Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
103944Slackware 14.0 / 14.1 / 14.2 / 最新版本:wpa_supplicant (SSA:2017-291-02) (KRACK)NessusSlackware Local Security Checks10/19/20171/14/2021
high
103946CentOS 6:wpa_supplicant (CESA-2017:2911) (KRACK)NessusCentOS Local Security Checks10/19/20171/4/2021
medium
103958RHEL 6:wpa_supplicant (RHSA-2017:2911) (KRACK)NessusRed Hat Local Security Checks10/19/201710/24/2019
medium
104006RHEL 6:httpd (RHSA-2017:2972) (Optionsbleed)NessusRed Hat Local Security Checks10/20/201710/24/2019
high
103144CentOS 6:核心 (CESA-2017:2681) (BlueBorne)NessusCentOS Local Security Checks9/13/20171/4/2021
high
106955Debian DSA-4120-1:linux - 安全性更新 (Meltdown) (Spectre)NessusDebian Local Security Checks2/23/20187/15/2019
high
106972Ubuntu 16.04 LTS:Linux 核心弱點 (USN-3582-1)NessusUbuntu Local Security Checks2/23/20181/9/2024
high
107006Slackware 14.2:Slackware 14.2 核心 (SSA:2018-057-01) (Spectre)NessusSlackware Local Security Checks2/27/20184/5/2019
medium
107060Arista Networks EOS Multiple Vulnerabilities (SA0018) (DROWN)NessusMisc.2/28/20183/13/2020
medium
107130OracleVM 3.4:xen (OVMSA-2018-0021) (Meltdown) (Spectre)NessusOracleVM Local Security Checks3/5/20189/27/2019
high
107293Ubuntu 14.04 LTS:Linux 核心弱點 (USN-3594-1)NessusUbuntu Local Security Checks3/12/20181/9/2024
medium
108341CentOS 6:核心 (CESA-2018:0512) (Meltdown) (Spectre)NessusCentOS Local Security Checks3/15/201812/31/2019
medium
108364Scientific Linux 安全性更新:SL6.x i386/x86_64 上的核心 (Meltdown) (Spectre)NessusScientific Linux Local Security Checks3/15/20182/24/2020
medium
108521MikroTik RouterOS < 6.41.3 SMB Buffer OverflowNessusMisc.3/22/20189/8/2022
critical
109119Amazon Linux 2:kernel (ALAS-2018-939) (Meltdown) (Spectre)NessusAmazon Linux Local Security Checks4/18/20184/5/2019
medium
109120Amazon Linux 2:qemu-kvm (ALAS-2018-942) (Spectre)NessusAmazon Linux Local Security Checks4/18/20184/15/2021
medium
119408RHEL 7:OpenShift Container Platform 3.11 (RHSA-2018:3537)NessusRed Hat Local Security Checks12/4/20184/27/2024
critical
119410RHEL 7:OpenShift Container Platform 3.8 (RHSA-2018:3551)NessusRed Hat Local Security Checks12/4/20187/17/2024
critical
119630AIX 7.2 TL 1:xorg (IJ11547)NessusAIX Local Security Checks12/13/20184/21/2023
high
119632AIX 7.2 TL 3:xorg (IJ11550)NessusAIX Local Security Checks12/13/20184/21/2023
high
119006CentOS 7:xorg-x11-server (CESA-2018:3410)NessusCentOS Local Security Checks11/16/20184/8/2021
medium
118569Apple iOS < 12.1 多個弱點NessusMobile Devices10/31/20185/20/2024
critical
119249Scientific Linux 安全性更新:SL7.x x86_64 上的 NetworkManager (20181127)NessusScientific Linux Local Security Checks11/28/20182/2/2022
high
121192CentOS 7:systemd (CESA-2019: 0049)NessusCentOS Local Security Checks1/16/20192/1/2022
high
125124RHEL 6:libvirt (RHSA-2019:1194) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusRed Hat Local Security Checks5/15/20195/28/2024
medium
125127RHEL 6:libvirt (RHSA-2019:1197) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusRed Hat Local Security Checks5/15/20195/28/2024
medium
