搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
111493RHEL 6:核心 (RHSA-2018: 2309) (Spectre)NessusRed Hat Local Security Checks2018/8/22024/8/27
medium
110514Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS:QEMU 更新 (USN-3679-1)NessusUbuntu Local Security Checks2018/6/132024/8/28
medium
110045Ubuntu 18.04 LTS:Linux 核心弱點 (USN-3652-1)NessusUbuntu Local Security Checks2018/5/232024/8/27
medium
111148RHEL 7:核心 (RHSA-2018: 2216) (Spectre)NessusRed Hat Local Security Checks2018/7/182024/9/4
medium
111003Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 qemu-kvm (20180710) (Spectre)NessusScientific Linux Local Security Checks2018/7/112024/9/5
medium
110112RHEL 7:Virtualization (RHSA-2018:1710) (Spectre)NessusRed Hat Local Security Checks2018/5/252024/6/3
high
111002Scientific Linux 安全性更新:SL6.x i386/x86_64 上的核心 (Spectre)NessusScientific Linux Local Security Checks2018/7/112024/9/5
high
111992OracleVM 3.4:xen (OVMSA-2018-0248) (Bunker Buster) (Foreshadow) (Meltdown) (POODLE) (Spectre)NessusOracleVM Local Security Checks2018/8/202024/8/16
critical
118963OracleVM 3.2:xen (OVMSA-2018-0272) (Foreshadow) (Spectre)NessusOracleVM Local Security Checks2018/11/152024/7/22
high
140019OracleVM 3.4:xen (OVMSA-2020-0039) (Bunker Buster) (Foreshadow) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) (Meltdown) (POODLE) (Spectre)NessusOracleVM Local Security Checks2020/8/282022/12/7
critical
110072OracleVM 3.4:Unbreakable /等 (OVMSA-2018-0223) (Spectre)NessusOracleVM Local Security Checks2018/5/242024/10/1
high
109998RHEL 6:java-1.7.0-openjdk (RHSA-2018: 1647) (Spectre)NessusRed Hat Local Security Checks2018/5/232024/10/3
medium
110020Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 qemu-kvm (20180521) (Spectre)NessusScientific Linux Local Security Checks2018/5/232024/10/3
medium
110022Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 java-1.8.0-openjdk (20180522) (Spectre)NessusScientific Linux Local Security Checks2018/5/232024/10/3
medium
110023Scientific Linux 安全性更新:SL7.x x86_64 上的 java-1.8.0-openjdk (20180522) (Spectre)NessusScientific Linux Local Security Checks2018/5/232024/10/3
medium
110265Citrix XenServer 本機記憶體洩漏弱點 (CTX235225)NessusMisc.2018/5/312024/9/26
medium
109982Oracle Linux 7:java-1.8.0-openjdk (ELSA-2018-1649) (Spectre)NessusOracle Linux Local Security Checks2018/5/232024/10/23
medium
110752Oracle Linux 7:qemu-kvm (ELSA-2018-2001) (Spectre)NessusOracle Linux Local Security Checks2018/6/282024/10/23
medium
109979Oracle Linux 7:qemu-kvm (ELSA-2018-1633) (Spectre)NessusOracle Linux Local Security Checks2018/5/232024/10/22
medium
109981Oracle Linux 7:java-1.7.0-openjdk (ELSA-2018-1648) (Spectre)NessusOracle Linux Local Security Checks2018/5/232024/10/22
medium
180858Oracle Linux 7:qemu (ELSA-2018-4289)NessusOracle Linux Local Security Checks2023/9/72024/10/22
critical
118554RHEL 7:libvirt (RHSA-2018: 3407) (Spectre)NessusRed Hat Local Security Checks2018/10/312024/4/27
medium
110999RHEL 7:核心 (RHSA-2018: 2161) (Spectre)NessusRed Hat Local Security Checks2018/7/112024/4/27
