搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
125197RHEL 7:Virtualization Manager (RHSA-2019:1207) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusRed Hat Local Security Checks2019/5/162024/6/3
medium
125198RHEL 7:Virtualization Manager (RHSA-2019:1208) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusRed Hat Local Security Checks2019/5/162024/5/28
medium
125204Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 libvirt (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusScientific Linux Local Security Checks2019/5/162024/5/27
medium
125207Scientific Linux 安全性更新:SL7.x x86_64 上的 qemu-kvm (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusScientific Linux Local Security Checks2019/5/162024/5/27
medium
125251Ubuntu 14.04 LTS:libvirt 更新 (USN-3985-2) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusUbuntu Local Security Checks2019/5/172024/5/27
medium
126244MDS 弱點的 Linux 核心偵測 (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusMisc.2019/6/252024/5/27
medium
125971RHEL 7:核心 (RHSA-2019:1483) (SACK 錯誤) (SACK 延遲)NessusRed Hat Local Security Checks2019/6/182024/5/15
high
126006CentOS 7:核心 (CESA-2019:1481) (SACK 錯誤) (SACK 延遲)NessusCentOS Local Security Checks2019/6/192024/5/15
high
126559RHEL 7 : redhat-virtualization-host (RHSA-2019:1699) (SACK 錯誤) (SACK 延遲)NessusRed Hat Local Security Checks2019/7/92024/6/3
high
126670OracleVM 3.4:Unbreakable /等 (OVMSA-2019-0035) (Spectre)NessusOracleVM Local Security Checks2019/7/152021/4/16
medium
125043RHEL 7:libvirt (RHSA-2019:1177) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusRed Hat Local Security Checks2019/5/142024/5/28
medium
125049RHEL 7:qemu-kvm (RHSA-2019:1183) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusRed Hat Local Security Checks2019/5/142024/5/28
medium
125095Debian DSA-4444-1:linux - 安全性更新 (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusDebian Local Security Checks2019/5/152024/5/28
medium
125105OracleVM 3.4:Unbreakable /等 (OVMSA-2019-0018) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusOracleVM Local Security Checks2019/5/152024/5/28
medium
123420Debian DLA-1731-2:linux 迴歸更新 (Spectre)NessusDebian Local Security Checks2019/3/282024/6/7
high
121035Windows 10 / Windows Server 2016 的安全性更新 (2019 年 1 月) (Spectre)NessusWindows : Microsoft Bulletins2019/1/92024/6/17
medium
121331Apple iOS < 12.1.3 多個弱點NessusMobile Devices2019/1/232024/5/20
critical
128627RHEL 8:nghttp2 (RHSA-2019:2692) (Data Dribble) (資源迴圈)NessusRed Hat Local Security Checks2019/9/102024/4/28
high
129308F5 Networks BIG-IP:HTTP/2 重設溢流弱點 (K01988340)NessusF5 Networks Local Security Checks2019/9/252023/11/2
high
129310F5 Networks BIG-IP:Linux SACK 延遲弱點 (K26618426)NessusF5 Networks Local Security Checks2019/9/252023/11/3
high
129315F5 Networks BIG-IP:HTTP/2 設定溢流弱點 (K50233772)NessusF5 Networks Local Security Checks2019/9/252023/11/2
high
129316F5 Networks BIG-IP:Linux SACK 錯誤弱點 (K78234183)NessusF5 Networks Local Security Checks2019/9/252023/11/3
high
132234RHEL 8:container-tools:rhel8 (RHSA-2019:4269) (Ping 溢流) (重設溢流)NessusRed Hat Local Security Checks2019/12/182024/4/27
high
