Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
83445Oracle Linux 7 : qemu-kvm (ELSA-2015-0999) (Venom)NessusOracle Linux Local Security Checks5/14/20151/14/2021
high
83483OracleVM 3.2:xen (OVMSA-2015-0058) (Venom)NessusOracleVM Local Security Checks5/15/20151/4/2021
high
83186VMware vCenter Server 多個 Java 弱點 (VMSA-2015-0003) (POODLE)NessusMisc.5/1/201511/15/2018
critical
82115Debian DLA-132-1:openssl 安全性更新 (FREAK)NessusDebian Local Security Checks3/26/20151/11/2021
medium
85929SUSE SLES11 安全性更新:openssh (SUSE-SU-2015:1547-1) (Logjam)NessusSuSE Local Security Checks9/14/201512/5/2022
low
85951F5 Networks BIG-IP:TLS 弱點 (SOL16674) (Logjam)NessusF5 Networks Local Security Checks9/16/201512/5/2022
low
86537SUSE SLED11 / SLES11 安全性更新:mysql (SUSE-SU-2015:1788-1) (BACKRONYM)NessusSuSE Local Security Checks10/22/20151/6/2021
medium
85515AIX 5.3 TL 12 : sendmail (IV75967) (Logjam)NessusAIX Local Security Checks8/19/20154/21/2023
low
86285openSUSE 安全性更新:apache2 (openSUSE-2015-635) (Logjam)NessusSuSE Local Security Checks10/6/201512/5/2022
low
86328SSH Diffie-Hellman 模數 <= 1024 位元 (Logjam)NessusMisc.10/9/201512/5/2022
low
86339SUSE SLED11 / SLES11 安全性更新:openssh (SUSE-SU-2015:1695-1) (Logjam)NessusSuSE Local Security Checks10/12/201512/5/2022
low
85631Amazon Linux AMI : java-1.6.0-openjdk (ALAS-2015-586) (Bar Mitzvah) (Logjam)NessusAmazon Linux Local Security Checks8/26/201512/5/2022
low
85265Ubuntu 12.04 LTS:openjdk-6 弱點 (USN-2706-1) (Bar Mitzvah) (Logjam)NessusUbuntu Local Security Checks8/7/201512/5/2022
low
86002IBM DB2 10.5 < Fix Pack 6 多個弱點 (Bar Mitzvah)NessusDatabases9/18/20154/11/2022
critical
88540openSUSE 安全性更新:Java7 (openSUSE-2016-110) (SLOTH)NessusSuSE Local Security Checks2/3/20161/19/2021
high
88550openSUSE 安全性更新:SeaMonkey (openSUSE-2016-129) (SLOTH)NessusSuSE Local Security Checks2/3/20161/19/2021
medium
88555RHEL 6 / 7:java-1.7.1-ibm (RHSA-2016:0099) (SLOTH)NessusRed Hat Local Security Checks2/3/201610/24/2019
critical
88556RHEL 5:java-1.7.0-ibm (RHSA-2016:0100) (SLOTH)NessusRed Hat Local Security Checks2/3/201610/24/2019
critical
88062CentOS 6:java-1.7.0-openjdk (CESA-2016:0053) (SLOTH)NessusCentOS Local Security Checks1/22/20161/4/2021
medium
88080Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 java-1.7.0-openjdk (SLOTH)NessusScientific Linux Local Security Checks1/22/20161/14/2021
medium
87765IBM DB2 10.5 < Fix Pack 7 多個弱點 (Bar Mitzvah) (FREAK) (Logjam)NessusWindows1/6/201612/5/2022
high
87816Ubuntu 14.04 LTS:NSS 弱點 (USN-2864-1)NessusUbuntu Local Security Checks1/8/201610/20/2023
medium
87838Scientific Linux 安全性更新:SL6.x、SL7.x i386/x86_64 上的 gnutls (SLOTH)NessusScientific Linux Local Security Checks1/11/20161/14/2021
medium
87277SUSE SLES11 安全性更新:java-1_7_0-ibm (SUSE-SU-2015:2216-1) (FREAK)NessusSuSE Local Security Checks12/9/20156/18/2024
critical
87323Xerox WorkCentre 3550 OpenSSL 多個弱點 (XRX15AJ) (FREAK) (POODLE)NessusMisc.12/11/20156/23/2023
low
