搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
56553RHEL 5 / 6:java-1.6.0-openjdk (RHSA-2011:1380)NessusRed Hat Local Security Checks2011/10/192025/3/20
critical
56860Ubuntu 10.04 LTS / 10.10 / 11.04 / 11.10:icedtea-web、openjdk-6、openjdk-6b18 漏洞 (USN-1263-1) (BEAST)NessusUbuntu Local Security Checks2011/11/172022/12/5
critical
61156Scientific Linux 安全更新:SL5.x、SL6.x i386/x86_64 (BEAST) 中的 java-1.6.0-openjdkNessusScientific Linux Local Security Checks2012/8/12022/12/5
critical
105704Debian DSA-4082-1:linux - 安全更新 (Meltdown)NessusDebian Local Security Checks2018/1/102019/7/15
high
109636RHEL 6:内核 (RHSA-2018:1346) (Meltdown)NessusRed Hat Local Security Checks2018/5/92025/3/19
high
100791Microsoft Security Advisory 4025685:旧版平台指南 (XP / 2003) (EXPLODINGCAN)NessusWindows : Microsoft Bulletins2017/6/142022/5/25
critical
84629openSUSE 安全更新:flash-player (openSUSE-2015-473)NessusSuSE Local Security Checks2015/7/92022/3/8
critical
86083GLSA-201507-13:Adobe Flash Player:多种漏洞NessusGentoo Local Security Checks2015/9/232022/4/22
critical
68373Oracle Linux 5 / 6:java-1.6.0-openjdk (ELSA-2011-1380) (BEAST)NessusOracle Linux Local Security Checks2013/7/122024/10/22
critical
75870openSUSE 安全更新:java-1_6_0-openjdk (java-1_6_0-openjdk-5329) (BEAST)NessusSuSE Local Security Checks2014/6/132022/12/5
critical
96907Cisco WebEx for Firefox RCE (cisco-sa-20170124-webex)NessusWindows2017/1/312018/7/6
high
105529RHEL 6:microcode_ctl (RHSA-2018: 0013) (Spectre)NessusRed Hat Local Security Checks2018/1/42023/8/11
medium
105537Scientific Linux 安全更新:SL7.x x86_64 (20180103) (Spectre) 中的 microcode_ctlNessusScientific Linux Local Security Checks2018/1/42021/4/15
medium
105564RHEL 7: qemu-kvm (RHSA-2018:0023)NessusRed Hat Local Security Checks2018/1/42025/3/19
medium
105567RHEL 7:qemu-kvm (RHSA-2018:0027)NessusRed Hat Local Security Checks2018/1/42025/3/24
medium
105569RHEL 7:libvirt (RHSA-2018: 0032) (Spectre)NessusRed Hat Local Security Checks2018/1/42023/8/11
medium
105594CentOS 6:libvirt (CESA-2018: 0030) (Spectre)NessusCentOS Local Security Checks2018/1/52021/4/15
medium
105602RHEL 7:libvirt (RHSA-2018: 0029) (Spectre)NessusRed Hat Local Security Checks2018/1/52023/8/11
medium
105604RHEL 7:microcode_ctl (RHSA-2018: 0034) (Spectre)NessusRed Hat Local Security Checks2018/1/52023/8/11
medium
105607RHEL 6:microcode_ctl (RHSA-2018: 0037) (Spectre)NessusRed Hat Local Security Checks2018/1/52023/8/11
medium
105611Scientific Linux 安全更新:SL7.x x86_64 (20180104) (Spectre) 中的 libvirtNessusScientific Linux Local Security Checks2018/1/52021/4/15
medium
105667Oracle Linux 7:qemu-kvm (ELSA-2018-0023) (Spectre)NessusOracle Linux Local Security Checks2018/1/92024/10/23
medium
105679RHEL 7:Virtualization (RHSA-2018: 0048) (Spectre)NessusRed Hat Local Security Checks2018/1/92023/8/11
medium
105680RHEL 7:Virtualization (RHSA-2018: 0050) (Spectre)NessusRed Hat Local Security Checks2018/1/92023/8/11
medium
