搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
96451Apache 2.4.x < 2.4.25 多個弱點 (httpoxy)NessusWeb Servers2017/1/122022/4/11
high
97998Intel Management Engine 不安全讀寫作業 RCE (INTEL-SA-00075) (遠端檢查)NessusWeb Servers2017/5/32023/4/25
critical
99078OracleVM 3.3 / 3.4:glibc (OVMSA-2017-0051)NessusOracleVM Local Security Checks2017/3/302021/1/4
critical
97091F5 網路 BIG-IP:F5 TLS 弱點 (K05121675) (Ticketbleed)NessusF5 Networks Local Security Checks2017/2/102019/1/4
high
69627Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2012-137)NessusAmazon Linux Local Security Checks2013/9/42019/10/16
critical
68646Oracle Linux 6 : java-1.7.0-openjdk (ELSA-2012-1386)NessusOracle Linux Local Security Checks2013/7/122022/3/29
critical
75697openSUSE 安全性更新:opera (openSUSE-SU-2011:1025-1) (BEAST)NessusSuSE Local Security Checks2014/6/132022/12/5
medium
76509HP BladeSystem c-Class Onboard Administrator 4.11 / 4.20 活動訊號資訊洩漏 (Heartbleed)NessusMisc.2014/7/152023/4/25
high
75806openSUSE 安全性更新:curl (openSUSE-SU-2012:0229-1) (BEAST)NessusSuSE Local Security Checks2014/6/132022/12/5
high
97576Apache Struts 2.3.5 - 2.3.31 / 2.5.x < 2.5.10.1 Jakarta Multipart Parser RCE (S2-045) (S2-046)NessusMisc.2017/3/72022/4/11
critical
97737MS17-010:Microsoft Windows SMB 伺服器的安全性更新 (4013389) (ETERNALBLUE) (ETERNALCHAMPION) (ETERNALROMANCE) (ETERNALSYNERGY) (WannaCry) (EternalRocks) (Petya)NessusWindows : Microsoft Bulletins2017/3/152022/5/25
high
128181Debian DSA-4508-1:h2o - 安全性更新 (Ping 氾濫) (重設氾濫) (設定氾濫)NessusDebian Local Security Checks2019/8/272024/5/1
high
128666RHEL 8:go-toolset:rhel8 (RHSA-2019:2726) (Ping Flood) (重設洪水)NessusRed Hat Local Security Checks2019/9/112024/4/27
high
129480RHEL 8:nodejs:10 (RHSA-2019:2925) (0 長度標頭洩漏) (Data Dribble) (空框架溢流) (內部資料緩衝) (Ping 溢流) (重設溢流) (資源迴圈) (設定溢流)NessusRed Hat Local Security Checks2019/10/12024/4/27
high
129514Oracle Linux 8 : nodejs:10 (ELSA-2019-2925) (零長度標頭洩露)(資料 Dribble)(空白框架溢流)(內部資料緩衝)(Ping 溢流)(重設溢流)(資源迴圈)(Settings 溢流)NessusOracle Linux Local Security Checks2019/10/22024/4/22
high
129520RHEL 6 / 7:Red Hat JBoss Core Services Apache HTTP Server 2.4.29 SP3 (RHSA-2019: 2946) (0 長度標頭洩漏) (Data Dribble) (內部資料緩衝) (資源迴圈)NessusRed Hat Local Security Checks2019/10/22024/4/27
high
131154RHEL 7:OpenShift Container Platform 3.11 HTTP/2 (RHSA-2019:3906) (Ping 洪水) (重設洪水)NessusRed Hat Local Security Checks2019/11/202024/4/11
high
131527RHEL 6:Red Hat Single Sign-On 7.3.5 (RHSA-2019:4040) (Ping 溢流) (重設溢流) (設定溢流)NessusRed Hat Local Security Checks2019/12/32024/4/8
critical
131529RHEL 8:Red Hat Single Sign-On 7.3.5 (RHSA-2019:4042) (Ping 溢流) (重設溢流) (設定溢流)NessusRed Hat Local Security Checks2019/12/32024/6/3
critical
143594Debian DLA-2485-1:golang-golang-x-net-dev 安全性更新 (Ping 氾濫) (重設氾濫)NessusDebian Local Security Checks2020/12/92024/2/6
high
92680CentOS 7:golang (CESA-2016:1538)NessusCentOS Local Security Checks2016/8/32021/1/4
critical
92687Oracle Linux 7:golang (ELSA-2016-1538)NessusOracle Linux Local Security Checks2016/8/32021/1/14
critical
99285Windows Server 2012 的 2017 年 4 月安全性更新 (Petya)NessusWindows : Microsoft Bulletins2017/4/112024/6/17
high
