搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
103145CentOS 6 / 7:bluez (CESA-2017:2685) (BlueBorne)NessusCentOS Local Security Checks2017/9/132021/1/4
medium
103166Oracle Linux 6 / 7 : bluez (ELSA-2017-2685) (BlueBorne)NessusOracle Linux Local Security Checks2017/9/132021/1/14
medium
103187Ubuntu 14.04 LTS / 16.04 LTS:BlueZ 弱點 (USN-3413-1)NessusUbuntu Local Security Checks2017/9/132023/10/20
medium
103306Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / 14.2 / 最新版本:httpd (SSA:2017-261-01) (Optionsbleed)NessusSlackware Local Security Checks2017/9/192021/1/14
high
103364Debian DSA-3980-1:apache2 - 安全性更新 (Optionsbleed)NessusDebian Local Security Checks2017/9/212021/1/4
high
103447GLSA-201709-19:Exim:本機權限提升 (Stack Clash)NessusGentoo Local Security Checks2017/9/252021/1/11
medium
102774OracleVM 3.4:Unbreakable /等 (OVMSA-2017-0145) (Stack Clash)NessusOracleVM Local Security Checks2017/8/252021/1/4
critical
108329RHEL 6:核心 (RHSA-2018: 0512) (Meltdown) (Spectre)NessusRed Hat Local Security Checks2018/3/142024/4/27
medium
108698Debian DSA-4156-1:drupal7 - 安全性更新 (Drupalgeddon 2)NessusDebian Local Security Checks2018/3/292022/12/6
critical
108864OracleVM 3.2:xen (OVMSA-2018-0029) (Meltdown) (Spectre)NessusOracleVM Local Security Checks2018/4/62019/9/27
medium
109826Oracle Linux 7 : dhcp (ELSA-2018-1453)NessusOracle Linux Local Security Checks2018/5/162019/9/27
high
109830OracleVM 3.3 / 3.4:dhcp (OVMSA-2018-0042)NessusOracleVM Local Security Checks2018/5/162020/7/10
high
109843RHEL 7:dhcp (RHSA-2018:1457)NessusRed Hat Local Security Checks2018/5/162024/4/27
high
109176Oracle Solaris 重要修補程式更新:apr2018_SRU11_3_31_6_0 (Spectre)NessusSolaris Local Security Checks2018/4/202022/8/11
medium
109349Debian DSA-4180-1:drupal7 - 安全性更新 (Drupalgeddon 2)NessusDebian Local Security Checks2018/4/262022/4/26
critical
109381Debian DLA-1365-1:drupal7 安全性更新 (Drupalgeddon 2)NessusDebian Local Security Checks2018/4/272022/4/22
critical
109397Apple iOS < 11.3.1 多個弱點NessusMobile Devices2018/4/272024/5/20
high
107537Solaris 10 (sparc):142824-24 (POODLE)NessusSolaris Local Security Checks2018/3/122023/6/28
low
118888Debian DLA-1573-1:firmware-nonfree 安全性更新 (KRACK)NessusDebian Local Security Checks2018/11/132024/7/24
critical
117615Apache Hadoop YARN ResourceManager 未經驗證 RCE (遠端) (Xbash)NessusCGI abuses2018/9/202019/3/6
critical
117632Apple iOS < 12.0 多個弱點 (EFAIL)NessusMobile Devices2018/9/212024/5/20
critical
119207Scientific Linux 安全性更新:SL7.x x86_64 上的 xorg-x11-serverNessusScientific Linux Local Security Checks2018/11/272024/7/18
medium
119239Windows 10 / Windows Server 2016 的安全性更新 (2018 年 9 月) (Spectre)NessusWindows : Microsoft Bulletins2018/11/272024/6/17
medium
119358RHEL 6:node.js (RHSA-2015:1545) (POODLE)NessusRed Hat Local Security Checks2018/12/42024/7/17
low
