搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
84260SUSE SLES12 安全性更新:java-1_7_0-ibm (SUSE-SU-2015:1073-1) (Bar Mitzvah)NessusSuSE Local Security Checks2015/6/182021/1/6
critical
84285SUSE SLES10 安全性更新:IBM Java (SUSE-SU-2015:1085-1) (Bar Mitzvah) (FREAK)NessusSuSE Local Security Checks2015/6/192021/1/6
critical
84817Oracle Linux 5 : java-1.7.0-openjdk (ELSA-2015-1230) (Bar Mitzvah) (Logjam)NessusOracle Linux Local Security Checks2015/7/172024/10/22
critical
85031Debian DSA-3316-1:openjdk-7 - 安全性更新 (Bar Mitzvah) (Logjam)NessusDebian Local Security Checks2015/7/282022/12/5
low
152102Microsoft Windows EFSRPC NTLM 反射式權限提升弱點 (PetitPotam) (遠端)NessusWindows2021/7/272025/10/7
high
99593MySQL Enterprise Monitor 3.1.x < 3.1.7.8023 / 3.2.x < 3.2.7.1204 / 3.3.x < 3.3.3.1199 多個弱點 (2017 年 4 月 CPU)NessusCGI abuses2017/4/212021/11/30
critical
103749KB4041691:Windows 10 1607 版與 Windows Server 2016 的 2017 年 10 月累積更新 (KRACK)NessusWindows : Microsoft Bulletins2017/10/102024/6/17
critical
90986openSUSE 安全性更新:ImageMagick (openSUSE-2016-574)NessusSuSE Local Security Checks2016/5/92025/3/14
high
91020CentOS 6 / 7:ImageMagick (CESA-2016:0726)NessusCentOS Local Security Checks2016/5/112025/3/14
high
91272openSUSE 安全性更新:GraphicsMagick (openSUSE-2016-602)NessusSuSE Local Security Checks2016/5/202025/3/14
high
91287Debian DLA-486-1:imagemagick 安全性更新NessusDebian Local Security Checks2016/5/232025/3/14
high
87209Oracle WebLogic Server Java 物件還原序列化 RCE (本機檢查)NessusMisc.2015/12/42025/10/10
critical
152458Microsoft Exchange Server RCE (ProxyShell)NessusWindows2021/8/112025/10/10
critical
97833MS17-010:Microsoft Windows SMB 伺服器的安全性更新 (4013389) (ETERNALBLUE) (ETERNALCHAMPION) (ETERNALROMANCE) (ETERNALSYNERGY) (WannaCry) (EternalRocks) (Petya) (未經認證的檢查)NessusWindows2017/3/202022/5/25
high
99281Microsoft Windows Server 2003 R2 IIS 6.0 WebDAV PROPFIND 要求處理 RCE (EXPLODINGCAN)NessusWeb Servers2017/4/112023/4/25
critical
93736Cisco IOS IKEv1 封包處理遠端資訊洩漏 (cisco-sa-20160916-ikev1) (BENIGNCERTAIN)NessusCISCO2016/9/272024/9/27
high
93738Cisco IOS XR IKEv1 封包處理遠端資訊洩漏 (cisco-sa-20160916-ikev1) (BENIGNCERTAIN)NessusCISCO2016/9/272023/5/20
high
123080Apple iOS < 12.2 多個弱點NessusMobile Devices2019/3/262025/10/10
critical
125138Ubuntu 19.04:Linux 核心弱點 (USN-3979-1) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusUbuntu Local Security Checks2019/5/152024/5/22
critical
87680VMware ESX 多個 Bash 弱點 (VMSA-2014-0010) (Shellshock)NessusMisc.2015/12/302025/10/3
critical
110110OracleVM 3.3:xen (OVMSA-2018-0224) (Meltdown) (Spectre)NessusOracleVM Local Security Checks2018/5/252025/4/1
high
93525Apple iOS < 10.0.1 核心記憶體資訊洩漏 (Trident)NessusMobile Devices2016/9/152025/10/10
medium
77836FreeBSD:bash -- 遠端程式碼執行弱點 (71ad81da-4414-11e4-a33e-3c970e169bc2) (Shellshock)NessusFreeBSD Local Security Checks2014/9/252022/12/5
critical
77939Fedora 19 : bash-4.2.48-2.fc19 (2014-11514) (Shellshock)NessusFedora Local Security Checks2014/9/292022/12/5
critical
77945Fedora 21 : bash-4.3.25-2.fc21 (2014-11718) (Shellshock)NessusFedora Local Security Checks2014/9/292022/12/5
