Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
73669Fortinet OpenSSL 信息泄露 (Heartbleed)NessusMisc.4/11/20144/25/2023
high
73673VMware Workstation 10.x < 10.0.2 OpenSSL 库多种漏洞 (VMSA-2014-0004) (Linux) (Heartbleed)NessusGeneral4/21/20144/25/2023
high
73836McAfee Web Gateway OpenSSL 信息泄露 (Heartbleed)NessusMisc.5/2/20144/25/2023
high
73896VMware Horizon Workspace 1.8 < 1.8.1 OpenSSL 库多种漏洞 (VMSA-2014-0004) (Heartbleed)NessusMisc.5/6/20144/25/2023
high
67223SuSE 10 安全更新:libcurl4(ZYPP 修补程序编号 8618)NessusSuSE Local Security Checks7/10/201312/5/2022
medium
79351RHEL 5:java-1.7.0-ibm (RHSA-2014:1876) (POODLE)NessusRed Hat Local Security Checks11/20/20146/23/2023
medium
79376Oracle Linux 5:bash (ELSA-2014-3094) (Shellshock)NessusOracle Linux Local Security Checks11/21/20141/14/2021
critical
79555OracleVM 2.2:openssl (OVMSA-2014-0040) (POODLE)NessusOracleVM Local Security Checks11/26/20141/4/2021
high
79719HP SiteScope SSLv3 Padding Oracle 降级旧式加密漏洞 (POODLE)NessusCGI abuses12/4/20146/23/2023
low
78772AIX OpenSSL 公告:openssl_advisory11.asc (POODLE)NessusAIX Local Security Checks10/31/20146/26/2023
high
78799Fedora 21:openssl-1.0.1j-1.fc21 (2014-12951) (POODLE)NessusFedora Local Security Checks11/3/20146/26/2023
medium
78804Fedora 21:asterisk-11.13.1-1.fc21 (2014-13399) (POODLE)NessusFedora Local Security Checks11/3/20146/28/2023
medium
78827Cisco ASA Next-Generation Firewall GNU Bash 环境变量处理命令注入 (cisco-sa-20140926-bash) (Shellshock)NessusCISCO11/3/201412/5/2022
critical
78871Apple TV < 7.0.1 多种漏洞 (POODLE)NessusMisc.11/5/20146/23/2023
low
79124CUCM IM and Presence Service GNU Bash 环境变量处理命令注入 (CSCur05454) (Shellshock)NessusCISCO11/11/201412/5/2022
critical
79222openSUSE 安全更新:libserf (openSUSE-SU-2014:1395-1) (POODLE)NessusSuSE Local Security Checks11/13/20146/28/2023
low
79006RHEL 6:rhev-hypervisor6 (RHSA-2014: 0378) (Heartbleed)NessusRed Hat Local Security Checks11/8/20144/25/2023
high
79008RHEL 6:rhev-hypervisor6 (RHSA-2014: 0396) (Heartbleed)NessusRed Hat Local Security Checks11/8/20144/25/2023
high
79379RHEL 6:java-1.7.0-ibm (RHSA-2014:1882) (POODLE)NessusRed Hat Local Security Checks11/21/20146/23/2023
low
93265Fedora 23:openvpn (2016-dc2cb4ad6b)NessusFedora Local Security Checks9/2/201612/5/2022
medium
125060KB4499180:Windows Server 2008 和 Windows Vista SP2 2019 年 5 月安全更新 (BlueKeep)NessusWindows : Microsoft Bulletins5/14/20196/17/2024
critical
125063KB4499175:Windows 7 和 Windows Server 2008 R2 2019 年 5 月安全更新 (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) (BlueKeep)NessusWindows : Microsoft Bulletins5/14/20196/17/2024
critical
105116Debian DLA-1200-1:linux 安全更新 (KRACK)NessusDebian Local Security Checks12/11/20171/11/2021
high
