搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
90502Scientific Linux 安全性更新:SL6.x、SL7.x i386/x86_64 上的 samba 和 samba4 (Badlock)NessusScientific Linux Local Security Checks2016/4/132021/1/14
high
90522openSUSE 安全性更新:samba (openSUSE-2016-453) (Badlock)NessusSuSE Local Security Checks2016/4/142021/1/19
high
89961SUSE SLES11 安全性更新:java-1_6_0-ibm (SUSE-SU-2016:0770-1) (SLOTH)NessusSuSE Local Security Checks2016/3/162021/1/19
critical
90053GLSA-201603-15:OpenSSL:多個弱點 (DROWN)NessusGentoo Local Security Checks2016/3/212021/1/11
critical
90684MySQL 5.7.x < 5.7.12 多個弱點 (DROWN)NessusDatabases2016/4/222019/11/19
critical
89658SUSE SLED12 安全性更新:openssl (SUSE-SU-2016:0641-1) (DROWN)NessusSuSE Local Security Checks2016/3/42021/1/6
critical
88758CentOS 7 : glibc (CESA-2016:0176)NessusCentOS Local Security Checks2016/2/172024/6/18
high
88783OracleVM 3.3:glibc (OVMSA-2016-0013) (GHOST)NessusOracleVM Local Security Checks2016/2/172024/6/18
high
88793RHEL 6 / 7:glibc (RHSA-2016:0225)NessusRed Hat Local Security Checks2016/2/172019/10/24
high
88797Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 glibcNessusScientific Linux Local Security Checks2016/2/172024/6/18
high
88831SUSE SLES11 安全性更新:glibc (SUSE-SU-2016:0470-1)NessusSuSE Local Security Checks2016/2/182024/6/18
critical
88832SUSE SLED12 / SLES12 安全性更新:glibc (SUSE-SU-2016:0471-1)NessusSuSE Local Security Checks2016/2/182024/6/18
critical
90364Amazon Linux AMI:openssl098e (ALAS-2016-682) (DROWN)NessusAmazon Linux Local Security Checks2016/4/72018/4/18
medium
91123SolarWinds Storage Resource Monitor Profiler < 6.2.3 多個弱點 (Logjam) (POODLE)NessusWindows2016/5/132023/6/23
critical
91816PowerFolder Java 物件還原序列化 RCENessusMisc.2016/6/242022/4/7
critical
91896Symantec Messaging Gateway 10.x < 10.6.1-4 多個弱點 (SYM16-010)NessusCGI abuses2016/6/302019/11/19
high
90892ImageMagick < 7.0.1-1 / 6.x < 6.9.3-10 多個弱點 (ImageTragick)NessusWindows2016/5/42024/6/4
high
90986openSUSE 安全性更新:ImageMagick (openSUSE-2016-574)NessusSuSE Local Security Checks2016/5/92021/11/30
high
91020CentOS 6 / 7:ImageMagick (CESA-2016:0726)NessusCentOS Local Security Checks2016/5/112021/11/30
high
91053F5 Networks BIG-IP:ImageMagick 弱點 (SOL03151140)NessusF5 Networks Local Security Checks2016/5/122019/1/4
high
91272openSUSE 安全性更新:GraphicsMagick (openSUSE-2016-602)NessusSuSE Local Security Checks2016/5/202021/11/30
high
91287Debian DLA-486-1:imagemagick 安全性更新NessusDebian Local Security Checks2016/5/232021/11/30
high
93265Fedora 23:openvpn (2016-dc2cb4ad6b)NessusFedora Local Security Checks2016/9/22022/12/5
medium
93736Cisco IOS IKEv1 封包處理遠端資訊洩漏 (cisco-sa-20160916-ikev1) (BENIGNCERTAIN)NessusCISCO2016/9/272024/4/5
high