125149Windows 10 / Windows Server 2016 / Windows Server 2019 Intel Microcode 更新 (2019 年 5 月) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusWindows : Microsoft Bulletins5/15/20196/17/2024
medium
125168CentOS 6:核心 (CESA-2019:1169) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusCentOS Local Security Checks5/16/20195/28/2024
medium
125169CentOS 7:libvirt (CESA-2019:1177) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusCentOS Local Security Checks5/16/20195/28/2024
medium
125170CentOS 7:qemu-kvm (CESA-2019:1178) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusCentOS Local Security Checks5/16/20195/28/2024
medium
125188Oracle Linux 7 : libvirt (ELSA-2019-1177) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusOracle Linux Local Security Checks5/16/20195/28/2024
medium
125194RHEL 7:Virtualization Manager (RHSA-2019:1204) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusRed Hat Local Security Checks5/16/20196/3/2024
medium
125770Ubuntu 18.04 LTS:Exim 弱點 (USN-4010-1)NessusUbuntu Local Security Checks6/7/201910/20/2023
critical
126007CentOS 6:核心 (CESA-2019:1488) (SACK 錯誤) (SACK 延遲)NessusCentOS Local Security Checks6/19/201912/5/2022
high
124839RHEL 7:Virtualization Manager (RHSA-2019: 1046) (Spectre)NessusRed Hat Local Security Checks5/13/20194/16/2021
medium
125038RHEL 6:核心 (RHSA-2019:1169)NessusRed Hat Local Security Checks5/14/20195/28/2024
medium
125045RHEL 7:Virtualization Manager (RHSA-2019:1179) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusRed Hat Local Security Checks5/14/20195/28/2024
medium
125051RHEL 7:qemu-kvm (RHSA-2019:1185) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusRed Hat Local Security Checks5/14/20195/28/2024
medium
125091Amazon Linux 2:核心 (ALAS-2019-1205) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusAmazon Linux Local Security Checks5/15/20195/28/2024
medium
58751SSL/TLS 通訊協定初始化向量實作資訊洩漏弱點 (BEAST)NessusGeneral4/16/201212/5/2022
medium
79379RHEL 6 : java-1.7.0-ibm (RHSA-2014:1882) (POODLE)NessusRed Hat Local Security Checks11/21/20146/23/2023
low
90558openSUSE 安全性更新:samba (openSUSE-2016-462) (Badlock)NessusSuSE Local Security Checks4/18/20161/19/2021
high
152458Microsoft Exchange Server RCE (ProxyShell)NessusWindows8/11/20217/31/2024
critical
56558CentOS 5 : java-1.6.0-openjdk (CESA-2011:1380) (BEAST)NessusCentOS Local Security Checks10/20/201112/5/2022
critical
57685Ubuntu 10.04 LTS / 10.10 / 11.04 / 11.10:openjdk-6、openjdk-6b18 迴歸 (USN-1263-2) (BEAST)NessusUbuntu Local Security Checks1/25/201212/5/2022
critical
61158Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 java-1.6.0-sun (BEAST)NessusScientific Linux Local Security Checks8/1/201212/5/2022
critical
75543openSUSE 安全性更新:java-1_6_0-sun (java-1_6_0-sun-5320) (BEAST)NessusSuSE Local Security Checks6/13/201412/5/2022
critical
144622SolarWinds Orion Platform < 2019.4 HF6 / 2020.2 < 2020.2.1 HF2 驗證繞過 (SUPERNOVA)NessusCGI abuses12/28/20204/25/2023
critical
112064Apache Struts CVE-2018-11776 沒有命名空間遠端程式碼執行的結果 (S2-057) (遠端)NessusCGI abuses8/23/20187/17/2023
high
86898Jenkins < 1.638 / 1.625.2 Java 物件還原序列化 RCENessusGeneral11/17/20156/5/2024
high