Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
88824openSUSE 安全性更新:socat (openSUSE-2016-218) (Logjam)NessusSuSE Local Security Checks2/18/201612/5/2022
low
91505Debian DLA-507-1:nss 安全性更新 (Logjam)NessusDebian Local Security Checks6/8/201612/5/2022
low
93157SUSE SLES11 安全性更新:mysql (SUSE-SU-2016:1618-1) (Logjam)NessusSuSE Local Security Checks8/29/201612/5/2022
low
111992OracleVM 3.4:xen (OVMSA-2018-0248) (Bunker Buster) (Foreshadow) (Meltdown) (POODLE) (Spectre)NessusOracleVM Local Security Checks8/20/20181/28/2021
critical
109987OracleVM 3.4:xen (OVMSA-2018-0218) (Meltdown) (Spectre)NessusOracleVM Local Security Checks5/23/20189/27/2019
high
111002Scientific Linux 安全性更新:SL6.x i386/x86_64 上的核心 (Spectre)NessusScientific Linux Local Security Checks7/11/20182/24/2020
high
118963OracleVM 3.2:xen (OVMSA-2018-0272) (Foreshadow) (Spectre)NessusOracleVM Local Security Checks11/15/20187/22/2024
high
110112RHEL 7:Virtualization (RHSA-2018:1710) (Spectre)NessusRed Hat Local Security Checks5/25/20186/3/2024
high
140019OracleVM 3.4:xen (OVMSA-2020-0039) (Bunker Buster) (Foreshadow) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) (Meltdown) (POODLE) (Spectre)NessusOracleVM Local Security Checks8/28/202012/7/2022
critical
123080Apple iOS < 12.2 多個弱點NessusMobile Devices3/26/20195/20/2024
critical
99281Microsoft Windows Server 2003 R2 IIS 6.0 WebDAV PROPFIND 要求處理 RCE (EXPLODINGCAN)NessusWeb Servers4/11/20174/25/2023
critical
84631RHEL 5 / 6 : flash-plugin (RHSA-2015:1214)NessusRed Hat Local Security Checks7/9/20153/8/2022
critical
93069openSUSE 安全性更新:python3 (openSUSE-2016-997)NessusSuSE Local Security Checks8/22/20161/19/2021
critical
125138Ubuntu 19.04:Linux 核心弱點 (USN-3979-1) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusUbuntu Local Security Checks5/15/20195/22/2024
critical
125959Debian DSA-4465-1:linux - 安全性更新 (SACK Panic) (SACK Slowness)NessusDebian Local Security Checks6/18/20195/15/2024
critical
125967RHEL 8:核心 (RHSA-2019:1479) (SACK 錯誤) (SACK 延遲)NessusRed Hat Local Security Checks6/18/20194/28/2024
high
125977RHEL 6:核心 (RHSA-2019:1490) (SACK 錯誤) (SACK 延遲)NessusRed Hat Local Security Checks6/18/201912/5/2022
high
128593GLSA-201909-04:Apache:多個弱點 (內部資料緩衝)NessusGentoo Local Security Checks9/9/201912/6/2022
critical
125955Amazon Linux AMI:核心 (ALAS-2019-1222) (SACK 錯誤) (SACK 延遲)NessusAmazon Linux Local Security Checks6/18/20195/15/2024
high
135160Slackware 14.0 / 14.1 / 14.2 / 最新版本:httpd (SSA:2020-091-02) (內部資料緩衝)NessusSlackware Local Security Checks4/2/202012/5/2022
critical
126020OracleVM 3.4:Unbreakable /等 (OVMSA-2019-0026) (SACK 錯誤) (SACK 延遲)NessusOracleVM Local Security Checks6/19/20195/15/2024
high
126301RHEL 7:Virtualization Manager (RHSA-2019:1594) (SACK 錯誤) (SACK 延遲)NessusRed Hat Local Security Checks6/27/20196/3/2024
high
80991openSUSE 安全性更新:openssl (openSUSE-SU-2015:0130-1) (FREAK)NessusSuSE Local Security Checks1/26/20151/19/2021
medium
91068openSUSE 安全性更新:libopenssl0_9_8 (openSUSE-2016-563) (DROWN)NessusSuSE Local Security Checks5/12/20161/19/2021
critical
93118RHEL 7:JBoss Web Server (RHSA-2016:1648)NessusRed Hat Local Security Checks8/26/201610/24/2019
