Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
108372Ubuntu 16.04 LTS:Linux 核心 (HWE) 弱點 (USN-3597-2)NessusUbuntu Local Security Checks3/15/20181/9/2024
medium
109518Debian DSA-4188-1:linux - 安全性更新 (Spectre)NessusDebian Local Security Checks5/2/20187/15/2019
high
109037pfSense < 2.3.5 多個弱點 (KRACK)NessusFirewalls4/13/20185/8/2020
critical
125958Debian DLA-1823-1:linux 安全性更新 (SACK Panic) (SACK Slowness)NessusDebian Local Security Checks6/18/20195/15/2024
critical
125972RHEL 7:核心 (RHSA-2019:1484) (SACK 錯誤) (SACK 延遲)NessusRed Hat Local Security Checks6/18/20195/15/2024
high
125975RHEL 6:核心 (RHSA-2019:1488) (SACK 錯誤) (SACK 延遲)NessusRed Hat Local Security Checks6/18/20194/28/2024
high
125981Scientific Linux 安全性更新:SL7.x x86_64 上的核心 (SACK 錯誤) (SACK 延遲)NessusScientific Linux Local Security Checks6/18/20195/15/2024
high
126240SUSE SLES12 安全性更新:核心 (SUSE-SU-2019:1692-1) (SACK 錯誤) (SACK 延遲)NessusSuSE Local Security Checks6/25/20195/14/2024
high
125353Ubuntu 16.04 LTS / 18.04 LTS:Intel Microcode 更新 (USN-3977-2)NessusUbuntu Local Security Checks5/23/20195/27/2024
medium
125739Amazon Linux AMI:exim (ALAS-2019-1221)NessusAmazon Linux Local Security Checks6/7/201912/6/2022
critical
125742Debian DSA-4456-1:exim4 - 安全性更新NessusDebian Local Security Checks6/7/201912/6/2022
critical
125751GLSA-201906-01:Exim:遠端命令執行NessusGentoo Local Security Checks6/7/201912/6/2022
critical
125121RHEL 7:qemu-kvm (RHSA-2019:1188) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusRed Hat Local Security Checks5/15/20195/28/2024
medium
125136Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS:Intel Microcode 更新 (USN-3977-1)NessusUbuntu Local Security Checks5/15/20195/28/2024
medium
125139Ubuntu 18.10:Linux 核心弱點 (USN-3980-1) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusUbuntu Local Security Checks5/15/20195/22/2024
high
125171CentOS 6:libvirt (CESA-2019:1180) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusCentOS Local Security Checks5/16/20195/28/2024
medium
125175Debian DLA-1789-2:intel-microcode 安全性更新 (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusDebian Local Security Checks5/16/20195/28/2024
medium
125196RHEL 7:Virtualization Manager (RHSA-2019:1206) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusRed Hat Local Security Checks5/16/20195/28/2024
medium
125206Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 qemu-kvm (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusScientific Linux Local Security Checks5/16/20195/27/2024
medium
125215Ubuntu 16.04 LTS / 18.04 LTS:libvirt 更新 (USN-3985-1)NessusUbuntu Local Security Checks5/16/20195/27/2024
medium
62597CentOS 6 : java-1.6.0-openjdk (CESA-2012:1384)NessusCentOS Local Security Checks10/18/20121/4/2021
critical
62613RHEL 6:java-1.6.0-openjdk (RHSA-2012:1384)NessusRed Hat Local Security Checks10/18/20121/14/2021
critical
62614RHEL 5:java-1.6.0-openjdk (RHSA-2012:1385)NessusRed Hat Local Security Checks10/18/20124/27/2024
