessusScientific Linux Local Security Checks2018/5/232021/4/15
medium
110022Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 java-1.8.0-openjdk (20180522) (Spectre)NessusScientific Linux Local Security Checks2018/5/232021/4/15
medium
110023Scientific Linux 安全性更新:SL7.x x86_64 上的 java-1.8.0-openjdk (20180522) (Spectre)NessusScientific Linux Local Security Checks2018/5/232021/4/15
medium
110045Ubuntu 18.04 LTS:Linux 核心弱點 (USN-3652-1)NessusUbuntu Local Security Checks2018/5/232024/1/9
medium
110072OracleVM 3.4:Unbreakable /等 (OVMSA-2018-0223) (Spectre)NessusOracleVM Local Security Checks2018/5/242020/1/23
high
110075RHEL 7:Virtualization (RHSA-2018: 1655) (Spectre)NessusRed Hat Local Security Checks2018/5/242024/6/3
medium
110111RHEL 7:Virtualization (RHSA-2018: 1696) (Spectre)NessusRed Hat Local Security Checks2018/5/252024/6/3
medium
110112RHEL 7:Virtualization (RHSA-2018:1710) (Spectre)NessusRed Hat Local Security Checks2018/5/252024/6/3
high
110203CentOS 6:libvirt (CESA-2018: 1669) (Spectre)NessusCentOS Local Security Checks2018/5/302021/4/15
medium
110216RHEL 6:核心 (RHSA-2018: 1638) (Spectre)NessusRed Hat Local Security Checks2018/5/302024/4/27
medium
110217RHEL 6:核心 (RHSA-2018: 1639) (Spectre)NessusRed Hat Local Security Checks2018/5/302024/4/27
medium
110221RHEL 7:核心 (RHSA-2018: 1738) (Spectre)NessusRed Hat Local Security Checks2018/5/302024/4/27
medium
118963OracleVM 3.2:xen (OVMSA-2018-0272) (Foreshadow) (Spectre)NessusOracleVM Local Security Checks2018/11/152022/5/31
high
140019OracleVM 3.4:xen (OVMSA-2020-0039) (Bunker Buster) (Foreshadow) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) (Meltdown) (POODLE) (Spectre)NessusOracleVM Local Security Checks2020/8/282022/12/7
critical
127190NewStart CGSL CORE 5.04 / MAIN 5.04:java-1.8.0-openjdk 多個弱點 (NS-SA-2019-0027)NessusNewStart CGSL Local Security Checks2019/8/122021/1/14
high
127397NewStart CGSL MAIN 4.05:java-1.8.0-openjdk 多個弱點 (NS-SA-2019-0137)NessusNewStart CGSL Local Security Checks2019/8/122021/1/14
high
123420Debian DLA-1731-2:linux 迴歸更新 (Spectre)NessusDebian Local Security Checks2019/3/282024/6/7
high
194006RHEL 7:qemu-kvm-rhev (RHSA-2018:1645)NessusRed Hat Local Security Checks2024/4/272024/6/3
high
194025RHEL 7:qemu-kvm-rhev (RHSA-2018:2228)NessusRed Hat Local Security Checks2024/4/272024/6/3
medium
194112RHEL 7:qemu-kvm-rhev (RHSA-2018:1643)NessusRed Hat Local Security Checks2024/4/272024/6/3
high
110708RHEL 7:核心 (RHSA-2018:1965) (Spectre)NessusRed Hat Local Security Checks2018/6/272024/4/27
high
110717Scientific Linux 安全性更新:SL7.x x86_64 上的核心 (Spectre)NessusScientific Linux Local Security Checks2018/6/272020/2/24
high
110720Scientific Linux 安全性更新:SL7.x x86_64 上的 qemu-kvm (20180626) (Spectre)NessusScientific Linux Local Security Checks2018/6/272021/4/15
medium
110749Oracle Linux 7:核心 (ELSA-2018-1965)NessusOracle Linux Local Security Checks2018/6/282021/9/8
high
110887Scientific Linux 安全性更新:SL6.x i386/x86_64 上的核心 (Spectre)NessusScientific Linux Local Security Checks2018/7/32020/2/24
high
110901VMSA-2018-0012:VMware vSphere、Workstation 和 Fusion 更新可對推測儲存繞過問題進行 Hypervisor 協助式客體修復 (Spectre)NessusVMware ESX Local Security Checks2018/7/32021/4/15
medium
110999RHEL 7:核心 (RHSA-2018: 2161) (Spectre)NessusRed Hat Local Security Checks2018/7/112024/4/27
medium
111001RHEL 6:核心 (RHSA-2018:2164) (Spectre)NessusRed Hat Local Security Checks2018/7/112024/4/27
high
111321RHEL 6:核心 (RHSA-2018: 2250) (Spectre)NessusRed Hat Local Security Checks2018/7/252021/4/15
medium
111342RHEL 6/7:rhev-hypervisor7 (RHSA-2018:2246)NessusRed Hat Local Security Checks2018/7/262024/6/3
medium
121017KB4480960:Windows 7 和 Windows Server 2008 R2 的 2019 年 1 月安全性更新NessusWindows : Microsoft Bulletins2019/1/82024/6/17
high
118513RHEL 7:kernel-alt (RHSA-2018: 2948)NessusRed Hat Local Security Checks2018/10/312024/4/27
high
118547RHEL 7:libvirt (RHSA-2018: 3398) (Spectre)NessusRed Hat Local Security Checks2018/10/312021/4/15
medium
118548RHEL 6:libvirt (RHSA-2018: 3399) (Spectre)NessusRed Hat Local Security Checks2018/10/312021/4/15
medium
118554RHEL 7:libvirt (RHSA-2018: 3407) (Spectre)NessusRed Hat Local Security Checks2018/10/312024/4/27
medium
118558RHEL 7:qemu-kvm (RHSA-2018: 3423) (Spectre)NessusRed Hat Local Security Checks2018/10/312021/4/15
medium
118575macOS 10.13.6 Multiple Vulnerabilities (Security Update 2018-002)NessusMacOS X Local Security Checks2018/10/312022/6/16
critical
109951AIX 7.2 TL 2:variant4 (IJ05818) (Spectre)NessusAIX Local Security Checks2018/5/232023/4/20
medium
109952AIX 7.2 TL 1:variant4 (IJ05820) (Spectre)NessusAIX Local Security Checks2018/5/232023/4/20
medium
109958CentOS 7:核心 (CESA-2018: 1629) (Spectre)NessusCentOS Local Security Checks2018/5/232021/4/15
medium
109962CentOS 7:java-1.7.0-openjdk (CESA-2018: 1648) (Spectre)NessusCentOS Local Security Checks2018/5/232021/4/15
medium
109965CentOS 6:核心 (CESA-2018: 1651) (Spectre)NessusCentOS Local Security Checks2018/5/232021/4/15
medium
109966CentOS 6:qemu-kvm (CESA-2018: 1660) (Spectre)NessusCentOS Local Security Checks2018/5/232021/4/15
medium
109993RHEL 7:kernel-rt (RHSA-2018:1630) (Spectre)NessusRed Hat Local Security Checks2018/5/232021/4/15
medium