搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
89092openSUSE 安全性更新:openssl (openSUSE-2016-292) (DROWN)NessusSuSE Local Security Checks2016/3/32021/1/19
critical
89658SUSE SLED12 安全性更新:openssl (SUSE-SU-2016:0641-1) (DROWN)NessusSuSE Local Security Checks2016/3/42021/1/6
critical
89053AIX Java 公告:java_jan2016_advisory.asc (2016 年 1 月 CPU) (SLOTH)NessusAIX Local Security Checks2016/3/12023/4/21
critical
88659Amazon Linux AMI︰java-1.8.0-openjdk (ALAS-2016-647) (SLOTH)NessusAmazon Linux Local Security Checks2016/2/102018/4/18
medium
88703F5 Networks BIG-IP:SLOTH:TLS 1.2 交握弱點 (SOL02201365) (SLOTH)NessusF5 Networks Local Security Checks2016/2/122019/1/4
medium
84058MS KB3062760:針對 Juniper Networks Windows In-Box Junos Pulse 用戶端中的弱點的更新 (FREAK)NessusWindows2015/6/92018/11/15
medium
84143RHEL 5 / 6:Red Hat Satellite IBM Java Runtime (RHSA-2015:1091) (Bar Mitzvah)NessusRed Hat Local Security Checks2015/6/122019/10/24
critical
82902Oracle GlassFish Server 多個弱點 (2015 年 4 月 CPU) (POODLE)NessusWeb Servers2015/4/202023/6/23
low
92882Fedora 24:python (2016-9fd814a7f2)NessusFedora Local Security Checks2016/8/122021/1/11
medium
92997Scientific Linux 安全性更新:SL7.x x86_64 上的 phpNessusScientific Linux Local Security Checks2016/8/172021/1/14
high
92663Amazon Linux AMI︰php55 / php56 (ALAS-2016-728)NessusAmazon Linux Local Security Checks2016/8/22018/4/18
critical
92674FreeBSD:xen-kernel -- x86:PV 來賓中的權限提升 (032aa524-5854-11e6-b334-002590263bf5)NessusFreeBSD Local Security Checks2016/8/22021/1/4
high
92467Sonatype Nexus Repository Manager Java 物件還原序列化 RCENessusMisc.2016/7/202018/11/15
critical
92472Amazon Linux AMI:httpd24 / httpd (ALAS-2016-725) (httpoxy)NessusAmazon Linux Local Security Checks2016/7/212018/4/18
high
92474Debian DLA-553-1:apache2 安全性更新NessusDebian Local Security Checks2016/7/212021/1/11
high
92522Oracle Database 多個弱點 (2016 年 7 月 CPU) (FREAK)NessusDatabases2016/7/222022/4/11
critical
92615Fedora 23:golang (2016-340e361b90)NessusFedora Local Security Checks2016/7/292021/1/11
high
92398RHEL 5 / 6 : httpd (RHSA-2016:1421)NessusRed Hat Local Security Checks2016/7/192019/10/24
high
92404Scientific Linux 安全性更新:SL7.x x86_64 上的 httpdNessusScientific Linux Local Security Checks2016/7/192021/1/14
high
92409Ubuntu 14.04 LTS / 16.04 LTS:Apache HTTP Server 弱點 (USN-3038-1)NessusUbuntu Local Security Checks2016/7/192023/10/20
high
91816PowerFolder Java 物件還原序列化 RCENessusMisc.2016/6/242022/4/7
critical
91896Symantec Messaging Gateway 10.x < 10.6.1-4 多個弱點 (SYM16-010)NessusCGI abuses2016/6/302019/11/19
high
81167Palo Alto Networks PAN-OS <= 5.0.15 / 6.0.x <= 6.0.8 / 6.1.x <= 6.1.2 GNU C 程式庫 (glibc) 緩衝區溢位 (GHOST)NessusPalo Alto Local Security Checks2015/2/42018/7/24
high
83135AIX Java 公告:多個弱點 (Bar Mitzvah)NessusAIX Local Security Checks2015/4/302021/1/4
medium
82271Mac OS X:Cisco AnyConnect Secure Mobility Client < 3.1(7021) <= 4.0(48) 多個弱點 (FREAK)NessusMacOS X Local Security Checks2015/3/262019/11/22
medium
80868CentOS 6 / 7:java-1.7.0-openjdk (CESA-2015:0067) (POODLE)NessusCentOS Local Security Checks2015/1/212021/1/4
