搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
143594Debian DLA-2485-1:golang-golang-x-net-dev 安全更新(Ping 洪流)(重置洪流)NessusDebian Local Security Checks2020/12/92024/2/6
high
99163OracleVM 3.3:Unbreakable / 等 (OVMSA-2017-0057) (Dirty COW)NessusOracleVM Local Security Checks2017/4/32023/5/14
critical
117502Debian DLA-1506-1:intel-microcode 安全更新 (Foreshadow) (Spectre)NessusDebian Local Security Checks2018/9/172024/8/7
medium
125139Ubuntu 18.10:Linux 内核漏洞 (USN-3980-1) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusUbuntu Local Security Checks2019/5/152024/5/22
high
125958Debian DLA-1823-1:linux 安全更新(SACK 恐慌)(SACK 延迟)NessusDebian Local Security Checks2019/6/182024/5/15
critical
130281Amazon Linux AMI:httpd24 (ALAS-2019-1311)(内部数据缓冲)NessusAmazon Linux Local Security Checks2019/10/282022/12/6
critical
125972RHEL 7:内核 (RHSA-2019:1484)(SACK 恐慌)(SACK 延迟)NessusRed Hat Local Security Checks2019/6/182024/5/15
high
34821MS08-067: Server 服务的漏洞可导致远程代码执行 (958644) (ECLIPSEDWING)(无凭据检查/IPS)NessusWindows2008/11/212024/8/6
critical
129089RHEL 8 : nginx:1.14 (RHSA-2019:2799)(0 长度标头泄露)(Data Dribble)(资源循环)NessusRed Hat Local Security Checks2019/9/202024/4/27
high
129330Oracle Linux 8 : httpd:2.4 (ELSA-2019-2893) (内部数据缓冲)NessusOracle Linux Local Security Checks2019/9/252024/4/23
high
129957RHEL 8 : openshift (RHSA-2019:3041)(数据 Dribble)(资源循环)NessusRed Hat Local Security Checks2019/10/162024/4/28
high
109158OracleVM 3.4:Unbreakable / 等 (OVMSA-2018-0035) (Dirty COW) (Meltdown) (Spectre)NessusOracleVM Local Security Checks2018/4/192019/9/27
high
77941Fedora 20:bash-4.2.48-2.fc20 (2014-11527) (Shellshock)NessusFedora Local Security Checks2014/9/292022/12/5
critical
78591openSUSE 安全更新:bash (openSUSE-SU-2014:1310-1) (Shellshock)NessusSuSE Local Security Checks2014/10/212022/12/5
critical
103365Debian DSA-3981-1:linux - 安全更新 (BlueBorne) (Stack Clash)NessusDebian Local Security Checks2017/9/212021/1/4
high
77857通过 Telnet 的 GNU Bash 本地环境变量处理命令注入 (CVE-2014-7169) (Shellshock)NessusGain a shell remotely2014/9/252023/4/25
critical
117351Debian DLA-1497-1:qemu 安全更新 (Spectre)NessusDebian Local Security Checks2018/9/72024/8/8
critical
99528Oracle WebLogic Server Multiple Vulnerabilities (April 2017 CPU)NessusMisc.2017/4/212024/6/5
critical
147171Microsoft Exchange Server 身份验证绕过NessusWindows2021/3/82024/7/31
critical
80446Debian DSA-3125-1:openssl - 安全更新 (FREAK)NessusDebian Local Security Checks2015/1/122021/1/11
medium
83860SUSE SLED11 / SLES11 安全更新:MySQL (SUSE-SU-2015:0946-1) (FREAK)NessusSuSE Local Security Checks2015/5/272021/1/6
medium
99285Windows Server 2012 的 2017 年 4 月安全更新 (Petya)NessusWindows : Microsoft Bulletins2017/4/112024/6/17
high
89651openSUSE 安全更新:libopenssl0_9_8 (openSUSE-2016-294) (DROWN) (FREAK) (POODLE)NessusSuSE Local Security Checks2016/3/42022/12/5
critical
93296SUSE SLED12 / SLES12 安全更新:xen (SUSE-SU-2016:2093-1)NessusSuSE Local Security Checks2016/9/22021/1/6
critical