93738Cisco IOS XR IKEv1 封包處理遠端資訊洩漏 (cisco-sa-20160916-ikev1) (BENIGNCERTAIN)NessusCISCO2016/9/272023/5/20
high
93815OpenSSL 1.0.2 < 1.0.2i 多個弱點NessusWeb Servers2016/9/302024/6/7
critical
93950RHEL 6:tomcat6 (RHSA-2016:2045) (httpoxy)NessusRed Hat Local Security Checks2016/10/112019/10/24
high
94005Scientific Linux 安全性更新:SL7.x 上的 tomcat (noarch) (httpoxy)NessusScientific Linux Local Security Checks2016/10/122021/1/14
high
93375早於 5.5.52 的 MySQL 5.5.x 版本的多個弱點NessusDatabases2016/9/82019/11/14
critical
93380早於 5.7.15 的 MySQL 5.7.x 版本的多個弱點NessusDatabases2016/9/82020/6/3
critical
93502RHEL 6 / 7︰JBoss Core Services (RHSA-2016:1851)NessusRed Hat Local Security Checks2016/9/152019/10/24
high
93525Apple iOS < 10.0.1 核心記憶體資訊洩漏 (Trident)NessusMobile Devices2016/9/152024/5/20
medium
92882Fedora 24:python (2016-9fd814a7f2)NessusFedora Local Security Checks2016/8/122021/1/11
medium
94144Debian DLA-670-1:linux 安全性更新 (Dirty COW)NessusDebian Local Security Checks2016/10/202022/3/8
high
94156Ubuntu 14.04 LTS:Linux 核心 (Xenial HWE) 弱點 (USN-3106-2)NessusUbuntu Local Security Checks2016/10/202024/1/9
high
94175AIX 7.1 TL 3:nettcp (IV82328) (SLOTH)NessusAIX Local Security Checks2016/10/212023/4/21
medium
94176AIX 7.1 TL 3:nettcp (IV82330) (SLOTH)NessusAIX Local Security Checks2016/10/212023/4/21
medium
94181AIX 5.3 TL 12:nettcp (IV88960) (SLOTH)NessusAIX Local Security Checks2016/10/212023/4/21
medium
94182Amazon Linux AMI:kernel (ALAS-2016-757) (Dirty COW)NessusAmazon Linux Local Security Checks2016/10/212022/3/8
high
94249Ubuntu 16.10:linux-raspi2 弱點 (USN-3107-2) (Dirty COW)NessusUbuntu Local Security Checks2016/10/252023/1/12
high
94266Scientific Linux 安全性更新:重要:SL6.x i386/x86_64 上的核心 (Dirty COW)NessusScientific Linux Local Security Checks2016/10/262022/3/8
high
94316RHEL 7:kernel-rt (RHSA-2016:2110) (Dirty COW)NessusRed Hat Local Security Checks2016/10/272022/3/8
high
92398RHEL 5 / 6 : httpd (RHSA-2016:1421)NessusRed Hat Local Security Checks2016/7/192019/10/24
high
92404Scientific Linux 安全性更新:SL7.x x86_64 上的 httpdNessusScientific Linux Local Security Checks2016/7/192021/1/14
high
92409Ubuntu 14.04 LTS / 16.04 LTS:Apache HTTP Server 弱點 (USN-3038-1)NessusUbuntu Local Security Checks2016/7/192023/10/20
high
92467Sonatype Nexus Repository Manager Java 物件還原序列化 RCENessusMisc.2016/7/202018/11/15
critical
92472Amazon Linux AMI:httpd24 / httpd (ALAS-2016-725) (httpoxy)NessusAmazon Linux Local Security Checks2016/7/212018/4/18
high
92474Debian DLA-553-1:apache2 安全性更新NessusDebian Local Security Checks2016/7/212021/1/11
high
92522Oracle Database 多個弱點 (2016 年 7 月 CPU) (FREAK)NessusDatabases2016/7/222022/4/11
critical
92615Fedora 23:golang (2016-340e361b90)NessusFedora Local Security Checks2016/7/292021/1/11
high