搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
125112Oracle Linux 6 : qemu-kvm (ELSA-2019-1181) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusOracle Linux Local Security Checks2019/5/152024/5/28
medium
125480F5 Networks BIG-IP:Virtual Machine Manager L1 終端錯誤弱點 (K31300402)NessusF5 Networks Local Security Checks2019/5/292023/11/2
medium
133306Microsoft Remote Desktop Gateway 多個 RCE 弱點 (未經認證的檢查)NessusWindows2020/1/292024/7/17
critical
133676Symantec Endpoint Protection Manager 14.x < 14.2 RU2 MP1 多個超出邊界讀取弱點 (SYMSA1505)NessusWindows2020/2/132021/2/25
low
137739OracleVM 3.3 / 3.4:microcode_ctl (OVMSA-2020-0026) (Spectre)NessusOracleVM Local Security Checks2020/6/232024/3/6
medium
104456RHEL 6 / 7:Red Hat JBoss Web Server (RHSA-2017:3113) (Optionsbleed)NessusRed Hat Local Security Checks2017/11/82024/4/27
critical
104540RHEL 7:httpd (RHSA-2017:3194) (Optionsbleed)NessusRed Hat Local Security Checks2017/11/142024/4/27
critical
104541RHEL 6:httpd (RHSA-2017:3195) (Optionsbleed)NessusRed Hat Local Security Checks2017/11/142024/4/27
critical
103806Scientific Linux 安全性更新:SL7.x x86_64 上的 httpd (Optionsbleed)NessusScientific Linux Local Security Checks2017/10/122021/1/14
high
103838Apache 2.4.x < 2.4.28 HTTP 弱點 (OptionsBleed)NessusWeb Servers2017/10/132022/4/11
high
103857MikroTik RouterOS < 6.39.3 / 6.40.4 / 6.41rc (KRACK)NessusMisc.2017/10/162022/4/11
high
103859Debian DSA-3999-1:wpa - 安全性更新 (KRACK)NessusDebian Local Security Checks2017/10/172021/1/4
high
103870Intel 無線驅動程式 Wi-Fi 保護的存取 II (WPA2) 多個弱點 (KRACK)NessusWindows2017/10/172020/5/29
medium
103875Ubiquiti Networks UniFi < 3.9.3.7537 (KRACK)NessusMisc.2017/10/172019/11/12
high
103914Oracle Linux 7 : wpa_supplicant (ELSA-2017-2907) (KRACK)NessusOracle Linux Local Security Checks2017/10/182021/1/14
high
103955Oracle Linux 6 : wpa_supplicant (ELSA-2017-2911) (KRACK)NessusOracle Linux Local Security Checks2017/10/192021/1/14
medium
104002Oracle Linux 6 : httpd (ELSA-2017-2972) (Optionsbleed)NessusOracle Linux Local Security Checks2017/10/202021/1/14
high
104007Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 httpd (Optionsbleed)NessusScientific Linux Local Security Checks2017/10/202021/1/14
high
103168RHEL 7:kernel (RHSA-2017:2680) (BlueBorne)NessusRed Hat Local Security Checks2017/9/132020/6/4
high
103196CentOS 7:核心 (CESA-2017:2679) (BlueBorne)NessusCentOS Local Security Checks2017/9/142021/1/4
high
103239RHEL 6:MRG (RHSA-2017:2705) (BlueBorne)NessusRed Hat Local Security Checks2017/9/152020/6/4
high
103242RHEL 6:核心 (RHSA-2017:2731)NessusRed Hat Local Security Checks2017/9/152024/4/24
high
103243RHEL 6:kernel (RHSA-2017:2732) (BlueBorne)NessusRed Hat Local Security Checks2017/9/152019/10/24
critical
103302Piriform CCleaner 5.33.6162 後門程式NessusBackdoors2017/9/182018/11/15
critical
