搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
92404Scientific Linux 安全性更新:SL7.x x86_64 上的 httpdNessusScientific Linux Local Security Checks2016/7/192021/1/14
high
92409Ubuntu 14.04 LTS / 16.04 LTS:Apache HTTP Server 弱點 (USN-3038-1)NessusUbuntu Local Security Checks2016/7/192023/10/20
high
91816PowerFolder Java 物件還原序列化 RCENessusMisc.2016/6/242022/4/7
critical
91896Symantec Messaging Gateway 10.x < 10.6.1-4 多個弱點 (SYM16-010)NessusCGI abuses2016/6/302019/11/19
high
91505Debian DLA-507-1:nss 安全性更新 (Logjam)NessusDebian Local Security Checks2016/6/82022/12/5
low
81167Palo Alto Networks PAN-OS <= 5.0.15 / 6.0.x <= 6.0.8 / 6.1.x <= 6.1.2 GNU C 程式庫 (glibc) 緩衝區溢位 (GHOST)NessusPalo Alto Local Security Checks2015/2/42018/7/24
high
83135AIX Java 公告:多個弱點 (Bar Mitzvah)NessusAIX Local Security Checks2015/4/302021/1/4
medium
82271Mac OS X:Cisco AnyConnect Secure Mobility Client < 3.1(7021) <= 4.0(48) 多個弱點 (FREAK)NessusMacOS X Local Security Checks2015/3/262019/11/22
medium
80868CentOS 6 / 7:java-1.7.0-openjdk (CESA-2015:0067) (POODLE)NessusCentOS Local Security Checks2015/1/212021/1/4
low
80879RHEL 6 / 7:openssl (RHSA-2015:0066) (FREAK)NessusRed Hat Local Security Checks2015/1/212021/2/5
medium
80885IBM General Parallel File System 多個弱點 (Windows) (POODLE)NessusWindows2015/1/212023/6/23
low
80900Oracle Linux 5:java-1.7.0-openjdk (ELSA-2015-0068) (POODLE)NessusOracle Linux Local Security Checks2015/1/222021/1/14
low
80902Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 java-1.7.0-openjdk (POODLE)NessusScientific Linux Local Security Checks2015/1/222023/6/28
low
80918Apache Traffic Server 5.1.x < 5.1.1 多個弱點 (POODLE)NessusWeb Servers2015/1/222023/6/23
critical
82706VMware vCenter Operations Management vApp JRE Update 1.7.0_76-b13 (VMSA-2015-0003) (POODLE)NessusMisc.2015/4/102018/11/15
critical
82783CentOS 5:openssl (CESA-2015:0800) (FREAK)NessusCentOS Local Security Checks2015/4/152021/1/4
medium
81969RHEL 6 : rhevm-spice-client (RHSA-2015:0698) (POODLE)NessusRed Hat Local Security Checks2015/3/202019/11/12
low
97997Intel Management Engine 不安全讀寫作業 RCE (INTEL-SA-00075)NessusWindows2017/5/32024/7/24
critical
99134macOS 10.12.x < 10.12.4 Multiple Vulnerabilities (httpoxy)NessusMacOS X Local Security Checks2017/3/312019/11/13
critical
105116Debian DLA-1200-1:linux 安全性更新 (KRACK)NessusDebian Local Security Checks2017/12/112021/1/11
high
99723Ubuntu 14.04 LTS / 16.04 LTS:MySQL 弱點 (USN-3269-1)NessusUbuntu Local Security Checks2017/4/282023/10/23
medium
99757Solaris 10 (x86):152650-02:dtappgather 任意目錄建立本機權限提升 (EXTREMEPARR)NessusSolaris Local Security Checks2017/5/12021/1/14
high
99930Oracle Secure Global Desktop Multiple Vulnerabilities (April 2017 CPU) (SWEET32)NessusMisc.2017/5/22023/5/14
critical
118510GLSA-201810-10:systemd:多個弱點NessusGentoo Local Security Checks2018/10/312024/7/26
high
79379RHEL 6 : java-1.7.0-ibm (RHSA-2014:1882) (POODLE)NessusRed Hat Local Security Checks2014/11/212023/6/23
low
128205RHEL 7:Virtualization Manager (RHSA-2019:2553) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusRed Hat Local Security Checks2019/8/272024/5/1
