Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
90508Samba 3.x < 4.2.10 / 4.2.x < 4.2.10 / 4.3.x < 4.3.7 / 4.4.x < 4.4.1 多個弱點 (Badlock)NessusMisc.4/13/201611/20/2019
high
90509Samba Badlock 弱點NessusGeneral4/13/201611/20/2019
high
90514Amazon Linux AMI:samba (ALAS-2016-686) (Badlock)NessusAmazon Linux Local Security Checks4/14/20167/10/2019
high
90515Debian DSA-3548-1:samba - 安全性更新 (Badlock)NessusDebian Local Security Checks4/14/20161/11/2021
high
90530RHEL 6 / 7:Storage Server (RHSA-2016:0614) (Badlock)NessusRed Hat Local Security Checks4/15/201610/24/2019
high
90532SUSE SLED12 / SLES12 安全性更新:samba (SUSE-SU-2016:1022-1) (Badlock)NessusSuSE Local Security Checks4/15/20161/6/2021
high
90534SUSE SLED12 / SLES12 安全性更新:samba (SUSE-SU-2016:1024-1) (Badlock)NessusSuSE Local Security Checks4/15/20161/6/2021
high
88889RHEL 6 : rhev-hypervisor (RHSA-2016:0277)NessusRed Hat Local Security Checks2/23/20166/18/2024
high
88905Logitech Unifying Receiver 金鑰插入 (MouseJack)NessusWindows2/23/20164/11/2022
medium
88934USB 裝置無線金鑰插入或 DoS (MouseJack)NessusWindows2/24/20166/1/2022
medium
88943Debian DSA-3491-1:icedove - 安全性更新 (SLOTH)NessusDebian Local Security Checks2/25/20161/11/2021
critical
88954VMSA-2016-0002:VMware 產品更新可解決一個重大 glibc 安全性弱點NessusVMware ESX Local Security Checks2/25/20161/6/2021
high
88993AIX 7.1 TL 3:bos.net.tcp.server (U867669) (Bar Mitzvah)NessusAIX Local Security Checks2/29/20161/4/2021
medium
91069openSUSE 安全性更新:Firefox (openSUSE-2016-566)NessusSuSE Local Security Checks5/12/20161/19/2021
high
90705Splunk Enterprise < 5.0.15 / 6.0.11 / 6.1.10 / 6.2.9 / 6.3.3.4 或 Splunk Light < 6.2.9 / 6.3.3.4 多個弱點 (DROWN)NessusCGI abuses4/25/201611/20/2019
critical
90713NetIQ Sentinel < 7.4.1 多個弱點NessusMisc.4/26/201611/19/2019
medium
90834Oracle MySQL 5.7.x < 5.7.12 多個弱點 (2016 年 4 月 CPU) (2016 年 7 月 CPU) (DROWN)NessusDatabases5/2/20166/3/2020
critical
90996SUSE SLED12 / SLES12 安全性更新:ImageMagick (SUSE-SU-2016:1260-1)NessusSuSE Local Security Checks5/9/201611/30/2021
high
91032Oracle Linux 6 / 7 : ImageMagick (ELSA-2016-0726)NessusOracle Linux Local Security Checks5/11/20164/25/2023
high
91450Ubuntu 14.04 LTS / 16.04 LTS:ImageMagick 弱點 (USN-2990-1)NessusUbuntu Local Security Checks6/3/201610/20/2023
critical
91333Ubuntu 14.04 LTS / 16.04 LTS:Samba 迴歸 (USN-2950-5)NessusUbuntu Local Security Checks5/26/201610/23/2023
high
90380GLSA-201604-03:Xen:多個弱點 (Venom)NessusGentoo Local Security Checks4/7/20161/11/2021
critical
90450CentOS 6 / 7:ipa / libldb / libtalloc / libtdb / libtevent / openchange / samba / samba4 (CESA-2016:0612) (Badlock)NessusCentOS Local Security Checks4/13/20161/4/2021
high
99689IBM Domino IMAP EXAMINE Command Handling RCE (EMPHASISMINE)NessusMisc.4/26/20174/11/2022
high
99728H3C / HPE Intelligent Management Center RMI Java Object Deserialization RCENessusMisc.4/28/20174/11/2022