low
80879RHEL 6 / 7:openssl (RHSA-2015:0066) (FREAK)NessusRed Hat Local Security Checks2015/1/212021/2/5
medium
80885IBM General Parallel File System 多個弱點 (Windows) (POODLE)NessusWindows2015/1/212023/6/23
low
80900Oracle Linux 5:java-1.7.0-openjdk (ELSA-2015-0068) (POODLE)NessusOracle Linux Local Security Checks2015/1/222021/1/14
low
80902Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 java-1.7.0-openjdk (POODLE)NessusScientific Linux Local Security Checks2015/1/222023/6/28
low
80918Apache Traffic Server 5.1.x < 5.1.1 多個弱點 (POODLE)NessusWeb Servers2015/1/222023/6/23
critical
82706VMware vCenter Operations Management vApp JRE Update 1.7.0_76-b13 (VMSA-2015-0003) (POODLE)NessusMisc.2015/4/102018/11/15
critical
82783CentOS 5:openssl (CESA-2015:0800) (FREAK)NessusCentOS Local Security Checks2015/4/152021/1/4
medium
81969RHEL 6 : rhevm-spice-client (RHSA-2015:0698) (POODLE)NessusRed Hat Local Security Checks2015/3/202019/11/12
low
144622SolarWinds Orion Platform < 2019.4 HF6 / 2020.2 < 2020.2.1 HF2 驗證繞過 (SUPERNOVA)NessusCGI abuses2020/12/282023/4/25
critical
97833MS17-010:Microsoft Windows SMB 伺服器的安全性更新 (4013389) (ETERNALBLUE) (ETERNALCHAMPION) (ETERNALROMANCE) (ETERNALSYNERGY) (WannaCry) (EternalRocks) (Petya) (未經認證的檢查)NessusWindows2017/3/202022/5/25
high
99593MySQL Enterprise Monitor 3.1.x < 3.1.7.8023 / 3.2.x < 3.2.7.1204 / 3.3.x < 3.3.3.1199 多個弱點 (2017 年 4 月 CPU)NessusCGI abuses2017/4/212021/11/30
critical
90558openSUSE 安全性更新:samba (openSUSE-2016-462) (Badlock)NessusSuSE Local Security Checks2016/4/182021/1/19
high
86898Jenkins < 1.638 / 1.625.2 Java 物件還原序列化 RCENessusGeneral2015/11/172024/6/5
high
112064Apache Struts CVE-2018-11776 沒有命名空間遠端程式碼執行的結果 (S2-057) (遠端)NessusCGI abuses2018/8/232023/7/17
high
56558CentOS 5 : java-1.6.0-openjdk (CESA-2011:1380) (BEAST)NessusCentOS Local Security Checks2011/10/202022/12/5
critical
57685Ubuntu 10.04 LTS / 10.10 / 11.04 / 11.10:openjdk-6、openjdk-6b18 迴歸 (USN-1263-2) (BEAST)NessusUbuntu Local Security Checks2012/1/252022/12/5
critical
61158Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 java-1.6.0-sun (BEAST)NessusScientific Linux Local Security Checks2012/8/12022/12/5
critical
75543openSUSE 安全性更新:java-1_6_0-sun (java-1_6_0-sun-5320) (BEAST)NessusSuSE Local Security Checks2014/6/132022/12/5
critical
118168Slackware 14.0 / 14.1 / 14.2 / 最新版本:libssh (SSA:2018-289-01)NessusSlackware Local Security Checks2018/10/172024/7/30
critical
105116Debian DLA-1200-1:linux 安全性更新 (KRACK)NessusDebian Local Security Checks2017/12/112021/1/11
high
99723Ubuntu 14.04 LTS / 16.04 LTS:MySQL 弱點 (USN-3269-1)NessusUbuntu Local Security Checks2017/4/282023/10/23
medium
99757Solaris 10 (x86):152650-02:dtappgather 任意目錄建立本機權限提升 (EXTREMEPARR)NessusSolaris Local Security Checks2017/5/12021/1/14
high
99930Oracle Secure Global Desktop Multiple Vulnerabilities (April 2017 CPU) (SWEET32)NessusMisc.2017/5/22023/5/14
critical
118510GLSA-201810-10:systemd:多個弱點NessusGentoo Local Security Checks2018/10/312024/7/26
high