medium
111342RHEL 6/7:rhev-hypervisor7 (RHSA-2018:2246)NessusRed Hat Local Security Checks2018/7/262024/6/3
medium
110218RHEL 6:核心 (RHSA-2018: 1640) (Spectre)NessusRed Hat Local Security Checks2018/5/302024/4/27
medium
109951AIX 7.2 TL 2:variant4 (IJ05818) (Spectre)NessusAIX Local Security Checks2018/5/232023/4/20
medium
109952AIX 7.2 TL 1:variant4 (IJ05820) (Spectre)NessusAIX Local Security Checks2018/5/232023/4/20
medium
109958CentOS 7:核心 (CESA-2018: 1629) (Spectre)NessusCentOS Local Security Checks2018/5/232021/4/15
medium
109962CentOS 7:java-1.7.0-openjdk (CESA-2018: 1648) (Spectre)NessusCentOS Local Security Checks2018/5/232021/4/15
medium
109965CentOS 6:核心 (CESA-2018: 1651) (Spectre)NessusCentOS Local Security Checks2018/5/232021/4/15
medium
109966CentOS 6:qemu-kvm (CESA-2018: 1660) (Spectre)NessusCentOS Local Security Checks2018/5/232021/4/15
medium
109995RHEL 7:qemu-kvm (RHSA-2018: 1633) (Spectre)NessusRed Hat Local Security Checks2018/5/232024/4/27
medium
109997RHEL 7:核心 (RHSA-2018: 1636) (Spectre)NessusRed Hat Local Security Checks2018/5/232024/4/27
medium
110013RHEL 6:libvirt (RHSA-2018: 1664) (Spectre)NessusRed Hat Local Security Checks2018/5/232024/4/27
medium
110015RHEL 6:libvirt (RHSA-2018:1666)NessusRed Hat Local Security Checks2018/5/232024/4/24
medium
118547RHEL 7:libvirt (RHSA-2018: 3398) (Spectre)NessusRed Hat Local Security Checks2018/10/312024/7/26
medium
118548RHEL 6:libvirt (RHSA-2018: 3399) (Spectre)NessusRed Hat Local Security Checks2018/10/312024/7/26
medium
118558RHEL 7:qemu-kvm (RHSA-2018: 3423) (Spectre)NessusRed Hat Local Security Checks2018/10/312024/7/26
medium
194006RHEL 7:qemu-kvm-rhev (RHSA-2018:1645)NessusRed Hat Local Security Checks2024/4/272024/6/3
high
194025RHEL 7:qemu-kvm-rhev (RHSA-2018:2228)NessusRed Hat Local Security Checks2024/4/272024/6/3
medium
194112RHEL 7:qemu-kvm-rhev (RHSA-2018:1643)NessusRed Hat Local Security Checks2024/4/272024/6/3
high
123420Debian DLA-1731-2:linux 迴歸更新 (Spectre)NessusDebian Local Security Checks2019/3/282024/6/7
high
127190NewStart CGSL CORE 5.04 / MAIN 5.04:java-1.8.0-openjdk 多個弱點 (NS-SA-2019-0027)NessusNewStart CGSL Local Security Checks2019/8/122021/1/14
high
118575macOS 10.13.6 Multiple Vulnerabilities (Security Update 2018-002)NessusMacOS X Local Security Checks2018/10/312022/6/16
critical
127397NewStart CGSL MAIN 4.05:java-1.8.0-openjdk 多個弱點 (NS-SA-2019-0137)NessusNewStart CGSL Local Security Checks2019/8/122021/1/14
high
183610Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS:QEMU 更新 (USN-3651-1)NessusUbuntu Local Security Checks2023/10/202024/8/27
medium
110717Scientific Linux 安全性更新:SL7.x x86_64 上的核心 (Spectre)NessusScientific Linux Local Security Checks2018/6/272024/9/13
high
110720Scientific Linux 安全性更新:SL7.x x86_64 上的 qemu-kvm (20180626) (Spectre)NessusScientific Linux Local Security Checks2018/6/272024/9/13
medium
111321RHEL 6:核心 (RHSA-2018: 2250) (Spectre)NessusRed Hat Local Security Checks2018/7/252024/9/3
medium
110708RHEL 7:核心 (RHSA-2018:1965)NessusRed Hat Local Security Checks2018/6/272024/4/27
high