high
93298SUSE SLES11 安全性更新:xen (SUSE-SU-2016:2100-1)NessusSuSE Local Security Checks9/2/20161/19/2021
critical
126374Ubuntu 16.04 LTS / 18.04 LTS:Linux 核心更新 (USN-4041-1)NessusUbuntu Local Security Checks7/1/20191/9/2024
high
147003Microsoft Exchange Server 的安全性更新 (2021 年 3 月)NessusWindows : Microsoft Bulletins3/3/20216/6/2024
critical
111703CentOS 7:核心 (CESA-2018:2384) (Foreshadow)NessusCentOS Local Security Checks8/15/201812/31/2019
high
108434GLSA-201803-08:Adobe Flash Player:多個弱點 (Underminer)NessusGentoo Local Security Checks3/19/201811/30/2021
critical
99134macOS 10.12.x < 10.12.4 Multiple Vulnerabilities (httpoxy)NessusMacOS X Local Security Checks3/31/201711/13/2019
critical
102143RHEL 7:kernel (RHSA-2017:1842) (Stack Clash)NessusRed Hat Local Security Checks8/3/201710/24/2019
high
102511Oracle Linux 7:核心 (ELSA-2017-1842-1) (Stack Clash)NessusOracle Linux Local Security Checks8/16/20176/3/2021
critical
103748Windows Server 2012 的 2017 年 10 月安全性更新 (KRACK)NessusWindows : Microsoft Bulletins10/10/20176/17/2024
critical
103749KB4041691:Windows 10 1607 版與 Windows Server 2016 的 2017 年 10 月累積更新 (KRACK)NessusWindows : Microsoft Bulletins10/10/20176/17/2024
critical
110072OracleVM 3.4:Unbreakable /等 (OVMSA-2018-0223) (Spectre)NessusOracleVM Local Security Checks5/24/20181/23/2020
high
111082Debian DLA-1422-2:linux 安全性更新 (Spectre)NessusDebian Local Security Checks7/16/20181/11/2021
high
111685KB4343887:Windows 10 版本 1607 和 Windows Server 2016 的 2018 年 8 月安全性更新 (Foreshadow)NessusWindows : Microsoft Bulletins8/14/20183/29/2022
high
111688KB4343888:Windows 8.1 與 Windows Server 2012 R2 的 2018 年 8 月安全性更新 (Foreshadow)NessusWindows : Microsoft Bulletins8/14/20186/17/2024
high
111690KB4343896:Windows Server 2012 的 2018 年 8 月安全性更新 (Foreshadow)NessusWindows : Microsoft Bulletins8/14/20186/17/2024
high
111704CentOS 6:核心 (CESA-2018:2390) (Foreshadow)NessusCentOS Local Security Checks8/15/201812/31/2019
high
122879Debian DLA-1715-1:linux-4.9 安全性更新 (Spectre)NessusDebian Local Security Checks3/18/20196/13/2024
high
125192RHEL 6:MRG (RHSA-2019:1190) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusRed Hat Local Security Checks5/16/201912/5/2022
high
127930Debian DSA-4503-1:golang-1.11 - 安全性更新 (Ping 氾濫) (重設氾濫)NessusDebian Local Security Checks8/20/20195/2/2024
critical
128293Amazon Linux AMI:golang (ALAS-2019-1270) (Ping 溢流) (重設溢流)NessusAmazon Linux Local Security Checks8/28/20195/1/2024
critical
128621Debian DSA-4520-1:trafficserver - 安全性更新 (空白框架氾濫) (Ping 氾濫) (重設氾濫) (設定氾濫)NessusDebian Local Security Checks9/10/20194/26/2024
high
128657RHEL 7 / 8:Red Hat OpenShift Container Platform 4.1 openshift RPM (RHSA-2019:2661) (Ping Flood) (重設洪水)NessusRed Hat Local Security Checks9/11/20194/28/2024
high
128849RHEL 7:OpenShift Container Platform 3.10 (RHSA-2019:2690) (Ping Flood) (重設洪水)NessusRed Hat Local Security Checks9/16/20194/27/2024
high
129265RHEL 7:OpenShift Container Platform 3.11 (RHSA-2019:2817)NessusRed Hat Local Security Checks9/24/20194/27/2024
medium
130185RHEL 7:OpenShift Container Platform 3.9 (RHSA-2019:2769) (Ping 溢流) (重設溢流)NessusRed Hat Local Security Checks10/24/20194/28/2024
high