搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
110024Scientific Linux 安全性更新:SL6.x i386/x86_64 上的核心 (20180522) (Spectre)NessusScientific Linux Local Security Checks2018/5/232021/4/15
medium
110025Scientific Linux 安全性更新:SL7.x x86_64 上的核心 (20180522) (Spectre)NessusScientific Linux Local Security Checks2018/5/232021/4/15
medium
110026Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 libvirt (20180522) (Spectre)NessusScientific Linux Local Security Checks2018/5/232021/4/15
medium
110074RHEL 7:Virtualization (RHSA-2018: 1654) (Spectre)NessusRed Hat Local Security Checks2018/5/242021/4/15
medium
110078RHEL 7:Virtualization Manager (RHSA-2018: 1676) (Spectre)NessusRed Hat Local Security Checks2018/5/242021/4/15
medium
110102Debian DSA-4210-1:xen - 安全性更新 (Spectre)NessusDebian Local Security Checks2018/5/252021/4/15
medium
110218RHEL 6:核心 (RHSA-2018: 1640) (Spectre)NessusRed Hat Local Security Checks2018/5/302024/4/27
medium
110219RHEL 6:核心 (RHSA-2018: 1641) (Spectre)NessusRed Hat Local Security Checks2018/5/302021/4/15
medium
110220RHEL 7:核心 (RHSA-2018:1737) (Spectre)NessusRed Hat Local Security Checks2018/5/302019/10/24
critical
110708RHEL 7:核心 (RHSA-2018:1965) (Spectre)NessusRed Hat Local Security Checks2018/6/272024/4/27
high
110717Scientific Linux 安全性更新:SL7.x x86_64 上的核心 (Spectre)NessusScientific Linux Local Security Checks2018/6/272020/2/24
high
110720Scientific Linux 安全性更新:SL7.x x86_64 上的 qemu-kvm (20180626) (Spectre)NessusScientific Linux Local Security Checks2018/6/272021/4/15
medium
110749Oracle Linux 7:核心 (ELSA-2018-1965)NessusOracle Linux Local Security Checks2018/6/282021/9/8
high
110999RHEL 7:核心 (RHSA-2018: 2161) (Spectre)NessusRed Hat Local Security Checks2018/7/112024/4/27
medium
111001RHEL 6:核心 (RHSA-2018:2164) (Spectre)NessusRed Hat Local Security Checks2018/7/112024/4/27
high
111321RHEL 6:核心 (RHSA-2018: 2250) (Spectre)NessusRed Hat Local Security Checks2018/7/252021/4/15
medium
118547RHEL 7:libvirt (RHSA-2018: 3398) (Spectre)NessusRed Hat Local Security Checks2018/10/312021/4/15
medium
118548RHEL 6:libvirt (RHSA-2018: 3399) (Spectre)NessusRed Hat Local Security Checks2018/10/312021/4/15
medium
118554RHEL 7:libvirt (RHSA-2018: 3407) (Spectre)NessusRed Hat Local Security Checks2018/10/312024/4/27
medium
118558RHEL 7:qemu-kvm (RHSA-2018: 3423) (Spectre)NessusRed Hat Local Security Checks2018/10/312021/4/15
medium
127190NewStart CGSL CORE 5.04 / MAIN 5.04:java-1.8.0-openjdk 多個弱點 (NS-SA-2019-0027)NessusNewStart CGSL Local Security Checks2019/8/122021/1/14
high
127397NewStart CGSL MAIN 4.05:java-1.8.0-openjdk 多個弱點 (NS-SA-2019-0137)NessusNewStart CGSL Local Security Checks2019/8/122021/1/14
high
123420Debian DLA-1731-2:linux 迴歸更新 (Spectre)NessusDebian Local Security Checks2019/3/282021/1/11
medium
110887Scientific Linux 安全性更新:SL6.x i386/x86_64 上的核心 (Spectre)NessusScientific Linux Local Security Checks2018/7/32020/2/24
high