87325Xerox WorkCentre 6400 OpenSSL RSA 暫時金鑰處理 EXPORT_RSA 密碼降級 MitM (XRX15AP) (FREAK)NessusMisc.12/11/20158/7/2018
medium
87185AIX 6.1 TL 9:bos.net.tcp.server (U863668) (Bar Mitzvah)NessusAIX Local Security Checks12/4/20151/4/2021
medium
111736RHEL 7:kernel-rt (RHSA-2018:2395) (Foreshadow)NessusRed Hat Local Security Checks8/15/20184/27/2024
high
103746Windows 7 與 Windows Server 2008 R2 的 2017 年 10 月安全性更新 (KRACK)NessusWindows : Microsoft Bulletins10/10/20176/17/2024
critical
103816Windows 2008 的 2017 年 10 月多個安全性更新 (KRACK)NessusWindows : Microsoft Bulletins10/12/20176/17/2024
critical
147171Microsoft Exchange 伺服器驗證繞過NessusWindows3/8/20217/31/2024
critical
93079H3C/HPE Intelligent Management Center Java 物件還原序列化 RCENessusMisc.8/23/20167/31/2024
critical
76575Triangle MicroWorks SCADA Data Gateway < 3.3.729 活動訊號資訊洩漏 (Heartbleed)NessusSCADA7/7/20147/31/2024
high
82822Oracle WebLogic Server 多個弱點 (2015 年 4 月 CPU) (POODLE)NessusMisc.4/16/20157/31/2024
medium
137917F5 Networks BIG-IP:BIG-IP TMUI XSS 弱點 (K43638305)NessusF5 Networks Local Security Checks7/1/202011/2/2023
medium
143594Debian DLA-2485-1:golang-golang-x-net-dev 安全性更新 (Ping 氾濫) (重設氾濫)NessusDebian Local Security Checks12/9/20202/6/2024
high
135959Scientific Linux 安全性更新:SL6.x i386/x86_64 上的核心 (20200422) (Stack Clash)NessusScientific Linux Local Security Checks4/24/20203/14/2024
high
137217OracleVM 3.4:Unbreakable /等 (OVMSA-2020-0020) (Stack Clash)NessusOracleVM Local Security Checks6/8/20203/7/2024
critical
142594Oracle WebLogic Server RCE (CVE-2020-14882)NessusWeb Servers11/6/20207/17/2024
critical
128412Ubuntu 16.04 LTS / 18.04 LTS:Apache HTTP Server 弱點 (USN-4113-1)NessusUbuntu Local Security Checks8/30/201910/20/2023
critical
130234Amazon Linux 2:java-11-openjdk (ALAS-2019-1338) (Spectre)NessusAmazon Linux Local Security Checks10/25/20194/16/2021
medium
130281Amazon Linux AMI:httpd24 (ALAS-2019-1311) (內部資料緩衝)NessusAmazon Linux Local Security Checks10/28/201912/6/2022
critical
130432MikroTik RouterOS < 6.44.6 LTS 或 6.45.x < 6.45.7 多個弱點NessusMisc.10/31/20195/18/2022
high
131154RHEL 7:OpenShift Container Platform 3.11 HTTP/2 (RHSA-2019:3906) (Ping 洪水) (重設洪水)NessusRed Hat Local Security Checks11/20/20194/11/2024
high
131527RHEL 6:Red Hat Single Sign-On 7.3.5 (RHSA-2019:4040) (Ping 溢流) (重設溢流) (設定溢流)NessusRed Hat Local Security Checks12/3/20194/8/2024
critical
131529RHEL 8:Red Hat Single Sign-On 7.3.5 (RHSA-2019:4042) (Ping 溢流) (重設溢流) (設定溢流)NessusRed Hat Local Security Checks12/3/20196/3/2024
critical
128181Debian DSA-4508-1:h2o - 安全性更新 (Ping 氾濫) (重設氾濫) (設定氾濫)NessusDebian Local Security Checks8/27/20195/1/2024
high
128288Amazon Linux 2:libvirt (ALAS-2019-1274) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusAmazon Linux Local Security Checks8/28/20195/27/2024
high
129957RHEL 8:openshift (RHSA-2019:3041) (Data Dribble) (資源迴圈)NessusRed Hat Local Security Checks10/16/20194/28/2024
high
129089RHEL 8:nginx:1.14 (RHSA-2019:2799) (0 長度標頭洩漏) (Data Dribble) (資源迴圈)NessusRed Hat Local Security Checks9/20/20194/27/2024
high