119416RHEL 7:OpenShift Container Platform 3.3 (RHSA-2018:3754)NessusRed Hat Local Security Checks2018/12/42024/4/27
critical
119610Apple iOS < 12.1.1 多個弱點NessusMobile Devices2018/12/132024/5/20
high
119626AIX 6.1 TL 9:xorg (IJ11000)NessusAIX Local Security Checks2018/12/132023/4/21
high
119627AIX 7.1 TL 4:xorg (IJ11544)NessusAIX Local Security Checks2018/12/132023/4/21
medium
119629AIX 7.2 TL 0:xorg (IJ11546)NessusAIX Local Security Checks2018/12/132023/4/21
high
118513RHEL 7:kernel-alt (RHSA-2018: 2948)NessusRed Hat Local Security Checks2018/10/312024/4/27
high
118554RHEL 7:libvirt (RHSA-2018: 3407) (Spectre)NessusRed Hat Local Security Checks2018/10/312024/4/27
medium
118751Ubuntu 16.04 LTS / 18.04 LTS:NetworkManager 弱點 (USN-3807-1)NessusUbuntu Local Security Checks2018/11/62023/10/20
high
57464RHEL 4 / 5 : java-1.4.2-ibm (RHSA-2012:0006) (BEAST)NessusRed Hat Local Security Checks2012/1/102024/4/27
high
57474MS12-006:SSL/TLS 中的弱點可允許資訊洩漏 (2643584)NessusWindows : Microsoft Bulletins2012/1/102022/12/5
medium
57039Opera < 11.60 多個弱點 (BEAST)NessusWindows2011/12/72022/12/5
high
57226SuSE 10 安全性更新:mozilla-nss (ZYPP 修補程式編號 7842)NessusSuSE Local Security Checks2011/12/132022/12/5
critical
36217Conficker P2P 服務偵測NessusBackdoors2009/4/222024/7/17
critical
49286MS10-061: 列印多工緩衝處理器服務中的弱點可允許遠端程式碼執行 (2347290) (EMERALDTHREAD) (未經認證的檢查)NessusWindows2010/9/202020/8/5
critical
58891SuSE 10 安全性更新:Python (ZYPP 修補程式編號 8080)NessusSuSE Local Security Checks2012/4/272022/12/5
medium
58956Fedora 17 : python-2.7.3-3.fc17 / python-docs-2.7.3-1.fc17 (2012-5892) (BEAST)NessusFedora Local Security Checks2012/5/22022/12/5
medium
121645Apple iOS < 12.1.4 多個弱點NessusMobile Devices2019/2/72024/5/20
critical
122161Amazon Linux 2:systemd (ALAS-2019-1160)NessusAmazon Linux Local Security Checks2019/2/142022/2/2
high
125123RHEL 6:核心 (RHSA-2019:1193) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusRed Hat Local Security Checks2019/5/152024/5/28
medium
125140Ubuntu 18.04 LTS:Linux 核心 (HWE) 弱點 (USN-3980-2)NessusUbuntu Local Security Checks2019/5/152024/1/9
high
125142Ubuntu 16.04 LTS:Linux 核心 (HWE) 弱點 (USN-3981-2)NessusUbuntu Local Security Checks2019/5/152024/1/9
high
125167CentOS 7:核心 (CESA-2019:1168) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusCentOS Local Security Checks2019/5/162024/5/28
medium
125173Debian DLA-1787-1:linux-4.9 安全性更新 (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusDebian Local Security Checks2019/5/162024/5/28
medium
125189Oracle Linux 7 : qemu-kvm (ELSA-2019-1178) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusOracle Linux Local Security Checks2019/5/162024/5/28
medium
125193RHEL 7:vdsm (RHSA-2019:1203)NessusRed Hat Local Security Checks2019/5/162024/6/3
medium
125195RHEL 7:Virtualization Manager (RHSA-2019:1205) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusRed Hat Local Security Checks2019/5/162024/5/28
medium