Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
105535Scientific Linux 安全更新:SL7.x x86_64 中的内核 (Meltdown) (Spectre)NessusScientific Linux Local Security Checks1/4/20182/24/2020
medium
106970Ubuntu 16.04 LTS:Linux 内核 (HWE) 漏洞 (USN-3581-2)NessusUbuntu Local Security Checks2/23/20181/9/2024
high
106973Ubuntu 14.04 LTS:Linux 内核 (Xenial HWE) 漏洞 (USN-3582-2)NessusUbuntu Local Security Checks2/23/20181/9/2024
high
107811Solaris 10 (x86):119214-27 (BEAST)NessusSolaris Local Security Checks3/12/201812/5/2022
medium
107926Solaris 10 (x86):125359-15 (BEAST)NessusSolaris Local Security Checks3/12/201812/5/2022
medium
107308Solaris 10 (sparc):119213-27 (BEAST)NessusSolaris Local Security Checks3/12/201812/5/2022
medium
105573Scientific Linux 安全更新:SL7.x x86_64 (20180104) (Spectre) 中的 qemu-kvmNessusScientific Linux Local Security Checks1/4/20184/15/2021
medium
105589CentOS 6 : kernel (CESA-2018:0008) (Meltdown) (Spectre)NessusCentOS Local Security Checks1/5/201812/31/2019
medium
105603RHEL 7:libvirt (RHSA-2018: 0031) (Spectre)NessusRed Hat Local Security Checks1/5/20188/11/2023
medium
105606RHEL 6:microcode_ctl (RHSA-2018: 0036) (Spectre)NessusRed Hat Local Security Checks1/5/20188/11/2023
medium
105608RHEL 6:microcode_ctl (RHSA-2018: 0038) (Spectre)NessusRed Hat Local Security Checks1/5/20188/11/2023
medium
105672RHEL 6:MRG (RHSA-2018:0021) (Meltdown) (Spectre)NessusRed Hat Local Security Checks1/9/20186/3/2024
medium
105673RHEL 7:Virtualization (RHSA-2018: 0025) (Spectre)NessusRed Hat Local Security Checks1/9/20188/11/2023
medium
105677RHEL 6 / 7:rhev-hypervisor7 (RHSA-2018:0046) (Meltdown) (Spectre)NessusRed Hat Local Security Checks1/9/20188/11/2023
medium
105682RHEL 6:rhevm-setup-plugins (RHSA-2018: 0052) (Spectre)NessusRed Hat Local Security Checks1/9/20188/11/2023
medium
110751Oracle Linux 7:libvirt (ELSA-2018-1997) (Spectre)NessusOracle Linux Local Security Checks6/28/20184/15/2021
medium
110795RHEL 7:qemu-kvm-rhev (RHSA-2018: 2060) (Spectre)NessusRed Hat Local Security Checks6/29/20186/3/2024
medium
112159Xen Project Speculative Execution Side Channel Vulnerability (XSA-273) (Foreshadow)NessusMisc.8/28/20186/3/2021
medium
112168Debian DLA-1481-1:linux-4.9 安全更新 (Foreshadow)NessusDebian Local Security Checks8/29/20181/11/2021
medium
112180Slackware 14.2:Slackware 14.2 内核 (SSA:2018-240-01) (Foreshadow)NessusSlackware Local Security Checks8/29/20189/4/2018
medium
111689KB4343899:Windows 7 和 Windows Server 2008 R2 的 2018 年 8 月安全更新 (Foreshadow)NessusWindows : Microsoft Bulletins8/14/20186/17/2024
high
111692KB4343909:Windows 10 版本 1803 和 Windows Server 版本 1803 的 2018 年 8 月安全更新 (Foreshadow)NessusWindows : Microsoft Bulletins8/14/20183/29/2022
high
111728RHEL 7:内核 (RHSA-2018:2387) (Foreshadow) (Spectre)NessusRed Hat Local Security Checks8/15/20184/15/2021
medium
110451Amazon Linux 2 : qemu-kvm (ALAS-2018-1034) (Spectre)NessusAmazon Linux Local Security Checks6/12/20184/5/2019
high
110454Amazon Linux 2:java-1.7.0-openjdk (ALAS-2018-1037) (Spectre)NessusAmazon Linux Local Security Checks6/12/20184/15/2021