medium
63092SuSE 10 安全性更新:IBM Java 1.6.0 (ZYPP 修補程式編號 8383)NessusSuSE Local Security Checks11/29/20121/19/2021
critical
62961SuSE 10 安全性更新:IBM Java 1.4.2 (ZYPP 修補程式編號 8366)NessusSuSE Local Security Checks11/19/20121/19/2021
critical
70460Oracle 資料庫多種弱點 (2013 年 10 月 CPU) (BEAST)NessusDatabases10/16/201312/5/2022
medium
73412OpenSSL 活動訊號資訊洩漏 (Heartbleed)NessusMisc.4/8/20144/25/2023
high
73472AIX OpenSSL 公告:openssl_advisory7.doc (Heartbleed)NessusAIX Local Security Checks4/11/20144/21/2023
high
74010Cisco TelePresence Video Communication Server 活動訊號資訊洩漏 (Heartbleed)NessusCISCO5/14/20144/25/2023
high
73759Websense Web Security 活動訊號資訊洩漏 (Heartbleed)NessusWindows4/29/20144/25/2023
high
73762BlackBerry Enterprise Service 資訊洩漏 (KB35882) (Heartbleed)NessusWindows4/29/20144/25/2023
high
73832McAfee Email Gateway OpenSSL 資訊洩漏 (Heartbleed)NessusMisc.5/2/20144/25/2023
high
73835McAfee 新一代防火牆 OpenSSL 資訊洩漏 (Heartbleed)NessusMisc.5/2/20144/25/2023
high
73670VMware Fusion 6.x < 6.0.3 OpenSSL 程式庫多個弱點 (VMSA-2014-0004) (Heartbleed)NessusMacOS X Local Security Checks4/21/20144/25/2023
high
74186Attachmate Reflection X 活動訊號資訊洩漏 (Heartbleed)NessusWindows5/27/20144/25/2023
high
74793openSUSE 安全性更新:java-1_7_0-openjdk (openSUSE-SU-2012:1419-1)NessusSuSE Local Security Checks6/13/20143/29/2022
critical
74800openSUSE 安全性更新:java-1_6_0-openjdk (openSUSE-SU-2012:1424-1)NessusSuSE Local Security Checks6/13/20141/19/2021
critical
77828RHEL 5 / 6 / 7:bash (RHSA-2014:1293) (Shellshock)NessusRed Hat Local Security Checks9/25/20144/25/2023
critical
77829GNU Bash 環境變數處理程式碼插入 (Shellshock)NessusCGI abuses9/24/201412/5/2022
critical
77832Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / 最新版本:bash (SSA:2014-267-01) (Shellshock)NessusSlackware Local Security Checks9/25/201412/5/2022
critical
77848Oracle Linux 5 / 6 / 7:bash (ELSA-2014-1293) (Shellshock)NessusOracle Linux Local Security Checks9/25/201412/5/2022
critical
77854Ubuntu 14.04 LTS:Bash 弱點 (USN-2362-1)NessusUbuntu Local Security Checks9/25/201410/20/2023
critical
77857GNU Bash 透過 Telnet 處理命令插入的本機環境變數 (CVE-2014-7169) (Shellshock)NessusGain a shell remotely9/25/20144/25/2023
critical
77941Fedora 20 : bash-4.2.48-2.fc20 (2014-11527) (Shellshock)NessusFedora Local Security Checks9/29/201412/5/2022
critical
77054HP LoadRunner 11.52.x < 11.52 Patch 2 / 12.00.x < 12.00 Patch 1 活動訊號資訊洩漏 (Heartbleed)NessusWindows8/7/20144/25/2023
high
78260Ubuntu 14.04 LTS:Bash 弱點 (USN-2380-1)NessusUbuntu Local Security Checks10/11/201410/20/2023
critical
78447MS 安全性公告 3009008:SSL 3.0 中的弱點可允許資訊洩漏 (POODLE)NessusWindows10/15/20146/23/2023
low
78508VMware vCenter Server Appliance Bash 遠端程式碼執行 (VMSA-2014-0010) (Shellshock)NessusMisc.10/16/201412/5/2022
critical
78529Oracle Linux 6/7:openssl (ELSA-2014-1652) (POODLE)NessusOracle Linux Local Security Checks10/17/20146/23/2023
low
56566Oracle Java SE 多個弱點 (2011 年 10 月 CPU) (BEAST)NessusWindows10/20/201112/5/2022
critical