搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
76562Ubuntu 10.04 LTS : linux 弱點 (USN-2282-1)NessusUbuntu Local Security Checks2014/7/172021/1/19
high
76569Ubuntu 14.04 LTS:Linux 核心弱點 (USN-2290-1)NessusUbuntu Local Security Checks2014/7/172024/1/9
medium
76746Oracle Linux 7:核心 (ELSA-2014-0923)NessusOracle Linux Local Security Checks2014/7/242021/9/8
medium
76565Ubuntu 12.04 LTS:linux-lts-raring 弱點 (USN-2286-1)NessusUbuntu Local Security Checks2014/7/172021/1/19
high
76561Ubuntu 10.04 LTS:linux-ec2 弱點 (USN-2281-1)NessusUbuntu Local Security Checks2014/7/172021/1/19
high
76601Oracle Linux 6:牢不可破的企業核心 (ELSA-2014-3046)NessusOracle Linux Local Security Checks2014/7/202021/9/8
high
76837CentOS 7 : 核心 (CESA-2014:0923)NessusCentOS Local Security Checks2014/7/262021/1/4
medium
79113RHEL 6:核心 (RHSA-2014:1025)NessusRed Hat Local Security Checks2014/11/112021/1/14
medium
83640SUSE SLES11 安全性更新:kernel (SUSE-SU-2014:1138-1)NessusSuSE Local Security Checks2015/5/202021/1/19
medium
76567Ubuntu 12.04 LTS:linux-lts-trusty 弱點 (USN-2288-1)NessusUbuntu Local Security Checks2014/7/172021/1/19
high
76603Oracle Linux 5 / 6:牢不可破的企業核心 (ELSA-2014-3048)NessusOracle Linux Local Security Checks2014/7/202021/9/8
medium
76884Debian DSA-2992-1:linux - 安全性更新NessusDebian Local Security Checks2014/7/302021/1/11
high
79111RHEL 6:核心 (RHSA-2014:0925)NessusRed Hat Local Security Checks2014/11/112021/1/14
medium
80150openSUSE 安全性更新:Linux 核心 (openSUSE-SU-2014:1669-1)NessusSuSE Local Security Checks2014/12/222021/1/19
high
99163OracleVM 3.3:Unbreakable /等 (OVMSA-2017-0057) (Dirty COW)NessusOracleVM Local Security Checks2017/4/32023/5/14
critical
76568Ubuntu 13.10:linux 弱點 (USN-2289-1)NessusUbuntu Local Security Checks2014/7/172021/1/19
high
81800Oracle Linux 7:核心 (ELSA-2015-0290)NessusOracle Linux Local Security Checks2015/3/132023/5/14
high
76613Fedora 20:kernel-3.15.6-200.fc20 (2014-8519)NessusFedora Local Security Checks2014/7/212021/1/11
medium
76750RHEL 6:核心 (RHSA-2014:0924)NessusRed Hat Local Security Checks2014/7/242021/1/14
medium
76781Oracle Linux 7:牢不可破的企業核心 (ELSA-2014-3049)NessusOracle Linux Local Security Checks2014/7/252021/9/8
high
76851Fedora 19:kernel-3.14.13-100.fc19 (2014-8487)NessusFedora Local Security Checks2014/7/262021/1/11
medium
76906RHEL 7:核心 (RHSA-2014:0923)NessusRed Hat Local Security Checks2014/7/302021/1/14
medium
78650SuSE 11.3 安全性更新:Linux 核心 (SAT 修補程式編號 9746 / 9749 / 9751)NessusSuSE Local Security Checks2014/10/232022/5/25
high
76563Ubuntu 12.04 LTS : linux 弱點 (USN-2283-1)NessusUbuntu Local Security Checks2014/7/172021/1/19
high
77074Mandriva Linux 安全性公告:核心 (MDVSA-2014:155)NessusMandriva Local Security Checks2014/8/82021/1/6
medium
83696SUSE SLES11 安全性更新:kernel (SUSE-SU-2015:0481-1)NessusSuSE Local Security Checks2015/5/202021/1/19
high
78651SuSE 11.3 安全性更新:Linux 核心 (SAT 修補程式編號 9750)NessusSuSE Local Security Checks2014/10/232022/5/25
high
76564Ubuntu 12.04 LTS:linux-lts-quantal 弱點 (USN-2285-1)NessusUbuntu Local Security Checks2014/7/172021/1/19
high
76566Ubuntu 12.04 LTS:linux-lts-saucy 弱點 (USN-2287-1)NessusUbuntu Local Security Checks2014/7/172021/1/19
high
76602Oracle Linux 5 / 6:牢不可破的企業核心 (ELSA-2014-3047)NessusOracle Linux Local Security Checks2014/7/202021/9/8
medium
76747Oracle Linux 6:核心 (ELSA-2014-0924)NessusOracle Linux Local Security Checks2014/7/242021/9/8
medium
76783Scientific Linux 安全性更新:SL6.x i386/x86_64 上的核心NessusScientific Linux Local Security Checks2014/7/252021/1/14
medium
76838CentOS 6 : 核心 (CESA-2014:0924)NessusCentOS Local Security Checks2014/7/262021/1/4
medium
77355Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2014-3070)NessusOracle Linux Local Security Checks2014/8/232022/5/25
high
80152openSUSE 安全性更新:Linux 核心 (openSUSE-SU-2014:1677-1)NessusSuSE Local Security Checks2014/12/222021/1/19
high
82087Debian DLA-103-1:linux-2.6 安全性更新NessusDebian Local Security Checks2015/3/262021/1/11
medium