medium
110455Amazon Linux 2:内核 (ALAS-2018-1038) (Spectre)NessusAmazon Linux Local Security Checks6/12/201810/18/2023
medium
110456Amazon Linux 2:java-1.8.0-openjdk (ALAS-2018-1039) (Spectre)NessusAmazon Linux Local Security Checks6/12/20184/15/2021
medium
110462Amazon Linux AMI:java-1.8.0-openjdk (ALAS-2018-1039) (Spectre)NessusAmazon Linux Local Security Checks6/12/20184/15/2021
medium
110515Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS:libvirt 漏洞和更新 (USN-3680-1)NessusUbuntu Local Security Checks6/13/201810/20/2023
medium
111165Debian DLA-1423-1:linux-4.9 新程序包 (Spectre)NessusDebian Local Security Checks7/20/20181/11/2021
high
111336Amazon Linux 2 : libvirt (ALAS-2018-1049) (Spectre)NessusAmazon Linux Local Security Checks7/26/20184/5/2019
high
111729RHEL 7:内核 (RHSA-2018:2388) (Foreshadow)NessusRed Hat Local Security Checks8/15/20184/27/2024
medium
111750Ubuntu 16.04 LTS:Linux 内核 (HWE) 漏洞 (USN-3740-2)NessusUbuntu Local Security Checks8/15/20181/9/2024
medium
111797Debian DSA-4274-1:xen - 安全更新 (Foreshadow)NessusDebian Local Security Checks8/17/201811/13/2018
medium
112017Ubuntu 14.04 LTS:Linux 内核回归 (USN-3741-3)NessusUbuntu Local Security Checks8/20/20181/9/2024
medium
112027RHEL 7:Virtualization (RHSA-2018:2403) (Foreshadow)NessusRed Hat Local Security Checks8/21/20186/3/2024
medium
147024Microsoft Exchange Server 2010 SP 3 的安全更新(2021 年 3 月)NessusWindows : Microsoft Bulletins3/4/20214/25/2023
high
85152SUSE SLED12 / SLES12 安全更新:java-1_7_0-openjdk (SUSE-SU-2015:1319-1) (Bar Mitzvah) (Logjam)NessusSuSE Local Security Checks7/31/201512/5/2022
low
85153SUSE SLED11 安全更新:java-1_7_0-openjdk (SUSE-SU-2015:1320-1) (Bar Mitzvah) (Logjam)NessusSuSE Local Security Checks7/31/201512/5/2022
low
85154Ubuntu 14.04 LTS:OpenJDK 7 漏洞 (USN-2696-1)NessusUbuntu Local Security Checks7/31/201510/20/2023
low
85181HP System Management Homepage < 7.2.5 / 7.4.1 多种漏洞 (POODLE)NessusWeb Servers8/3/20156/23/2023
low
85212Scientific Linux 安全更新:SL5.x、SL6.x、SL7.x i386/x86_64 中的 java-1.6.0-openjdk (Bar Mitzvah) (Logjam)NessusScientific Linux Local Security Checks8/4/201512/5/2022
low
87312JBoss Java 对象反序列化 RCENessusWeb Servers12/10/201511/22/2019
critical
86695SUSE SLES11 安全更新:openssh (SUSE-SU-2015:1840-1) (Logjam)NessusSuSE Local Security Checks11/2/201512/5/2022
low
86245Apple Xcode < 7.0 (Mac OS X) (POODLE)NessusMacOS X Local Security Checks10/2/20156/23/2023
high
87507Juniper ScreenOS 6.2.x < 6.2.0r19 / 6.3.x < 6.3.0r21 多种漏洞 (JSA10713)NessusFirewalls12/18/20159/17/2018
critical
87609FreeBSD:NSS -- MD5 TLS 1.2 签名中的降级 (10f7bc76-0335-4a88-b391-0b05b3a8ce1c) (SLOTH)NessusFreeBSD Local Security Checks12/29/20151/6/2021
medium
87410Apache ActiveMQ 5.x < 5.13.0 Java 对象反序列化 RCENessusCGI abuses12/16/20156/6/2024
critical
81745MS15-031:Schannel 中的漏洞可允许安全功能绕过 (3046049) (FREAK)NessusWindows : Microsoft Bulletins3/10/201511/22/2019
medium
81758Apple Xcode < 6.2 (Mac OS X)NessusMacOS X Local Security Checks3/11/20155/5/2020
medium