搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
93871Debian DSA-3688-1:nss - 安全更新 (Logjam) (SLOTH)NessusDebian Local Security Checks2016/10/62022/12/5
critical
60026Apple iOS < 5.0 多种漏洞 (BEAST)NessusMobile Devices2012/6/192024/5/20
critical
140657Microsoft Netlogon 权限提升 (Zerologon)(远程)NessusWindows2020/9/182024/8/6
medium
107926Solaris 10 (x86):125359-15 (BEAST)NessusSolaris Local Security Checks2018/3/122022/12/5
medium
102211Debian DSA-3927-1:linux - 安全更新 (Stack Clash)NessusDebian Local Security Checks2017/8/72021/1/4
high
125969RHEL 7:内核 (RHSA-2019:1481)(SACK 恐慌)(SACK 延迟)NessusRed Hat Local Security Checks2019/6/182024/4/28
high
125974RHEL 7:kernel-rt (RHSA-2019:1486)(SACK 恐慌)(SACK 延迟)NessusRed Hat Local Security Checks2019/6/182024/5/15
high
126250RHEL 7:kernel-alt (RHSA-2019: 1602)NessusRed Hat Local Security Checks2019/6/262024/4/28
high
125973RHEL 7:内核 (RHSA-2019:1485)(SACK 恐慌)(SACK 延迟)NessusRed Hat Local Security Checks2019/6/182024/4/28
high
128182Debian DSA-4509-1:apache2 - 安全更新(内部数据缓冲)NessusDebian Local Security Checks2019/8/272022/12/6
critical
129313F5 Networks BIG-IP:低 MSS 值造成的资源过度消耗漏洞 (K35421172)NessusF5 Networks Local Security Checks2019/9/252023/11/3
high
110600RHEL 6:内存 (RHSA-2018:1854) (Spectre)NessusRed Hat Local Security Checks2018/6/192024/4/27
high
110645CentOS 6:内核 (CESA-2018:1854) (Spectre)NessusCentOS Local Security Checks2018/6/222019/4/5
critical
111165Debian DLA-1423-1:linux-4.9 新程序包 (Spectre)NessusDebian Local Security Checks2018/7/202021/1/11
high
111689KB4343899:Windows 7 和 Windows Server 2008 R2 的 2018 年 8 月安全更新 (Foreshadow)NessusWindows : Microsoft Bulletins2018/8/142024/6/17
high
111692KB4343909:Windows 10 版本 1803 和 Windows Server 版本 1803 的 2018 年 8 月安全更新 (Foreshadow)NessusWindows : Microsoft Bulletins2018/8/142022/3/29
high
110050Ubuntu 14.04 LTS:Linux 内核漏洞 (USN-3655-1)NessusUbuntu Local Security Checks2018/5/232024/1/9
high
132875Debian DSA-4602-1:xen - 安全更新 (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusDebian Local Security Checks2020/1/152024/5/27
critical
99304Windows 7 和 Windows 2008 R2 的 2017 年 4 月安全更新 (Petya)NessusWindows : Microsoft Bulletins2017/4/122024/6/17
high
72139GLSA-201401-30:Oracle JRE/JDK:多种漏洞NessusGentoo Local Security Checks2014/1/272022/12/5
critical
76303GLSA-201406-32:IcedTea JDK:多种漏洞 (BEAST)NessusGentoo Local Security Checks2014/6/302022/12/5
critical
125143Ubuntu 16.04 LTS:Linux 内核漏洞 (USN-3982-1)NessusUbuntu Local Security Checks2019/5/152024/5/28
medium
126009Debian DLA-1824-1:linux-4.9 安全更新(SACK 恐慌)(SACK 延迟)NessusDebian Local Security Checks2019/6/192024/5/15
critical
125954Amazon Linux 2:内核 (ALAS-2019-1222)(SACK 恐慌)(SACK 延迟)NessusAmazon Linux Local Security Checks2019/6/182024/5/15
high
125141Ubuntu 18.04 LTS:Linux 内核漏洞 (USN-3981-1)NessusUbuntu Local Security Checks2019/5/152024/1/9
high
128429Debian DSA-4511-1:nghttp2 - 安全更新(数据 Dribble)(资源循环)NessusDebian Local Security Checks2019/9/32024/4/30
high
129568Amazon Linux AMI : nghttp2 (ALAS-2019-1298)(数据 Dribble)(资源循环)NessusAmazon Linux Local Security Checks2019/10/42024/4/19
