Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
118325Ubuntu 18.10:libssh 漏洞 (USN-3795-2)NessusUbuntu Local Security Checks10/23/20187/29/2024
critical
101816Cisco WebEx Extension for Chrome < 1.0.12 ‘atgpcext’ 库 GPC 清理 RCE (cisco-sa-20170717-webex)NessusWindows7/19/20174/11/2022
high
73833McAfee ePolicy Orchestrator OpenSSL 信息泄露 (SB10071) (Heartbleed)NessusMisc.5/2/20144/25/2023
high
73547Fedora 19:mingw-openssl-1.0.1e-6.fc19 (2014-4999) (Heartbleed)NessusFedora Local Security Checks4/16/20145/5/2022
high
73613WinSCP 心跳信息泄露 (Heartbleed)NessusWindows4/18/20144/25/2023
high
73639HP System Management Homepage OpenSSL 多种漏洞 (Heartbleed)NessusWeb Servers4/18/20144/25/2023
high
74104IBM 通用并行文件系统 3.5 < 3.5.0.17 多种 OpenSSL 漏洞 (Heartbleed)NessusWindows5/20/20144/25/2023
high
74799openSUSE 安全更新:java-1_6_0-openjdk (openSUSE-SU-2012:1423-1)NessusSuSE Local Security Checks6/13/20141/19/2021
critical
73668OpenVPN 2.3.x 心跳信息泄露 (Heartbleed)NessusWindows4/22/20144/25/2023
high
73674VMware Workstation 10.x < 10.0.2 OpenSSL 库多种漏洞 (VMSA-2014-0004) (Heartbleed)NessusWindows4/21/20143/27/2024
high
70561Mac OS X 10.x < 10.9 多种漏洞 (BEAST)NessusMacOS X Local Security Checks10/23/20135/28/2024
high
69626Amazon Linux AMI:java-1.6.0-openjdk (ALAS-2012-136)NessusAmazon Linux Local Security Checks9/4/201310/16/2019
critical
62932RHEL 6:java-1.7.0-ibm (RHSA-2012:1467)NessusRed Hat Local Security Checks11/16/20123/29/2022
critical
62773Scientific Linux 安全更新:SL5.x i386/x86_64 中的 java-1.6.0-sunNessusScientific Linux Local Security Checks10/31/20121/14/2021
critical
78361Amazon Linux AMI:bash (ALAS-2014-418) (Shellshock)NessusAmazon Linux Local Security Checks10/12/201412/5/2022
critical
78517CentOS 5:openssl (CESA-2014:1653) (POODLE)NessusCentOS Local Security Checks10/17/20146/23/2023
low
78520Debian DSA-3053-1:openssl - 安全更新 (POODLE)NessusDebian Local Security Checks10/17/20146/26/2023
low
77024HP 版本控制代理 (VCA) 心跳信息泄露 (Heartbleed)NessusWindows8/6/20144/25/2023
high
77025HP Version Control Repository Manager (VCRM) 心跳信息泄露 (Heartbleed)NessusWindows8/6/20144/25/2023
high
77108Fedora 20:openssl-1.0.1e-39.fc20 (2014-9308)NessusFedora Local Security Checks8/10/20145/5/2022
high
105547KB4056888:Windows 10 版本 1511 的 2018 年 1 月安全更新 (Meltdown)(Spectre)NessusWindows : Microsoft Bulletins1/4/20188/18/2020
high
105549KB4056891:Windows 10 版本 1703 的 2018 年 1 月安全更新 (Meltdown)(Spectre)NessusWindows : Microsoft Bulletins1/4/20188/18/2020
high
105551KB4056893:Windows 10 LTSB 的 2018 年 1 月安全更新 (Meltdown)(Spectre)NessusWindows : Microsoft Bulletins1/4/20188/18/2020
high
109643Scientific Linux 安全更新:SL6.x i386/x86_64 中的内核 (Meltdown)NessusScientific Linux Local Security Checks5/9/20182/24/2020
critical
109909RHEL 7:Virtualization (RHSA-2018:1524)NessusRed Hat Local Security Checks5/18/20186/3/2024
