搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
79555OracleVM 2.2 : openssl (OVMSA-2014-0040) (POODLE)NessusOracleVM Local Security Checks2014/11/262021/1/4
high
79719降級的舊版 HP SiteScope SSLv3 Padding Oracle 加密弱點 (POODLE)NessusCGI abuses2014/12/42023/6/23
low
79351RHEL 5 : java-1.7.0-ibm (RHSA-2014:1876) (POODLE)NessusRed Hat Local Security Checks2014/11/202023/6/23
medium
78871Apple TV < 7.0.1 多個弱點 (POODLE)NessusMisc.2014/11/52023/6/23
low
79222openSUSE 安全性更新:libserf (openSUSE-SU-2014:1395-1) (POODLE)NessusSuSE Local Security Checks2014/11/132023/6/28
low
78530Oracle Linux 5 : openssl (ELSA-2014-1653) (POODLE)NessusOracle Linux Local Security Checks2014/10/172023/6/23
low
78552OpenSSL 0.9.8 < 0.9.8zc 多個弱點NessusWeb Servers2014/10/172024/6/7
critical
58751SSL/TLS 通訊協定初始化向量實作資訊洩漏弱點 (BEAST)NessusGeneral2012/4/162022/12/5
medium
61413Apple Xcode < 4.4 多個弱點 (Mac OS X) (BEAST)NessusMacOS X Local Security Checks2012/8/32022/12/5
medium
67223SuSE 10 安全性更新:libcurl4 (ZYPP 修補程式編號 8618)NessusSuSE Local Security Checks2013/7/102022/12/5
medium
77437Kaspersky Internet Security 活動訊號資訊洩漏 (Heartbleed)NessusWindows2014/8/292023/4/25
high
77971GNU Bash 本機環境變數處理命令插入 (Mac OS X) (Shellshock)。NessusMacOS X Local Security Checks2014/9/302023/11/27
critical
76402Kerio Connect 8.2.x < 8.2.4 活動訊號資訊洩漏 (Heartbleed)NessusMisc.2014/7/82023/4/25
high
78385Bash 不完整修正遠端程式碼執行弱點 (Shellshock)NessusGain a shell remotely2014/10/132023/11/27
critical
77836FreeBSD:bash -- 遠端程式碼執行弱點 (71ad81da-4414-11e4-a33e-3c970e169bc2) (Shellshock)NessusFreeBSD Local Security Checks2014/9/252022/12/5
critical
77939Fedora 19 : bash-4.2.48-2.fc19 (2014-11514) (Shellshock)NessusFedora Local Security Checks2014/9/292022/12/5
critical
77945Fedora 21 : bash-4.3.25-2.fc21 (2014-11718) (Shellshock)NessusFedora Local Security Checks2014/9/292022/12/5
critical
80567OpenSSL 1.0.0 < 1.0.0p 多個弱點NessusWeb Servers2015/1/162024/6/7
medium
80568OpenSSL 1.0.1 < 1.0.1k 多個弱點NessusWeb Servers2015/1/162024/6/7
medium
80362Fedora 19 : claws-mail-3.11.1-2.fc19 / claws-mail-plugins-3.11.1-1.fc19 / libetpan-1.6-1.fc19 (2014-14237) (POODLE)NessusFedora Local Security Checks2015/1/62023/6/26
medium
81689GLSA-201503-04:GNU C Library:多個弱點 (GHOST)NessusGentoo Local Security Checks2015/3/92021/1/11
high
84991Debian DLA-282-1:lighttpd 安全性更新 (POODLE)NessusDebian Local Security Checks2015/7/272023/6/26
low
87680VMware ESX 多個 Bash 弱點 (VMSA-2014-0010) (Shellshock)NessusMisc.2015/12/302022/12/5
critical
87781CentOS 6 / 7:openssl (CESA-2016:0008) (SLOTH)NessusCentOS Local Security Checks2016/1/82021/1/4
medium
87785CentOS 6 / 7:gnutls (CESA-2016:0012) (SLOTH)NessusCentOS Local Security Checks2016/1/82021/1/4
medium
87799Oracle Linux 6 / 7:gnutls (ELSA-2016-0012) (SLOTH)NessusOracle Linux Local Security Checks2016/1/82021/1/14