128412Ubuntu 16.04 LTS / 18.04 LTS:Apache HTTP Server 漏洞 (USN-4113-1)NessusUbuntu Local Security Checks2019/8/302023/10/20
critical
125981Scientific Linux 安全更新:SL7.x x86_64 中的内核 (SACK Panic) (SACK Slowness)NessusScientific Linux Local Security Checks2019/6/182024/5/15
high
103745KB4041676:Windows 10 版本 1703 的 2017 年 10 月累积更新 (KRACK)NessusWindows : Microsoft Bulletins2017/10/102024/6/17
critical
105550KB4056892:Windows 10 版本 1709 和 Windows Server 1709 的 2018 年 1 月安全更新 (Meltdown)(Spectre)NessusWindows : Microsoft Bulletins2018/1/42020/8/18
high
109518Debian DSA-4188-1:linux - 安全更新 (Spectre)NessusDebian Local Security Checks2018/5/22019/7/15
high
110046Ubuntu 17.10:Linux 内核漏洞 (USN-3653-1) (Spectre)NessusUbuntu Local Security Checks2018/5/232023/5/11
high
110049Ubuntu 14.04 LTS:Linux 内核 (Xenial HWE) 漏洞 (USN-3654-2)NessusUbuntu Local Security Checks2018/5/232024/1/9
high
111777Scientific Linux 安全更新:SL6.x i386/x86_64 (Foreshadow) 中的内核NessusScientific Linux Local Security Checks2018/8/162020/2/24
high
110047Ubuntu 16.04 LTS:Linux 内核 (HWE) 漏洞 (USN-3653-2)NessusUbuntu Local Security Checks2018/5/232024/1/9
high
111700Windows Server 2008 的安全更新(2018 年 8 月) (Foreshadow)NessusWindows : Microsoft Bulletins2018/8/142024/6/17
high
125137Ubuntu 16.04 LTS / 18.04 LTS:QEMU 更新 (USN-3978-1)NessusUbuntu Local Security Checks2019/5/152024/5/28
critical
106671RHEL 6:flash-plugin (RHSA-2018:0285) (Underminer)NessusRed Hat Local Security Checks2018/2/82024/4/27
critical
111736RHEL 7 : kernel-rt (RHSA-2018:2395) (Foreshadow)NessusRed Hat Local Security Checks2018/8/152024/4/27
high
125313Microsoft RDP RCE (CVE-2019-0708) (BlueKeep)(无凭据检查)NessusWindows2019/5/222024/7/17
critical
92680CentOS 7:golang (CESA-2016:1538)NessusCentOS Local Security Checks2016/8/32021/1/4
critical
92687Oracle Linux 7:golang (ELSA-2016-1538)NessusOracle Linux Local Security Checks2016/8/32021/1/14
critical
91450Ubuntu 14.04 LTS / 16.04 LTS:ImageMagick 漏洞 (USN-2990-1)NessusUbuntu Local Security Checks2016/6/32023/10/20
critical
82822Oracle WebLogic Server 多个漏洞(2015 年 4 月 CPU)(POODLE)NessusMisc.2015/4/162024/8/8
medium
103863Ubuntu 14.04 LTS / 16.04 LTS:wpa_supplicant 和 hostapd 漏洞 (USN-3455-1)NessusUbuntu Local Security Checks2017/10/172023/10/20
high
125739Amazon Linux AMI:exim (ALAS-2019-1221)NessusAmazon Linux Local Security Checks2019/6/72022/12/6
critical
125742Debian DSA-4456-1:exim4 - 安全更新NessusDebian Local Security Checks2019/6/72022/12/6
critical
125751GLSA-201906-01:Exim:远程命令执行NessusGentoo Local Security Checks2019/6/72022/12/6
critical
86537SUSE SLED11 / SLES11 安全更新:mysql (SUSE-SU-2015:1788-1) (BACKRONYM)NessusSuSE Local Security Checks2015/10/222021/1/6
medium
93965CentOS 6 : tomcat6 (CESA-2016:2045) (httpoxy)NessusCentOS Local Security Checks2016/10/122021/1/4
high
103746Windows 7 和 Windows Server 2008 R2 的 2017 年 10 月安全更新 (KRACK)NessusWindows : Microsoft Bulletins2017/10/102024/6/17
critical
103816Windows 2008 的 2017 年 10 月多个安全更新 (KRACK)NessusWindows : Microsoft Bulletins2017/10/122024/6/17
critical