103322Ubuntu 16.04 LTS:Linux 核心 (HWE) 弱點 (USN-3419-2)NessusUbuntu Local Security Checks2017/9/192024/1/9
high
103389Debian DLA-1102-1:apache2 安全性更新 (Optionsbleed)NessusDebian Local Security Checks2017/9/222021/1/11
high
100875Debian DLA-992-1:eglibc 安全性更新 (堆疊衝突)NessusDebian Local Security Checks2017/6/202021/1/11
high
100890RHEL 6 / 7:glibc (RHSA-2017:1479) (Stack Clash)NessusRed Hat Local Security Checks2017/6/202019/10/24
high
100893RHEL 5:kernel (RHSA-2017:1483) (Stack Clash)NessusRed Hat Local Security Checks2017/6/202019/10/24
medium
100898RHEL 6:kernel (RHSA-2017:1488) (Stack Clash)NessusRed Hat Local Security Checks2017/6/202019/10/24
high
100901RHEL 6:kernel (RHSA-2017:1491) (Stack Clash)NessusRed Hat Local Security Checks2017/6/202019/10/24
high
100932Ubuntu 14.04 LTS:Linux 核心 (Xenial HWE) 弱點 (USN-3334-1)NessusUbuntu Local Security Checks2017/6/202024/1/9
high
100933Ubuntu 14.04 LTS:Linux 核心弱點 (USN-3335-1)NessusUbuntu Local Security Checks2017/6/202024/1/9
high
100944GLSA-201706-18:mbed TLS:多個弱點 (SLOTH)NessusGentoo Local Security Checks2017/6/212021/1/11
high
101044Tenable SecurityCenter Apache 2.4.x < 2.4.25 Multiple Vulnerabilities (TNS-2017-04) (httpoxy)NessusMisc.2017/6/262020/10/9
high
104180Amazon Linux AMI:kernel (ALAS-2017-914) (BlueBorne)NessusAmazon Linux Local Security Checks2017/10/272020/6/4
high
104233GLSA-201710-32:Apache:多個弱點 (Optionsbleed)NessusGentoo Local Security Checks2017/10/302021/1/11
critical
102524Ubuntu 16.04 LTS:Linux 核心迴歸 (USN-3392-1)NessusUbuntu Local Security Checks2017/8/162024/1/9
high
108823OracleVM 3.4:xen (OVMSA-2018-0028) (Spectre)NessusOracleVM Local Security Checks2018/4/42021/4/15
medium
107308Solaris 10 (sparc):119213-27 (BEAST)NessusSolaris Local Security Checks2018/3/122022/12/5
medium
108358Oracle Linux 6:核心 (ELSA-2018-0512) (Meltdown) (Spectre)NessusOracle Linux Local Security Checks2018/3/152021/8/24
medium
107811Solaris 10 (x86):119214-27 (BEAST)NessusSolaris Local Security Checks2018/3/122022/12/5
medium
108695Debian DLA-1325-1:drupal7 安全性更新 (Drupalgeddon 2)NessusDebian Local Security Checks2018/3/292022/12/5
critical
108812Apple iOS < 11.3 多個弱點NessusMobile Devices2018/4/32024/5/20
high
109123Amazon Linux 2:libvirt (ALAS-2018-952) (Spectre)NessusAmazon Linux Local Security Checks2018/4/182021/4/15
medium
102064OracleVM 3.4:Unbreakable /等 (OVMSA-2017-0126) (Stack Clash)NessusOracleVM Local Security Checks2017/7/312021/1/4
critical
102261Ubuntu 14.04 LTS:Linux 核心弱點 (USN-3381-1)NessusUbuntu Local Security Checks2017/8/82024/1/9
high
100161Conexant Audio Driver MicTray.exe / MicTray64.exe 鍵盤記錄木馬程式NessusWindows2017/5/122019/11/13
medium
101810AXIS gSOAP Message Handling RCE (ACV-116267) (Devil's Ivy)NessusMisc.2017/7/192024/5/20
high
100389Slackware 13.1 / 13.37 / 14.0 / 14.1 / 14.2 / 最新版本:samba (SSA:2017-144-01) (SambaCry)NessusSlackware Local Security Checks2017/5/252023/3/30
critical