medium
87808RHEL 6 / 7︰openssl (RHSA-2016:0008) (SLOTH)NessusRed Hat Local Security Checks2016/1/82019/10/24
medium
87404SUSE SLES12 安全性更新:java-1_7_1-ibm (SUSE-SU-2015:2168-2) (FREAK)NessusSuSE Local Security Checks2015/12/162024/6/18
critical
87988SUSE SLED12 / SLES12 安全性更新:mozilla-nss (SUSE-SU-2016:0149-1) (SLOTH)NessusSuSE Local Security Checks2016/1/192021/1/6
medium
88035RHEL 7:java-1.8.0-openjdk (RHSA-2016:0049) (SLOTH)NessusRed Hat Local Security Checks2016/1/212019/10/24
medium
88037Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 java-1.8.0-openjdk (SLOTH)NessusScientific Linux Local Security Checks2016/1/212021/1/14
medium
95284Ubuntu 14.04 LTS / 16.04 LTS:Python 弱點 (USN-3134-1)NessusUbuntu Local Security Checks2016/11/232023/10/20
critical
93736Cisco IOS IKEv1 封包處理遠端資訊洩漏 (cisco-sa-20160916-ikev1) (BENIGNCERTAIN)NessusCISCO2016/9/272024/4/5
high
93738Cisco IOS XR IKEv1 封包處理遠端資訊洩漏 (cisco-sa-20160916-ikev1) (BENIGNCERTAIN)NessusCISCO2016/9/272023/5/20
high
93815OpenSSL 1.0.2 < 1.0.2i 多個弱點NessusWeb Servers2016/9/302024/6/7
critical
93950RHEL 6:tomcat6 (RHSA-2016:2045) (httpoxy)NessusRed Hat Local Security Checks2016/10/112019/10/24
high
94005Scientific Linux 安全性更新:SL7.x 上的 tomcat (noarch) (httpoxy)NessusScientific Linux Local Security Checks2016/10/122021/1/14
high
94144Debian DLA-670-1:linux 安全性更新 (Dirty COW)NessusDebian Local Security Checks2016/10/202022/3/8
high
94156Ubuntu 14.04 LTS:Linux 核心 (Xenial HWE) 弱點 (USN-3106-2)NessusUbuntu Local Security Checks2016/10/202024/1/9
high
94461GLSA-201611-02:OpenVPN:多個弱點 (SWEET32)NessusGentoo Local Security Checks2016/11/22022/12/5
medium
94462RHEL 6:核心 (RHSA-2016:2132) (Dirty COW)NessusRed Hat Local Security Checks2016/11/22022/3/8
high
94175AIX 7.1 TL 3:nettcp (IV82328) (SLOTH)NessusAIX Local Security Checks2016/10/212023/4/21
medium
94176AIX 7.1 TL 3:nettcp (IV82330) (SLOTH)NessusAIX Local Security Checks2016/10/212023/4/21
medium
94181AIX 5.3 TL 12:nettcp (IV88960) (SLOTH)NessusAIX Local Security Checks2016/10/212023/4/21
medium
94182Amazon Linux AMI:kernel (ALAS-2016-757) (Dirty COW)NessusAmazon Linux Local Security Checks2016/10/212022/3/8
high
94249Ubuntu 16.10:linux-raspi2 弱點 (USN-3107-2) (Dirty COW)NessusUbuntu Local Security Checks2016/10/252023/1/12
high
94266Scientific Linux 安全性更新:重要:SL6.x i386/x86_64 上的核心 (Dirty COW)NessusScientific Linux Local Security Checks2016/10/262022/3/8
high
94316RHEL 7:kernel-rt (RHSA-2016:2110) (Dirty COW)NessusRed Hat Local Security Checks2016/10/272022/3/8
high
93502RHEL 6 / 7︰JBoss Core Services (RHSA-2016:1851)NessusRed Hat Local Security Checks2016/9/152019/10/24
high
93525Apple iOS < 10.0.1 核心記憶體資訊洩漏 (Trident)NessusMobile Devices2016/9/152024/5/20
medium