critical
152102Microsoft Windows EFSRPC NTLM 反射式權限提升弱點 (PetitPotam) (遠端)NessusWindows2021/7/272024/7/24
high
112064Apache Struts CVE-2018-11776 沒有命名空間遠端程式碼執行的結果 (S2-057) (遠端)NessusCGI abuses2018/8/232023/7/17
high
125060KB4499180:Windows Server 2008 和 Windows Vista SP2 2019 年 5 月安全性更新 (BlueKeep)NessusWindows : Microsoft Bulletins2019/5/142024/6/17
critical
125063KB4499175:Windows 7 和 Windows Server 2008 R2 2019 年 5 月安全性更新 (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) (BlueKeep)NessusWindows : Microsoft Bulletins2019/5/142024/6/17
critical
97833MS17-010:Microsoft Windows SMB 伺服器的安全性更新 (4013389) (ETERNALBLUE) (ETERNALCHAMPION) (ETERNALROMANCE) (ETERNALSYNERGY) (WannaCry) (EternalRocks) (Petya) (未經認證的檢查)NessusWindows2017/3/202022/5/25
high
99281Microsoft Windows Server 2003 R2 IIS 6.0 WebDAV PROPFIND 要求處理 RCE (EXPLODINGCAN)NessusWeb Servers2017/4/112023/4/25
critical
99593MySQL Enterprise Monitor 3.1.x < 3.1.7.8023 / 3.2.x < 3.2.7.1204 / 3.3.x < 3.3.3.1199 多個弱點 (2017 年 4 月 CPU)NessusCGI abuses2017/4/212021/11/30
critical
90558openSUSE 安全性更新:samba (openSUSE-2016-462) (Badlock)NessusSuSE Local Security Checks2016/4/182021/1/19
high
56558CentOS 5 : java-1.6.0-openjdk (CESA-2011:1380) (BEAST)NessusCentOS Local Security Checks2011/10/202022/12/5
critical
57685Ubuntu 10.04 LTS / 10.10 / 11.04 / 11.10:openjdk-6、openjdk-6b18 迴歸 (USN-1263-2) (BEAST)NessusUbuntu Local Security Checks2012/1/252022/12/5
critical
61158Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 java-1.6.0-sun (BEAST)NessusScientific Linux Local Security Checks2012/8/12022/12/5
critical
75543openSUSE 安全性更新:java-1_6_0-sun (java-1_6_0-sun-5320) (BEAST)NessusSuSE Local Security Checks2014/6/132022/12/5
critical
118168Slackware 14.0 / 14.1 / 14.2 / 最新版本:libssh (SSA:2018-289-01)NessusSlackware Local Security Checks2018/10/172024/7/30
critical
102143RHEL 7:kernel (RHSA-2017:1842) (Stack Clash)NessusRed Hat Local Security Checks2017/8/32019/10/24
high
102511Oracle Linux 7:核心 (ELSA-2017-1842-1) (Stack Clash)NessusOracle Linux Local Security Checks2017/8/162021/6/3
critical
144622SolarWinds Orion Platform < 2019.4 HF6 / 2020.2 < 2020.2.1 HF2 驗證繞過 (SUPERNOVA)NessusCGI abuses2020/12/282023/4/25
critical
84581Firefox < 39.0 多個弱點 (Logjam)NessusWindows2015/7/72022/12/5
critical
84794Ubuntu 12.04 LTS:firefox 弱點 (USN-2656-2) (Logjam)NessusUbuntu Local Security Checks2015/7/162022/12/5
low
93298SUSE SLES11 安全性更新:xen (SUSE-SU-2016:2100-1)NessusSuSE Local Security Checks2016/9/22021/1/19
critical
128849RHEL 7:OpenShift Container Platform 3.10 (RHSA-2019:2690) (Ping Flood) (重設洪水)NessusRed Hat Local Security Checks2019/9/162024/4/27
high
130185RHEL 7:OpenShift Container Platform 3.9 (RHSA-2019:2769) (Ping 溢流) (重設溢流)NessusRed Hat Local Security Checks2019/10/242024/4/28
high
87209Oracle WebLogic Server Java 物件還原序列化 RCE (本機檢查)NessusMisc.2015/12/42024/7/29
critical
100631RHEL 6 / 7:samba (RHSA-2017:1390) (SambaCry)NessusRed Hat Local Security Checks2017/6/62023/3/30
critical
101553Debian DLA-1027-1:heimdal 安全性更新 (Orpheus’ Lyre)NessusDebian Local Security Checks2017/7/172021/1/11
high