搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
103356Ubuntu 14.04 LTS / 16.04 LTS:Apache HTTP Server 弱點 (USN-3425-1)NessusUbuntu Local Security Checks2017/9/202023/10/20
high
103390Debian DLA-1103-1:bluez 安全性更新 (BlueBorne)NessusDebian Local Security Checks2017/9/222021/1/11
medium
103790CentOS 7:httpd (CESA-2017:2882) (Optionsbleed)NessusCentOS Local Security Checks2017/10/122021/1/4
high
103855ArubaOS WPA2 Key Reinstallation Vulnerabilities (KRACK)NessusMisc.2017/10/162019/11/12
high
103863Ubuntu 14.04 LTS / 16.04 LTS:wpa_supplicant 和 hostapd 弱點 (USN-3455-1)NessusUbuntu Local Security Checks2017/10/172023/10/20
high
103916RHEL 7:wpa_supplicant (RHSA-2017:2907) (KRACK)NessusRed Hat Local Security Checks2017/10/182019/10/24
high
103959Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 wpa_supplicant (KRACK)NessusScientific Linux Local Security Checks2017/10/192021/1/14
medium
103960Scientific Linux 安全性更新:SL7.x x86_64 上的 wpa_supplicant (KRACK)NessusScientific Linux Local Security Checks2017/10/192021/1/14
high
103532Solaris XDR RPC 要求處理 RCE (2017 年 4 月 CPU) (EBBISLAND/EBBSHAVE)NessusRPC2017/9/282024/7/17
critical
100886Oracle Linux 6:glibc (ELSA-2017-1480) (堆疊衝突)NessusOracle Linux Local Security Checks2017/6/202021/1/14
high
100891RHEL 6:glibc (RHSA-2017:1480) (Stack Clash)NessusRed Hat Local Security Checks2017/6/202019/10/24
high
100899RHEL 6:kernel (RHSA-2017:1489) (Stack Clash)NessusRed Hat Local Security Checks2017/6/202019/10/24
high
100922Ubuntu 17.04:linux、linux-meta 弱點 (USN-3324-1)NessusUbuntu Local Security Checks2017/6/202023/1/12
high
100925Ubuntu 16.10:linux-meta-raspi2、linux-raspi2 弱點 (USN-3327-1) (Stack Clash)NessusUbuntu Local Security Checks2017/6/202023/1/12
high
100926Ubuntu 16.04 LTS:Linux 核心弱點 (USN-3328-1)NessusUbuntu Local Security Checks2017/6/202024/1/9
high
100937CentOS 7:核心 (CESA-2017:1484) (Stack Clash)NessusCentOS Local Security Checks2017/6/212021/1/4
high
100945GLSA-201706-19:GNU C Library:多個弱點 (Stack Clash)NessusGentoo Local Security Checks2017/6/212021/1/11
high
101045Tenable SecurityCenter OpenSSL 1.0.1 < 1.0.1u Multiple Vulnerabilities (SWEET32)NessusMisc.2017/6/262020/10/9
critical
104299Debian DLA-1150-1:wpa 安全性更新 (KRACK)NessusDebian Local Security Checks2017/11/12021/1/11
high
104539RHEL 7:httpd (RHSA-2017:3193) (Optionsbleed)NessusRed Hat Local Security Checks2017/11/142019/10/24
critical
102525Ubuntu 14.04 LTS:Linux 核心 (Xenial HWE) 迴歸 (USN-3392-2)NessusUbuntu Local Security Checks2017/8/162024/1/9
high
104699RHEL 6 / 7:JBoss EAP (RHSA-2017:3240) (Optionsbleed)NessusRed Hat Local Security Checks2017/11/202024/4/27
critical
109124Amazon Linux 2:microcode_ctl (ALAS-2018-953) (Spectre)NessusAmazon Linux Local Security Checks2018/4/182021/4/15
medium
109127Amazon Linux 2:kernel (ALAS-2018-956) (Dirty COW) (Spectre)NessusAmazon Linux Local Security Checks2018/4/182019/4/5