95658HP Network Automation RPCServlet Java 对象反序列化 RCENessusCGI abuses12/9/201611/13/2019
critical
95695GLSA-201612-27:VirtualBox:多个漏洞 (Venom)NessusGentoo Local Security Checks12/12/20161/11/2021
medium
93736Cisco IOS IKEv1 数据包处理远程信息泄露 (cisco-sa-20160916-ikev1) (BENIGNCERTAIN)NessusCISCO9/27/20164/5/2024
high
93738Cisco IOS XR IKEv1 数据包处理远程信息泄露 (cisco-sa-20160916-ikev1) (BENIGNCERTAIN)NessusCISCO9/27/20165/20/2023
high
94893GLSA-201611-09 :Xen:多个漏洞 (Bunker Buster)NessusGentoo Local Security Checks11/15/20161/11/2021
high
95284Ubuntu 14.04 LTS / 16.04 LTS:Python 漏洞 (USN-3134-1)NessusUbuntu Local Security Checks11/23/201610/20/2023
critical
91272openSUSE 安全更新:GraphicsMagick (openSUSE-2016-602)NessusSuSE Local Security Checks5/20/201611/30/2021
high
91287Debian DLA-486-1:imagemagick 安全更新NessusDebian Local Security Checks5/23/201611/30/2021
high
97086已启用服务器消息块 (SMB) 协议版本 1NessusWindows2/9/20176/12/2020
info
97191F5 TLS 会话票据执行远程内存泄露 (Ticketbleed)(无凭据检查)NessusGeneral2/15/20172/3/2021
high
96127GLSA-201612-47:Samba:多个漏洞 (Badlock)NessusGentoo Local Security Checks12/27/20161/11/2021
high
96316Juniper Junos 多个 OpenSSL 漏洞 (JSA10759) (SWEET32)NessusJunos Local Security Checks1/5/20178/10/2018
critical
96010Debian DLA-749-1:php5 安全更新 (httpoxy)NessusDebian Local Security Checks12/20/20161/11/2021
critical
93375MySQL 5.5.x < 5.5.52 多种漏洞NessusDatabases9/8/201611/14/2019
critical
93380MySQL 5.7.x < 5.7.15 多种漏洞NessusDatabases9/8/20166/3/2020
critical
93502RHEL 6 / 7 : JBoss Core Services (RHSA-2016:1851) (httpoxy)NessusRed Hat Local Security Checks9/15/201610/24/2019
high
93525Apple iOS < 10.0.1 内核内存信息泄露 (Trident)NessusMobile Devices9/15/20165/20/2024
medium
92882Fedora 24:python (2016-9fd814a7f2)NessusFedora Local Security Checks8/12/20161/11/2021
medium
92997Scientific Linux 安全更新:SL7.x x86_64 上的 phpNessusScientific Linux Local Security Checks8/17/20161/14/2021
high
91816PowerFolder Java 对象反序列化 RCENessusMisc.6/24/20164/7/2022
critical
91896Symantec Messaging Gateway 10.x < 10.6.1-4 多种漏洞 (SYM16-010)NessusCGI abuses6/30/201611/19/2019
high
94005Scientific Linux 安全更新:SL7.x 中的 tomcat (noarch) (httpoxy)NessusScientific Linux Local Security Checks10/12/20161/14/2021
high
94144Debian DLA-670-1:linux 安全更新 (Dirty COW)NessusDebian Local Security Checks10/20/20163/8/2022
high
94156Ubuntu 14.04 LTS:Linux 内核 (Xenial HWE) 漏洞 (USN-3106-2)NessusUbuntu Local Security Checks10/20/20161/9/2024
high
94175AIX 7.1 TL 3:nettcp (IV82328) (SLOTH)NessusAIX Local Security Checks10/21/20164/21/2023
medium
94176AIX 7.1 TL 3:nettcp (IV82330) (SLOTH)NessusAIX Local Security Checks10/21/20164/21/2023
medium
94181AIX 5.3 TL 12:nettcp (IV88960) (SLOTH)NessusAIX Local Security Checks10/21/20164/21/2023
medium