high
78601Mac OS X:OS X Server < 4.0 多种漏洞 (POODLE)NessusMacOS X Local Security Checks10/21/20146/23/2023
medium
109655CentOS 6:内核 (CESA-2018:1319) (Meltdown)NessusCentOS Local Security Checks5/10/201812/31/2019
critical
110398Apple iOS < 11.4 多个漏洞 (EFAIL)NessusMobile Devices6/7/20185/20/2024
high
93124Apple iOS < 9.3.5 多种漏洞 (Trident)NessusMobile Devices8/26/20165/20/2024
high
72139GLSA-201401-30:Oracle JRE/JDK:多种漏洞NessusGentoo Local Security Checks1/27/201412/5/2022
critical
76303GLSA-201406-32:IcedTea JDK:多种漏洞 (BEAST)NessusGentoo Local Security Checks6/30/201412/5/2022
critical
81829Amazon Linux AMI:php54 (ALAS-2015-493) (GHOST)NessusAmazon Linux Local Security Checks3/17/20154/18/2018
high
84489Mac OS X 多种漏洞(安全更新 2015-005)(GHOST) (Logjam)NessusMacOS X Local Security Checks7/1/20155/28/2024
critical
86270Mac OS X < 10.11 多种漏洞 (GHOST)NessusMacOS X Local Security Checks10/5/20156/20/2019
critical
102211Debian DSA-3927-1:linux - 安全更新 (Stack Clash)NessusDebian Local Security Checks8/7/20171/4/2021
high
84004OracleVM 3.3:openssl (OVMSA-2015-0065) (Logjam)NessusOracleVM Local Security Checks6/5/201512/5/2022
low
84005RHEL 6/7:openssl (RHSA-2015:1072) (Logjam)NessusRed Hat Local Security Checks6/5/201512/5/2022
low
84174Fedora 20:nss-3.19.1-1.0.fc20 / nss-softokn-3.19.1-1.0.fc20 / nss-util-3.19.1-1.0.fc20 (2015-9161) (Logjam)NessusFedora Local Security Checks6/15/201512/5/2022
low
84414openSUSE 安全更新:openssl (openSUSE-2015-447) (Logjam)NessusSuSE Local Security Checks6/26/201512/5/2022
high
84442SUSE SLED12 安全更新:compat-openssl098 (SUSE-SU-2015:1150-1) (Logjam)NessusSuSE Local Security Checks6/29/201512/5/2022
high
84546SUSE SLED11 / SLES11 安全更新:MySQL (SUSE-SU-2015:1177-1) (Logjam)NessusSuSE Local Security Checks7/6/201512/5/2022
low
84548SUSE SLES11 安全更新:OpenSSL (SUSE-SU-2015:1184-1) (Logjam)NessusSuSE Local Security Checks7/6/201512/5/2022
high
84559SUSE SLED11 / SLES11 安全更新:OpenSSL (SUSE-SU-2015:1182-2) (Logjam)NessusSuSE Local Security Checks7/7/201512/5/2022
high
84630openSUSE 安全更新:mysql-community-server (openSUSE-2015-474) (Logjam)NessusSuSE Local Security Checks7/9/201512/5/2022
low
84658openSUSE 安全更新:MariaDB (openSUSE-2015-479) (BACKRONYM) (Logjam)NessusSuSE Local Security Checks7/13/201512/5/2022
high
84824Oracle Java SE 多种漏洞(2015 年 7 月 CPU)(Bar Mitzvah)NessusWindows7/17/201512/5/2022
critical
84880AIX OpenSSL 公告:openssl_advisory14.asc (Logjam)NessusAIX Local Security Checks7/20/20154/21/2023
high
84955RHEL 6 / 7:java-1.7.1-ibm (RHSA-2015:1485) (Logjam)NessusRed Hat Local Security Checks7/23/20154/25/2023
medium
84960Puppet Enterprise 3.x < 3.8.1 多种漏洞 (Logjam)NessusCGI abuses7/23/201512/5/2022
critical
85001openSUSE 安全更新:java-1_7_0-openjdk (openSUSE-2015-511) (Bar Mitzvah) (Logjam)NessusSuSE Local Security Checks7/27/201512/5/2022
low