high
109158OracleVM 3.4:Unbreakable /等 (OVMSA-2018-0035) (Dirty COW) (Meltdown) (Spectre)NessusOracleVM Local Security Checks2018/4/192019/9/27
high
109037pfSense < 2.3.5 多個弱點 (KRACK)NessusFirewalls2018/4/132020/5/8
critical
108326RHEL 6:核心 (RHSA-2018:0496)NessusRed Hat Local Security Checks2018/3/142024/4/27
medium
108371Ubuntu 17.10:Linux kernel 弱點 (USN-3597-1) (Meltdown) (Spectre)NessusUbuntu Local Security Checks2018/3/152023/5/11
medium
108372Ubuntu 16.04 LTS:Linux 核心 (HWE) 弱點 (USN-3597-2)NessusUbuntu Local Security Checks2018/3/152024/1/9
medium
109840RHEL 6:dhcp (RHSA-2018:1454)NessusRed Hat Local Security Checks2018/5/162022/1/28
high
109842RHEL 7:dhcp (RHSA-2018:1456)NessusRed Hat Local Security Checks2018/5/162024/4/27
high
109847RHEL 6:dhcp (RHSA-2018:1461)NessusRed Hat Local Security Checks2018/5/162019/10/24
high
100631RHEL 6 / 7:samba (RHSA-2017:1390) (SambaCry)NessusRed Hat Local Security Checks2017/6/62023/3/30
critical
101553Debian DLA-1027-1:heimdal 安全性更新 (Orpheus’ Lyre)NessusDebian Local Security Checks2017/7/172021/1/11
high
101837Oracle Enterprise Manager Grid Control Multiple Vulnerabilities (July 2017 CPU) (httpoxy)NessusMisc.2017/7/202022/4/11
critical
101845Oracle E-Business 多個弱點 (2017 年 7 月 CPU) (SWEET32)NessusMisc.2017/7/202022/4/11
critical
100383已安裝 Lotus CC:Mail (EASYPI)NessusWindows2017/5/242018/8/8
critical
100390Debian DLA-951-1:samba 安全性更新 (SambaCry)NessusDebian Local Security Checks2017/5/252023/3/30
critical
100411Ubuntu 14.04 LTS / 16.04 LTS:Samba 弱點 (USN-3296-1)NessusUbuntu Local Security Checks2017/5/252023/10/20
critical
100412Ubuntu 12.04 LTS:samba 弱點 (USN-3296-2) (SambaCry)NessusUbuntu Local Security Checks2017/5/252023/3/30
critical
100453RHEL 6 / 7:Storage Server (RHSA-2017:1273) (SambaCry)NessusRed Hat Local Security Checks2017/5/262023/3/30
critical
102196Ubuntu 16.04 LTS:Linux 核心 (HWE) 弱點 (USN-3377-2)NessusUbuntu Local Security Checks2017/8/42024/1/9
high
102197Ubuntu 16.04 LTS:Linux 核心弱點 (USN-3378-1)NessusUbuntu Local Security Checks2017/8/42024/1/9
high
101102RHEL 7:kernel (RHSA-2017:1616) (Stack Clash)NessusRed Hat Local Security Checks2017/6/292019/10/24
critical
101115Slackware 14.1:Slackware 14.1 核心 (SSA:2017-180-01) (Stack Clash)NessusSlackware Local Security Checks2017/6/302021/1/14
high
101166RHEL/CentOS 6.x (64 位元) 惡意核心模組偵測 (OutlawCountry)NessusMisc.2017/6/302023/11/27
high
101169Slackware 14.2 / 最新版本:glibc (SSA:2017-181-01) (Stack Clash)NessusSlackware Local Security Checks2017/7/32021/1/14
high
106933Amazon Linux AMI:kernel (ALAS-2018-956) (Dirty COW) (Spectre)NessusAmazon Linux Local Security Checks2018/2/222019/4/5
high
107066Arista Networks EOS Multiple Vulnerabilities (SA0024) (SWEET32)NessusMisc.2018/2/282020/3/13
high
105074TeamViewer 權限弱點 (Windows)NessusWindows2017/12/72020/11/24
medium