critical
77971GNU Bash 本機環境變數處理命令插入 (Mac OS X) (Shellshock)。NessusMacOS X Local Security Checks2014/9/302023/11/27
critical
78827Cisco ASA Next-Generation Firewall GNU Bash 環境變數處理命令插入 (cisco-sa-20140926-bash) (Shellshock)NessusCISCO2014/11/32025/10/3
critical
79124CUCM IM and Presence Service GNU Bash 環境變數處理命令插入 (CSCur05454) (Shellshock)NessusCISCO2014/11/112025/10/3
critical
79376Oracle Linux 5 : bash (ELSA-2014-3094) (Shellshock)NessusOracle Linux Local Security Checks2014/11/212025/10/2
high
109953AIX 7.2 TL 0:variant4 (IJ05821) (Spectre)NessusAIX Local Security Checks2018/5/232023/4/20
medium
109964CentOS 6:java-1.8.0-openjdk (CESA-2018: 1650) (Spectre)NessusCentOS Local Security Checks2018/5/232021/4/15
medium
109979Oracle Linux 7:qemu-kvm (ELSA-2018-1633) (Spectre)NessusOracle Linux Local Security Checks2018/5/232024/10/22
medium
109981Oracle Linux 7:java-1.7.0-openjdk (ELSA-2018-1648) (Spectre)NessusOracle Linux Local Security Checks2018/5/232024/10/22
medium
109982Oracle Linux 7:java-1.8.0-openjdk (ELSA-2018-1649) (Spectre)NessusOracle Linux Local Security Checks2018/5/232024/11/1
medium
109998RHEL 6:java-1.7.0-openjdk (RHSA-2018: 1647) (Spectre)NessusRed Hat Local Security Checks2018/5/232025/4/15
medium
110005RHEL 6:qemu-kvm (RHSA-2018: 1656) (Spectre)NessusRed Hat Local Security Checks2018/5/232024/11/5
medium
110006RHEL 6:qemu-kvm (RHSA-2018: 1657) (Spectre)NessusRed Hat Local Security Checks2018/5/232024/11/5
medium
110010RHEL 7:qemu-kvm (RHSA-2018:1661)NessusRed Hat Local Security Checks2018/5/232024/11/5
medium
110020Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 qemu-kvm (20180521) (Spectre)NessusScientific Linux Local Security Checks2018/5/232024/10/3
medium
110022Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 java-1.8.0-openjdk (20180522) (Spectre)NessusScientific Linux Local Security Checks2018/5/232024/10/3
medium
110023Scientific Linux 安全性更新:SL7.x x86_64 上的 java-1.8.0-openjdk (20180522) (Spectre)NessusScientific Linux Local Security Checks2018/5/232024/10/3
medium
110045Ubuntu 18.04 LTS:Linux 核心弱點 (USN-3652-1)NessusUbuntu Local Security Checks2018/5/232024/8/27
medium
110072OracleVM 3.4:Unbreakable /等 (OVMSA-2018-0223) (Spectre)NessusOracleVM Local Security Checks2018/5/242024/10/1
high
110075RHEL 7:Virtualization (RHSA-2018: 1655) (Spectre)NessusRed Hat Local Security Checks2018/5/242024/6/3
medium
110111RHEL 7:Virtualization (RHSA-2018: 1696) (Spectre)NessusRed Hat Local Security Checks2018/5/252024/6/3
medium
110112RHEL 7:Virtualization (RHSA-2018:1710) (Spectre)NessusRed Hat Local Security Checks2018/5/252024/6/3
high
110203CentOS 6:libvirt (CESA-2018: 1669) (Spectre)NessusCentOS Local Security Checks2018/5/302021/4/15
medium
110216RHEL 6:核心 (RHSA-2018:1638)NessusRed Hat Local Security Checks2018/5/302025/3/24
medium
110217RHEL 6:核心 (RHSA-2018: 1639) (Spectre)NessusRed Hat Local Security Checks2018/5/302024/11/5
medium
110221RHEL 7:核心 (RHSA-2018: 1738) (Spectre)NessusRed Hat Local Security Checks2018/5/302024/4/27
medium