105681RHEL 7:rhevm-setup-plugins (RHSA-2018: 0051) (Spectre)NessusRed Hat Local Security Checks2018/1/92023/8/11
medium
105783VMware Player 12.x < 12.5.9 / 14.x < 14.1.1 多个漏洞 (VMSA-2018-0004) (VMSA-2018-0005) (Spectre)NessusWindows2018/1/122025/2/18
high
119239Windows 10 / Windows Server 2016 的安全更新(2018 年 9 月)(Spectre) (Meltdown) (Foreshadow)NessusWindows : Microsoft Bulletins2018/11/272024/6/17
medium
121035Windows 10 / Windows Server 2016 的安全更新(2019 年 1 月)(Spectre) (Meltdown) (Foreshadow)NessusWindows : Microsoft Bulletins2019/1/92024/6/17
medium
126670OracleVM 3.4:Unbreakable /等 (OVMSA-2019-0035) (Spectre)NessusOracleVM Local Security Checks2019/7/152025/2/25
medium
134766Debian DLA-2148-1:amd64-microcode 安全更新 (Spectre)NessusDebian Local Security Checks2020/3/232024/3/21
medium
83418CentOS 6:qemu-kvm (CESA-2015:0998) (Venom)NessusCentOS Local Security Checks2015/5/132023/9/28
high
83429RHEL 5:xen (RHSA-2015:1002) (Venom)NessusRed Hat Local Security Checks2015/5/132023/9/28
high
83444Oracle Linux 6:qemu-kvm (ELSA-2015-0998) (Venom)NessusOracle Linux Local Security Checks2015/5/142024/10/22
critical
83447Oracle Linux 5:kvm (ELSA-2015-1003)NessusOracle Linux Local Security Checks2015/5/142025/4/29
critical
83457Scientific Linux 安全更新:SL5.x x86_64 中的 kvm (Venom)NessusScientific Linux Local Security Checks2015/5/142023/9/28
high
96772Cisco WebEx Extension for Chrome RCE (cisco-sa-20170124-webex)NessusWindows2017/1/252022/4/11
high
94251Topsec Firewall Cookie 命令注入 (ELIGIBLECANDIDATE)NessusCGI abuses2016/10/252025/10/27
critical
100400RHEL 6 / 7 : samba (RHSA-2017:1270) (SambaCry)NessusRed Hat Local Security Checks2017/5/252023/3/30
critical
100452RHEL 5 : samba3x (RHSA-2017:1272) (SambaCry)NessusRed Hat Local Security Checks2017/5/262023/3/30
critical
92693RHEL 7:golang (RHSA-2016:1538)NessusRed Hat Local Security Checks2016/8/32019/10/24
critical
94154Ubuntu 12.04 LTS:linux-lts-trusty 漏洞 (USN-3105-2) (Dirty COW)NessusUbuntu Local Security Checks2016/10/202023/1/12
high
94155Ubuntu 16.04 LTS:Linux 内核漏洞 (USN-3106-1)NessusUbuntu Local Security Checks2016/10/202024/8/27
high
94158Ubuntu 16.04 LTS:Linux 内核 (Qualcomm Snapdragon) 漏洞 (USN-3106-4)NessusUbuntu Local Security Checks2016/10/202024/8/27
high
94230RHEL 7:内核 (RHSA-2016:2098) (Dirty COW)NessusRed Hat Local Security Checks2016/10/242025/3/10
high
94248Scientific Linux 安全更新:SL7.x x86_64 中的内核 (Dirty COW)NessusScientific Linux Local Security Checks2016/10/252022/3/8
high
94292CentOS 6 : kernel (CESA-2016:2105) (Dirty COW)NessusCentOS Local Security Checks2016/10/272022/3/8
high
94313RHEL 6:内核 (RHSA-2016:2105) (Dirty COW)NessusRed Hat Local Security Checks2016/10/272025/3/10
high
94314RHEL 6:内核 (RHSA-2016:2106)NessusRed Hat Local Security Checks2016/10/272025/3/10
high
94317RHEL 7:内核 (RHSA-2016:2118)NessusRed Hat Local Security Checks2016/10/272025/3/10
high
94348RHEL 6:内核 (RHSA-2016:2120)NessusRed Hat Local Security Checks2016/10/282025/3/10
high