132668Oracle Linux 8:container-tools:1.0 (ELSA-2019-4273) (Ping 溢流) (重設溢流)NessusOracle Linux Local Security Checks2020/1/62023/9/7
high
129036Oracle Linux 8 : go-toolset:ol8 (ELSA-2019-2726)(Ping 溢流)(重設溢流)NessusOracle Linux Local Security Checks2019/9/192024/4/24
high
130401Amazon Linux 2:mod_http2 (ALAS-2019-1342) (0 長度標頭洩漏) (Data Dribble) (內部資料緩衝)NessusAmazon Linux Local Security Checks2019/10/312024/4/16
high
134766Debian DLA-2148-1:amd64-microcode 安全性更新 (Spectre)NessusDebian Local Security Checks2020/3/232024/3/21
medium
134964GLSA-202003-56:Xen:多個弱點 (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusGentoo Local Security Checks2020/3/272024/5/27
critical
136126Debian DSA-4669-1:nodejs - 安全性更新 (Data Dribble) (重設溢流) (資源迴圈)NessusDebian Local Security Checks2020/4/302024/3/14
critical
125041RHEL 8:virt:rhel (RHSA-2019:1175) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusRed Hat Local Security Checks2019/5/142024/5/28
critical
127584Oracle Linux 8 : virt:rhel (ELSA-2019-1175) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusOracle Linux Local Security Checks2019/8/122024/5/27
critical
100791Microsoft 安全性公告 4025685:舊版平台指引 (XP / 2003) (EXPLODINGCAN)NessusWindows : Microsoft Bulletins2017/6/142022/5/25
critical
93515Apple iOS < 10 多個弱點 (BlueBorne)NessusMobile Devices2016/9/152024/5/20
high
93611MariaDB 5.5.x < 5.5.51 多個弱點NessusDatabases2016/9/202022/11/18
critical
90486Oracle Linux 6:samba (ELSA-2016-0611) (Badlock)NessusOracle Linux Local Security Checks2016/4/132021/1/14
high
90492RHEL 6 / 7:samba 和 samba4 (RHSA-2016:0612) (Badlock)NessusRed Hat Local Security Checks2016/4/132019/10/24
high
90495RHEL 7:samba (RHSA-2016:0618) (Badlock)NessusRed Hat Local Security Checks2016/4/132019/10/24
high
90499RHEL 5:samba (RHSA-2016:0623) (Badlock)NessusRed Hat Local Security Checks2016/4/132019/10/24
high
90516Fedora 22:samba-4.2.11-0.fc22 (2016-48b3761baa) (Badlock)NessusFedora Local Security Checks2016/4/142021/1/11
high
90536SUSE SLES11 安全性更新:samba (SUSE-SU-2016:1028-1) (Badlock)NessusSuSE Local Security Checks2016/4/152021/1/19
high
90588Ubuntu 14.04 LTS:Samba 弱點 (USN-2950-1)NessusUbuntu Local Security Checks2016/4/192023/10/20
high
99675Debian DSA-3834-1:mysql-5.5 - 安全性更新 (Riddle)NessusDebian Local Security Checks2017/4/262021/1/11
high
99763MikroTik RouterOS HTTP 伺服器任意寫入 RCE (ChimayRed)NessusMisc.2017/5/12022/4/11
critical
99984Jenkins < 2.46.2 / 2.57 和 Jenkins Enterprise < 1.625.24.1 / 1.651.24.1 / 2.7.24.0.1 / 2.46.2.1 多個弱點NessusCGI abuses2017/5/42024/6/5
critical
118547RHEL 7:libvirt (RHSA-2018: 3398) (Spectre)NessusRed Hat Local Security Checks2018/10/312024/7/26
medium
118548RHEL 6:libvirt (RHSA-2018: 3399) (Spectre)NessusRed Hat Local Security Checks2018/10/312024/7/26
medium
118558RHEL 7:qemu-kvm (RHSA-2018: 3423) (Spectre)NessusRed Hat Local Security Checks2018/10/312024/7/26
medium
103326Ubuntu 14.04 LTS:Linux 核心弱點 (USN-3422-1)NessusUbuntu Local Security Checks2017/9/192024/1/9
high
81087Mac OS X 10.10.x < 10.10.2 多個弱點 (POODLE)NessusMacOS X Local Security Checks2015/1/292024/5/28
critical
89989SUSE SLES10 安全性更新:java-1_6_0-ibm (SUSE-SU-2016:0776-1) (SLOTH)NessusSuSE Local Security Checks2016/3/172021/1/6
critical