Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
103916RHEL 7 : wpa_supplicant (RHSA-2017:2907) (KRACK)NessusRed Hat Local Security Checks10/18/201710/24/2019
high
103959Scientific Linux 安å…Øꛓꖰļ¼šSL6.x i386/x86_64 äø­ēš„ wpa_supplicant (KRACK)NessusScientific Linux Local Security Checks10/19/20171/14/2021
medium
103960Scientific Linux 安å…Øꛓꖰļ¼šSL7.x x86_64 äø­ēš„ wpa_supplicant (KRACK)NessusScientific Linux Local Security Checks10/19/20171/14/2021
high
104299Debian DLA-1150-1ļ¼šwpa 安å…Øꛓꖰ (KRACK)NessusDebian Local Security Checks11/1/20171/11/2021
high
109037pfSense < 2.3.5 多äøŖę¼ę“ž (KRACK)NessusFirewalls4/13/20185/8/2020
critical
127365NewStart CGSL MAIN 4.05ļ¼šwpa_supplicant 多äøŖę¼ę“ž (NS-SA-2019-0120)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
medium
104237openSUSEć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šhostapdļ¼ˆopenSUSE-2017-1201ļ¼‰ļ¼ˆKRACKļ¼‰NessusSuSE Local Security Checks10/30/20171/19/2021
high
105654Juniper ScreenOS 6.3 SSG-5ćŠć‚ˆć³SSG-20ļ¼ˆKRACKļ¼‰NessusFirewalls1/8/201811/8/2019
medium
103881CentOS 7ļ¼šwpa_supplicantļ¼ˆCESA-2017:2907ļ¼‰ļ¼ˆKRACKļ¼‰NessusCentOS Local Security Checks10/18/20171/4/2021
high
103896Fedora 26ļ¼š1ļ¼šwpa_supplicantļ¼ˆ2017-60bfb576b7ļ¼‰ļ¼ˆKRACKļ¼‰NessusFedora Local Security Checks10/18/20171/6/2021
high
103917SUSE SLED12 / SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šwpa_supplicantļ¼ˆSUSE-SU-2017:2745-1ļ¼‰ļ¼ˆKRACKļ¼‰NessusSuSE Local Security Checks10/18/20171/6/2021
medium
143704SUSE SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šwpa_supplicantļ¼ˆSUSE-SU-2020:3424-1ļ¼‰ļ¼ˆKRACKļ¼‰NessusSuSE Local Security Checks12/9/20202/6/2024
high
143321openSUSEć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šwpa_supplicantļ¼ˆopenSUSE-2020-2053ļ¼‰ļ¼ˆKRACKļ¼‰NessusSuSE Local Security Checks11/30/20202/7/2024
high
181598HP LaserJet 惗ćƒŖćƒ³ć‚æćƒ¼ć®č¤‡ę•°ć®č„†å¼±ę€§ (HPSBPI03574)NessusMisc.9/19/20239/20/2023
medium
104379macOSćŠć‚ˆć³Mac OS Xć®č¤‡ę•°ć®č„†å¼±ę€§ļ¼ˆć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ 2017-001ćŠć‚ˆć³2017-004ļ¼‰NessusMacOS X Local Security Checks11/3/20175/28/2024
critical
109037pfSense < 2.3.5ć®č¤‡ę•°ć®č„†å¼±ę€§ļ¼ˆKRACKļ¼‰NessusFirewalls4/13/20185/8/2020
critical
106004Fedora 27ļ¼š1ļ¼šwpa_supplicantļ¼ˆ2017-f45e844a85ļ¼‰ļ¼ˆKRACKļ¼‰NessusFedora Local Security Checks1/15/20181/6/2021
high
104076openSUSEć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šwpa_supplicantļ¼ˆopenSUSE-2017-1163ļ¼‰ļ¼ˆKRACKļ¼‰NessusSuSE Local Security Checks10/23/20171/19/2021
medium
104299Debian DLA-1150-1: wpać‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ļ¼ˆKRACKļ¼‰NessusDebian Local Security Checks11/1/20171/11/2021
high
103855ArubaOS恮WPA2ć‚­ćƒ¼ć®å†ć‚¤ćƒ³ć‚¹ćƒˆćƒ¼ćƒ«ć®č„†å¼±ę€§ļ¼ˆKRACKļ¼‰NessusMisc.10/16/201711/12/2019
high
103856Cisco ASA FirePOWER Services恮Wi-Fi Protected AccessćŠć‚ˆć³Wi-Fi Protected Access IIļ¼ˆKRACKļ¼‰ć«ć‚ć‚‹č¤‡ę•°ć®č„†å¼±ę€§NessusCISCO10/16/201712/20/2019
high