high
131215RHEL 6 : JBoss Core Services (RHSA-2019:3932)(0 长度标头泄露)(Data Dribble)(内部数据缓冲)(资源循环)NessusRed Hat Local Security Checks2019/11/222022/12/5
high
131216RHEL 7 : JBoss Core Services (RHSA-2019:3933)(0 长度标头泄露)(Data Dribble)(内部数据缓冲)(资源循环)NessusRed Hat Local Security Checks2019/11/222024/4/28
high
105551KB4056893:Windows 10 LTSB 的 2018 年 1 月安全更新 (Meltdown)(Spectre)NessusWindows : Microsoft Bulletins2018/1/42020/8/18
high
128024Ubuntu 16.04 LTS / 18.04 LTS:nginx 漏洞 (USN-4099-1)NessusUbuntu Local Security Checks2019/8/202023/10/20
high
128659RHEL 7 : go-toolset-1.11 和 go-toolset-1.11-golang (RHSA-2019:2682)(Ping 洪流)(重置洪流)NessusRed Hat Local Security Checks2019/9/112024/4/28
high
129995RHEL 7 / 8 : OpenShift Container Platform 4.1.20 golang (RHSA-2019:3131) (Ping 洪流)(重置洪流)NessusRed Hat Local Security Checks2019/10/172024/4/27
high
134758Ubuntu 16.04 LTS / 18.04 LTS:Twisted 漏洞 (USN-4308-1)NessusUbuntu Local Security Checks2020/3/202023/10/20
critical
78550Mac OS X < 10.10 多种漏洞 (POODLE) (Shellshock)NessusMacOS X Local Security Checks2014/10/172024/5/28
critical
79053RHEL 6:rhev-hypervisor6 (RHSA-2014:1354) (Shellshock)NessusRed Hat Local Security Checks2014/11/82023/4/25
critical
80196Juniper Junos Space GNU Bash 命令注入漏洞 (JSA10648) (Shellshock)NessusJunos Local Security Checks2014/12/222022/12/5
critical
126674Oracle Linux 7 : libvirt (ELSA-2019-4714) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusOracle Linux Local Security Checks2019/7/152024/5/27
high
125998Ubuntu 16.04 LTS / 18.04 LTS:Linux 内核漏洞 (USN-4017-1)NessusUbuntu Local Security Checks2019/6/182024/1/9
high
128993Ubuntu 16.04 LTS / 18.04 LTS:Apache HTTP Server 回归 (USN-4113-2)NessusUbuntu Local Security Checks2019/9/182023/10/21
critical
85803HP Version Control Repository Manager for Linux < 7.5.0 多种漏洞 (HPSBMU03396) (FREAK)NessusMisc.2015/9/42021/10/25
high
100876Debian DLA-993-2:linux 回归更新 (Stack Clash)NessusDebian Local Security Checks2017/6/202021/1/11
critical
100877Debian DSA-3886-1:linux - 安全更新 (Stack Clash)NessusDebian Local Security Checks2017/6/202021/1/4
critical
103750Windows 8.1 和 Windows Server 2012 R2 的 2017 年 10 月安全更新 (KRACK)NessusWindows : Microsoft Bulletins2017/10/102024/6/17
critical
105368RHEL 7:Red Hat JBoss Core Services Apache HTTP Server 2.4.23 (RHSA-2017:3476) (Optionsbleed)NessusRed Hat Local Security Checks2017/12/192019/10/24
critical
105547KB4056888:Windows 10 版本 1511 的 2018 年 1 月安全更新 (Meltdown)(Spectre)NessusWindows : Microsoft Bulletins2018/1/42020/8/18
high
105549KB4056891:Windows 10 版本 1703 的 2018 年 1 月安全更新 (Meltdown)(Spectre)NessusWindows : Microsoft Bulletins2018/1/42020/8/18
high
80461Amazon Linux AMI:openssl (ALAS-2015-469) (FREAK)NessusAmazon Linux Local Security Checks2015/1/132019/7/10
medium
81401IBM WebSphere Application Server 8.0 < Fix Pack 10 多种漏洞 (POODLE)NessusWeb Servers2015/2/182019/11/25
medium
83490Apache Tomcat 6.0.x < 6.0.44 多种漏洞 (FREAK)NessusWeb Servers2015/5/152024/5/6
high