critical
99928National Instruments LabVIEW 2015 < 2015 SP1 f7 / 2016 < 2016 f2 LvVarientUnflatten VI 檔案處理任意程式碼執行NessusWindows5/2/20176/12/2020
high
99935Cisco Security Manager Java Object Deserialization RCE (CSCux34671)NessusMisc.5/2/20174/11/2022
critical
99514MySQL 5.5.x < 5.5.55 多個弱點 (2017 年 4 月 CPU) (Riddle)NessusDatabases4/20/201712/7/2018
medium
118506GLSA-201810-06:Xen:多個弱點 (Foreshadow) (Meltdown) (Spectre)NessusGentoo Local Security Checks10/31/20187/26/2024
critical
89925Jenkins < 1.642.2 / 1.650 和 Jenkins Enterprise < 1.609.16.1 / 1.625.16.1 / 1.642.2.1 多個弱點NessusCGI abuses3/14/20166/5/2024
critical
89842Amazon Linux AMI︰openssl (ALAS-2016-661) (DROWN) (SLOTH)NessusAmazon Linux Local Security Checks3/11/20167/10/2019
critical
88663Amazon Linux AMI:gnutls (ALAS-2016-651) (SLOTH)NessusAmazon Linux Local Security Checks2/10/20164/18/2018
medium
88709SUSE SLES11 安全性更新:java-1_6_0-ibm (SUSE-SU-2016:0431-1) (SLOTH)NessusSuSE Local Security Checks2/12/20161/19/2021
critical
88764Debian DLA-416-1:eglibc 安全性更新NessusDebian Local Security Checks2/17/20166/18/2024
high
88777Oracle Linux 7 : glibc (ELSA-2016-0176)NessusOracle Linux Local Security Checks2/17/20161/14/2021
high
88785RHEL 7 : glibc (RHSA-2016:0176)NessusRed Hat Local Security Checks2/17/201610/24/2019
high
88822GLSA-201602-02:GNU C 程式庫:多個弱點NessusGentoo Local Security Checks2/18/20166/18/2024
critical
88562適用於 Windows 8.x 和 9.0 的 HP Operations Manager Java 物件還原序列化 RCENessusWindows2/3/201611/20/2019
critical
88587GLSA-201602-01:QEMU:多個弱點 (Venom)NessusGentoo Local Security Checks2/5/20161/11/2021
critical
88591AIX OpenSSL 公告:openssl_advisory16.asc (SLOTH)NessusAIX Local Security Checks2/5/20164/21/2023
medium
88657Amazon Linux AMI:nss (ALAS-2016-645) (SLOTH)NessusAmazon Linux Local Security Checks2/10/20164/18/2018
medium
87672Puppet Enterprise 多個 OpenSSL 弱點 (FREAK)NessusCGI abuses12/30/20151/19/2021
high
87538IBM HTTP Server SSL/TLS RC4 資料流加密金鑰不變 (Bar Mitzvah)NessusWeb Servers12/21/201511/20/2019
medium
89067RHEL 6 / 7︰openssl (RHSA-2016:0301) (DROWN)NessusRed Hat Local Security Checks3/2/201610/24/2019
critical
92940RHEL 6:php (RHSA-2016:1609)NessusRed Hat Local Security Checks8/12/201610/24/2019
high
92952CentOS 7 : php (CESA-2016:1613)NessusCentOS Local Security Checks8/15/20161/4/2021
high
92967SonicWALL Global Management System (GMS) / Analyzer GMC 服務 XML 外部實體 (XXE) 插入NessusCGI abuses8/15/20168/8/2018
critical
93021Fedora 23:python3 (2016-604616dc33)NessusFedora Local Security Checks8/18/20161/11/2021
medium
93034Oracle Linux 6 / 7 : python (ELSA-2016-1626)NessusOracle Linux Local Security Checks8/19/20161/14/2021
medium
93039RHEL 6 / 7:python (RHSA-2016:1626)NessusRed Hat Local Security Checks8/19/201610/24/2019
medium