103862FreeBSDļ¼šćƒ”ćƒƒć‚»ćƒ¼ć‚øć®å†ē¾ćØć‚­ćƒ¼ć®å†ć‚¤ćƒ³ć‚¹ćƒˆćƒ¼ćƒ«ć‚’ä¼“ć†WPAćƒ‘ć‚±ćƒƒćƒˆē•Ŗå·ć®å†åˆ©ē”Øļ¼ˆd670a953-b2a1-11e7-a633-009c02a2ab30ļ¼‰ļ¼ˆKRACKļ¼‰NessusFreeBSD Local Security Checks10/17/20171/4/2021
high
103863Ubuntu 14.04 LTS / 16.04 LTS : wpa_supplicantćŠć‚ˆć³hostapdć®č„†å¼±ę€§ (USN-3455-1)NessusUbuntu Local Security Checks10/17/201710/20/2023
high
103916RHEL 7ļ¼šwpa_supplicantļ¼ˆRHSA-2017:2907ļ¼‰ļ¼ˆKRACKļ¼‰NessusRed Hat Local Security Checks10/18/201710/24/2019
high
103959Scientific Linux ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°: SL6.x i386/x86_64恮wpa_supplicantļ¼ˆ20171018ļ¼‰ļ¼ˆKRACKļ¼‰NessusScientific Linux Local Security Checks10/19/20171/14/2021
medium
103960Scientific Linux ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°: SL7.x x86_64恮wpa_supplicantļ¼ˆ20171018ļ¼‰ļ¼ˆKRACKļ¼‰NessusScientific Linux Local Security Checks10/19/20171/14/2021
high
143627SUSE SLED15 / SLES15ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šwpa_supplicantļ¼ˆSUSE-SU-2020:3380-1ļ¼‰ļ¼ˆKRACKļ¼‰NessusSuSE Local Security Checks12/9/20202/6/2024
high
127365NewStart CGSL MAIN 4.05 : wpa_supplicant Multiple Vulnerabilities (NS-SA-2019-0120)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
medium
106004Fedora 27 : 1:wpa_supplicant (2017-f45e844a85) (KRACK)NessusFedora Local Security Checks1/15/20181/6/2021
high
103855ArubaOS WPA2 Key Reinstallation Vulnerabilities (KRACK)NessusMisc.10/16/201711/12/2019
high
103856Cisco ASA FirePOWER Services Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II (KRACK)NessusCISCO10/16/201712/20/2019
high
103862FreeBSD : WPA packet number reuse with replayed messages and key reinstallation (d670a953-b2a1-11e7-a633-009c02a2ab30) (KRACK)NessusFreeBSD Local Security Checks10/17/20171/4/2021
high
103863Ubuntu 14.04 LTS / 16.04 LTS : wpa_supplicant and hostapd vulnerabilities (USN-3455-1)NessusUbuntu Local Security Checks10/17/201710/20/2023
high
103916RHEL 7 : wpa_supplicant (RHSA-2017:2907) (KRACK)NessusRed Hat Local Security Checks10/18/201710/24/2019
high
103959Scientific Linux Security Update : wpa_supplicant on SL6.x i386/x86_64 (20171018) (KRACK)NessusScientific Linux Local Security Checks10/19/20171/14/2021
medium
103960Scientific Linux Security Update : wpa_supplicant on SL7.x x86_64 (20171018) (KRACK)NessusScientific Linux Local Security Checks10/19/20171/14/2021
high
104076openSUSE Security Update : wpa_supplicant (openSUSE-2017-1163) (KRACK)NessusSuSE Local Security Checks10/23/20171/19/2021
medium
104299Debian DLA-1150-1 : wpa security update (KRACK)NessusDebian Local Security Checks11/1/20171/11/2021
high
109037pfSense < 2.3.5 Multiple Vulnerabilities (KRACK)NessusFirewalls4/13/20185/8/2020
critical
143627SUSE SLED15 / SLES15 Security Update : wpa_supplicant (SUSE-SU-2020:3380-1) (KRACK)NessusSuSE Local Security Checks12/9/20202/6/2024
high
700512macOS 10.13.x < 10.13.1 Multiple VulnerabilitiesNessus Network MonitorOperating System Detection4/10/20194/10/2019
critical