73917ESXi 5.5 < 版本 1746974 / 5.5 更新 1 < 版本 1746018 OpenSSL 程式庫多個弱點 (遠端檢查) (Heartbleed)NessusMisc.2014/5/82023/4/25
high
110113RHEL 6 / 7:Virtualization (RHSA-2018:1711) (Spectre)NessusRed Hat Local Security Checks2018/5/252024/6/3
high
105147OracleVM 3.3:Unbreakable /等 (OVMSA-2017-0173) (BlueBorne) (Stack Clash)NessusOracleVM Local Security Checks2017/12/112021/1/4
high
102550Debian DSA-3945-1:linux - 安全性更新 (堆疊衝突)NessusDebian Local Security Checks2017/8/182021/1/4
high
99163OracleVM 3.3:Unbreakable /等 (OVMSA-2017-0057) (Dirty COW)NessusOracleVM Local Security Checks2017/4/32023/5/14
critical
117502Debian DLA-1506-1:intel-microcode 安全性更新 (Foreshadow) (Spectre)NessusDebian Local Security Checks2018/9/172024/8/7
medium
91450Ubuntu 14.04 LTS / 16.04 LTS:ImageMagick 弱點 (USN-2990-1)NessusUbuntu Local Security Checks2016/6/32023/10/20
critical
82822Oracle WebLogic Server 多個弱點 (2015 年 4 月 CPU) (POODLE)NessusMisc.2015/4/162024/8/8
medium
129089RHEL 8:nginx:1.14 (RHSA-2019:2799) (0 長度標頭洩漏) (Data Dribble) (資源迴圈)NessusRed Hat Local Security Checks2019/9/202024/4/27
high
129330Oracle Linux 8 : httpd:2.4 (ELSA-2019-2893) (內部資料緩衝)NessusOracle Linux Local Security Checks2019/9/252024/4/23
high
129957RHEL 8:openshift (RHSA-2019:3041) (Data Dribble) (資源迴圈)NessusRed Hat Local Security Checks2019/10/162024/4/28
high
110047Ubuntu 16.04 LTS:Linux 核心 (HWE) 弱點 (USN-3653-2)NessusUbuntu Local Security Checks2018/5/232024/1/9
high
111700Windows Server 2008 的安全性更新 (2018 年 8 月) (Foreshadow)NessusWindows : Microsoft Bulletins2018/8/142024/6/17
high
125137Ubuntu 16.04 LTS / 18.04 LTS:QEMU 更新 (USN-3978-1)NessusUbuntu Local Security Checks2019/5/152024/5/28
critical
106671RHEL 6:flash-plugin (RHSA-2018:0285) (Underminer)NessusRed Hat Local Security Checks2018/2/82024/4/27
critical
111736RHEL 7:kernel-rt (RHSA-2018:2395) (Foreshadow)NessusRed Hat Local Security Checks2018/8/152024/4/27
high
34821MS08-067: 「Server」服務中的弱點可導致遠端程式碼執行 (958644) (未經認證的檢查)NessusWindows2008/11/212024/8/6
critical
125313Microsoft RDP RCE (CVE-2019-0708) (BlueKeep) (未經認證的檢查)NessusWindows2019/5/222024/7/17
critical
109158OracleVM 3.4:Unbreakable /等 (OVMSA-2018-0035) (Dirty COW) (Meltdown) (Spectre)NessusOracleVM Local Security Checks2018/4/192019/9/27
high
77941Fedora 20 : bash-4.2.48-2.fc20 (2014-11527) (Shellshock)NessusFedora Local Security Checks2014/9/292022/12/5
critical
78591openSUSE 安全性更新:bash (openSUSE-SU-2014:1310-1) (Shellshock)NessusSuSE Local Security Checks2014/10/212022/12/5
critical
103365Debian DSA-3981-1:linux - 安全性更新 (BlueBorne) (堆疊衝突)NessusDebian Local Security Checks2017/9/212021/1/4
high
77857GNU Bash 透過 Telnet 處理命令插入的本機環境變數 (CVE-2014-7169) (Shellshock)NessusGain a shell remotely2014/9/252023/4/25
critical
117351Debian DLA-1497-1:qemu 安全性更新 (Spectre)NessusDebian Local Security Checks2018/9/72024/8/8
critical
103863Ubuntu 14.04 LTS / 16.04 LTS:wpa_supplicant 和 hostapd 弱點 (USN-3455-1)NessusUbuntu Local Security Checks2017/10/172023/10/20
high
125739Amazon Linux AMI:exim (ALAS-2019-1221)NessusAmazon Linux Local Security Checks2019/6/72022/12/6
critical
125742Debian DSA-4456-1:exim4 - 安全性更新NessusDebian Local Security Checks2019/6/72022/12/6
critical