180740Oracle Linux 7:qemu (ELSA-2019-4585)NessusOracle Linux Local Security Checks2023/9/72023/9/8
critical
118513RHEL 7:kernel-alt (RHSA-2018: 2948)NessusRed Hat Local Security Checks2018/10/312024/4/27
high
180778Oracle Linux 7:qemu (ELSA-2018-4285)NessusOracle Linux Local Security Checks2023/9/72023/9/8
critical
121017KB4480960:Windows 7 和 Windows Server 2008 R2 的 2019 年 1 月安全性更新NessusWindows : Microsoft Bulletins2019/1/82022/5/24
high
194006RHEL 7:qemu-kvm-rhev (RHSA-2018:1645)NessusRed Hat Local Security Checks2024/4/272024/4/27
high
194025RHEL 7:qemu-kvm-rhev (RHSA-2018:2228)NessusRed Hat Local Security Checks2024/4/272024/4/27
medium
194112RHEL 7:qemu-kvm-rhev (RHSA-2018:1643)NessusRed Hat Local Security Checks2024/4/272024/4/27
high
110015RHEL 6:libvirt (RHSA-2018:1666)NessusRed Hat Local Security Checks2018/5/232024/4/24
medium
111342RHEL 6/7:rhev-hypervisor7 (RHSA-2018:2246)NessusRed Hat Local Security Checks2018/7/262024/4/24
medium
110506RHEL 6:核心 (RHSA-2018: 1826) (Spectre)NessusRed Hat Local Security Checks2018/6/132024/4/27
medium
110514Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS:QEMU 更新 (USN-3679-1)NessusUbuntu Local Security Checks2018/6/132023/10/21
medium
110714RHEL 7:libvirt (RHSA-2018: 2006) (Spectre)NessusRed Hat Local Security Checks2018/6/272024/4/27
medium
110752Oracle Linux 7:qemu-kvm (ELSA-2018-2001) (Spectre)NessusOracle Linux Local Security Checks2018/6/282021/4/15
medium
110908CentOS 7:qemu-kvm (CESA-2018: 2001) (Spectre)NessusCentOS Local Security Checks2018/7/52021/4/15
medium
111000RHEL 6:qemu-kvm (RHSA-2018: 2162) (Spectre)NessusRed Hat Local Security Checks2018/7/112024/4/27
medium
111002Scientific Linux 安全性更新:SL6.x i386/x86_64 上的核心 (Spectre)NessusScientific Linux Local Security Checks2018/7/112020/2/24
high
111003Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 qemu-kvm (20180710) (Spectre)NessusScientific Linux Local Security Checks2018/7/112021/4/15
medium
111148RHEL 7:核心 (RHSA-2018: 2216) (Spectre)NessusRed Hat Local Security Checks2018/7/182021/4/15
medium
111493RHEL 6:核心 (RHSA-2018: 2309) (Spectre)NessusRed Hat Local Security Checks2018/8/22021/4/15
medium
118963OracleVM 3.2:xen (OVMSA-2018-0272) (Foreshadow) (Spectre)NessusOracleVM Local Security Checks2018/11/152022/5/31
high
122879Debian DLA-1715-1:linux-4.9 安全性更新 (Spectre)NessusDebian Local Security Checks2019/3/182021/1/11
high
124839RHEL 7:Virtualization Manager (RHSA-2019: 1046) (Spectre)NessusRed Hat Local Security Checks2019/5/132021/4/16
medium
127385NewStart CGSL MAIN 4.05:java-1.7.0-openjdk 多個弱點 (NS-SA-2019-0131)NessusNewStart CGSL Local Security Checks2019/8/122021/1/14
high
127389NewStart CGSL MAIN 4.05:qemu-kvm 多個弱點 (NS-SA-2019-0133)NessusNewStart CGSL Local Security Checks2019/8/122021/4/15
medium
132253RancherOS < 1.4.1 多個資訊洩漏弱點NessusMisc.2019/12/192021/4/15
medium
109953AIX 7.2 TL 0:variant4 (IJ05821) (Spectre)NessusAIX Local Security Checks2018/5/232023/4/20
medium