搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
80158Oracle Linux 5 / 6:Unbreakable Enterprise 核心 (ELSA-2014-3108)NessusOracle Linux Local Security Checks2014/12/222021/9/8
high
79725Amazon Linux AMI:核心 (ALAS-2014-455)NessusAmazon Linux Local Security Checks2014/12/52020/8/18
high
82691OracleVM 3.3:kernel-uek (OVMSA-2015-0040)NessusOracleVM Local Security Checks2015/4/102021/1/4
high
80153openSUSE 安全性更新:Linux 核心 (openSUSE-SU-2014:1678-1)NessusSuSE Local Security Checks2014/12/222021/1/19
high
80152openSUSE 安全性更新:Linux 核心 (openSUSE-SU-2014:1677-1)NessusSuSE Local Security Checks2014/12/222021/1/19
high
80096RHEL 5:核心 (RHSA-2014:2008)NessusRed Hat Local Security Checks2014/12/182021/1/14
high
80098RHEL 7:核心 (RHSA-2014:2010)NessusRed Hat Local Security Checks2014/12/182021/1/14
high
85947F5 Networks BIG-IP:Linux 核心弱點 (SOL16122)NessusF5 Networks Local Security Checks2015/9/162021/3/10
high
81164Ubuntu 10.04 LTS:linux-ec2 弱點 (USN-2491-1)NessusUbuntu Local Security Checks2015/2/42021/1/19
high
80032Ubuntu 14.04 LTS:Linux 核心弱點 (USN-2446-1)NessusUbuntu Local Security Checks2014/12/152024/1/9
high
80033Ubuntu 14.04 LTS:Linux 核心 (Utopic HWE) 弱點 (USN-2447-1)NessusUbuntu Local Security Checks2014/12/152024/1/9
high
80099Scientific Linux 安全性更新:SL6.x i386/x86_64 上的核心NessusScientific Linux Local Security Checks2014/12/182021/1/14
high
80250SuSE 11.3 安全性更新:Linux 核心 (SAT 修補程式編號 10103)NessusSuSE Local Security Checks2014/12/262021/1/19
high
83723SUSE SLES10 安全性更新:kernel (SUSE-SU-2015:0812-1)NessusSuSE Local Security Checks2015/5/202021/1/6
high
80105CentOS 5 : 核心 (CESA-2014:2008)NessusCentOS Local Security Checks2014/12/192021/1/4
high
80106CentOS 7 : 核心 (CESA-2014:2010)NessusCentOS Local Security Checks2014/12/192021/1/4
high
80110Oracle Linux 5:kernel (ELSA-2014-2008-1)NessusOracle Linux Local Security Checks2014/12/192021/1/14
high
80111Oracle Linux 5:kernel (ELSA-2014-2008)NessusOracle Linux Local Security Checks2014/12/192021/8/24
high
80156Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2014-3106)NessusOracle Linux Local Security Checks2014/12/222021/9/8
high
80157Oracle Linux 5 / 6:Unbreakable Enterprise 核心 (ELSA-2014-3107)NessusOracle Linux Local Security Checks2014/12/222021/9/8
high
80215RHEL 6:核心 (RHSA-2014:2030)NessusRed Hat Local Security Checks2014/12/232021/1/14
high
80396RHEL 4:核心 (RHSA-2015: 0009)NessusRed Hat Local Security Checks2015/1/72021/2/5
high
85097Oracle Linux 6:核心 (ELSA-2015-1272)NessusOracle Linux Local Security Checks2015/7/302021/9/8
high
80073RHEL 6:kernel-rt (RHSA-2014:1998)NessusRed Hat Local Security Checks2014/12/172021/1/14
high
80214RHEL 5:核心 (RHSA-2014:2029)NessusRed Hat Local Security Checks2014/12/232021/1/14
high
80216RHEL 5:核心 (RHSA-2014:2031)NessusRed Hat Local Security Checks2014/12/232021/1/14
high
83653SUSE SLES11 安全性更新:kernel (SUSE-SU-2014:1698-1)NessusSuSE Local Security Checks2015/5/202021/1/19
high
82020SuSE 11.3 安全性更新:Linux 核心 (SAT 修補程式編號 10412 / 10415 / 10416)NessusSuSE Local Security Checks2015/3/242021/1/6
high
80072RHEL 6:核心 (RHSA-2014:1997)NessusRed Hat Local Security Checks2014/12/172021/1/14
high
83665SUSE SLED12 / SLES12 安全性更新:核心 (SUSE-SU-2015:0068-1)NessusSuSE Local Security Checks2015/5/202021/1/6
high
80097RHEL 6:核心 (RHSA-2014:2009)NessusRed Hat Local Security Checks2014/12/182021/1/14
high
80100Scientific Linux 安全性更新:SL5.x i386/x86_64 上的核心NessusScientific Linux Local Security Checks2014/12/182021/1/14
high
80112Oracle Linux 7:核心 (ELSA-2014-2010)NessusOracle Linux Local Security Checks2014/12/192021/9/8
high
80213RHEL 6:核心 (RHSA-2014:2028)NessusRed Hat Local Security Checks2014/12/232021/1/14
high
81966Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2015-3012)NessusOracle Linux Local Security Checks2015/3/202021/9/8
high
80070Oracle Linux 6:核心 (ELSA-2014-1997)NessusOracle Linux Local Security Checks2014/12/172021/9/8
high
80088CentOS 6 : 核心 (CESA-2014:1997)NessusCentOS Local Security Checks2014/12/182021/1/4
high
80150openSUSE 安全性更新:Linux 核心 (openSUSE-SU-2014:1669-1)NessusSuSE Local Security Checks2014/12/222021/1/19
high
99163OracleVM 3.3:Unbreakable /等 (OVMSA-2017-0057) (Dirty COW)NessusOracleVM Local Security Checks2017/4/32023/5/14
critical
80578Mandriva Linux 安全性公告:核心 (MDVSA-2015:027)NessusMandriva Local Security Checks2015/1/192021/1/6
high
81800Oracle Linux 7:核心 (ELSA-2015-0290)NessusOracle Linux Local Security Checks2015/3/132023/5/14
high