Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
111082Debian DLA-1422-2:linux 安全更新 (Spectre)NessusDebian Local Security Checks7/16/20181/11/2021
high
111685KB4343887:Windows 10 版本 1607 和 Windows Server 2016 的 2018 年 8 月安全更新NessusWindows : Microsoft Bulletins8/14/20183/29/2022
high
111688KB4343888:Windows 8.1 和 Windows Server 2012 R2 的 2018 年 8 月安全更新 (Foreshadow)NessusWindows : Microsoft Bulletins8/14/20186/17/2024
high
111690KB4343896:Windows Server 2012 的 2018 年 8 月安全更新 (Foreshadow)NessusWindows : Microsoft Bulletins8/14/20186/17/2024
high
111704CentOS 6:内核 (CESA-2018:2390) (Foreshadow)NessusCentOS Local Security Checks8/15/201812/31/2019
high
111703CentOS 7:内核 (CESA-2018:2384) (Foreshadow)NessusCentOS Local Security Checks8/15/201812/31/2019
high
108434GLSA-201803-08:Adobe Flash Player:多个漏洞 (Underminer)NessusGentoo Local Security Checks3/19/201811/30/2021
critical
128205RHEL 7:Virtualization Manager (RHSA-2019:2553) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusRed Hat Local Security Checks8/27/20195/1/2024
critical
125138Ubuntu 19.04:Linux 内核漏洞 (USN-3979-1) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusUbuntu Local Security Checks5/15/20195/22/2024
critical
125959Debian DSA-4465-1:linux - 安全更新(SACK 恐慌)(SACK 延迟)NessusDebian Local Security Checks6/18/20195/15/2024
critical
125967RHEL 8:内核 (RHSA-2019:1479)(SACK 恐慌)(SACK 延迟)NessusRed Hat Local Security Checks6/18/20194/28/2024
high
125977RHEL 6:内核 (RHSA-2019:1490)(SACK 恐慌)(SACK 延迟)NessusRed Hat Local Security Checks6/18/201912/5/2022
high
126374Ubuntu 16.04 LTS / 18.04 LTS:Linux 内核更新 (USN-4041-1)NessusUbuntu Local Security Checks7/1/20191/9/2024
high
125060KB4499180:Windows Server 2008 和 Windows Vista SP2 2019 年 5 月安全更新 (BlueKeep)NessusWindows : Microsoft Bulletins5/14/20196/17/2024
critical
125063KB4499175:Windows 7 和 Windows Server 2008 R2 2019 年 5 月安全更新 (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) (BlueKeep)NessusWindows : Microsoft Bulletins5/14/20196/17/2024
critical
104741多个不明 Intel Management Engine 漏洞 (INTEL-SA-00086)NessusWindows11/22/20178/6/2024
high
111992OracleVM 3.4:xen (OVMSA-2018-0248) (Bunker Buster) (Foreshadow) (Meltdown) (POODLE) (Spectre)NessusOracleVM Local Security Checks8/20/20181/28/2021
critical
109987OracleVM 3.4:xen (OVMSA-2018-0218) (Meltdown) (Spectre)NessusOracleVM Local Security Checks5/23/20189/27/2019
high
111002Scientific Linux 安全更新:SL6.x i386/x86_64 中的内核 (Spectre)NessusScientific Linux Local Security Checks7/11/20182/24/2020
high
118963OracleVM 3.2:xen (OVMSA-2018-0272) (Foreshadow) (Spectre)NessusOracleVM Local Security Checks11/15/20187/22/2024
high
110112RHEL 7:Virtualization (RHSA-2018:1710) (Spectre)NessusRed Hat Local Security Checks5/25/20186/3/2024
high
140019OracleVM 3.4:xen (OVMSA-2020-0039) (Bunker Buster) (Foreshadow) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) (Meltdown) (POODLE) (Spectre)NessusOracleVM Local Security Checks8/28/202012/7/2022
critical
123080Apple iOS < 12.2 多个漏洞NessusMobile Devices3/26/20195/20/2024
critical
84330GLSA-201506-02:OpenSSL:多种漏洞 (Logjam)NessusGentoo Local Security Checks6/23/201512/5/2022
high
84392RHEL 6 / 7:nss (RHSA-2015:1185) (Logjam)NessusRed Hat Local Security Checks6/25/201512/5/2022
low
84417Oracle Linux 6 / 7:nss (ELSA-2015-1185) (Logjam)NessusOracle Linux Local Security Checks6/26/201512/5/2022
low
84485Oracle Linux 5:openssl (ELSA-2015-1197) (Logjam)NessusOracle Linux Local Security Checks7/1/201512/5/2022
high
84560SUSE SLED11 / SLES10 安全更新:OpenSSL (SUSE-SU-2015:1183-2) (Logjam)NessusSuSE Local Security Checks7/7/201512/5/2022
high
84575Firefox ESR < 31.8 多种漏洞 (Mac OS X) (Logjam)NessusMacOS X Local Security Checks7/7/201512/5/2022
critical
84581Firefox < 39.0 多种漏洞 (Logjam)NessusWindows7/7/201512/5/2022
critical
84788RHEL 6 / 7 : java-1.7.0-openjdk (RHSA-2015:1229) (Bar Mitzvah) (Logjam)NessusRed Hat Local Security Checks7/16/20154/25/2023
low
84789RHEL 5:java-1.7.0-openjdk (RHSA-2015:1230) (Bar Mitzvah) (Logjam)NessusRed Hat Local Security Checks7/16/20154/25/2023
low
84792Scientific Linux 安全更新:SL6.x、SL7.x i386/x86_64 (Bar Mitzvah) (Logjam) 中的 java-1.7.0-openjdkNessusScientific Linux Local Security Checks7/16/201512/5/2022
low
84794Ubuntu 12.04 LTS:firefox 漏洞 (USN-2656-2) (Logjam)NessusUbuntu Local Security Checks7/16/201512/5/2022
low
84817Oracle Linux 5:java-1.7.0-openjdk (ELSA-2015-1230) (Bar Mitzvah) (Logjam)NessusOracle Linux Local Security Checks7/17/20154/25/2023
low
85031Debian DSA-3316-1:openjdk-7 - 安全更新 (Bar Mitzvah) (Logjam)NessusDebian Local Security Checks7/28/201512/5/2022
low
85127CentOS 5 / 6 / 7:java-1.6.0-openjdk (CESA-2015:1526) (Bar Mitzvah) (Logjam)NessusCentOS Local Security Checks7/31/20154/25/2023
low
85149RHEL 5 / 6 / 7:java-1.6.0-openjdk (RHSA-2015:1526) (Bar Mitzvah) (Logjam)NessusRed Hat Local Security Checks7/31/20154/25/2023
low
85379SUSE SLES11 安全更新:java-1_7_0-ibm (SUSE-SU-2015:1375-1) (Bar Mitzvah) (Logjam)NessusSuSE Local Security Checks8/13/201512/5/2022
low
85695Debian DLA-303-1:openjdk-6 安全更新 (Bar Mitzvah) (Logjam)NessusDebian Local Security Checks8/31/201512/5/2022
low
85795SUSE SLED11 / SLES11 安全更新:openldap2 的建议更新 (SUSE-SU-2015:1482-1) (Logjam)NessusSuSE Local Security Checks9/4/201512/5/2022
low
85869SUSE SLES11 安全更新:java-1_6_0-ibm (SUSE-SU-2015:1509-1) (Bar Mitzvah) (Logjam)NessusSuSE Local Security Checks9/9/201512/5/2022
low
85941SUSE SLED11 安全更新:openssh (SUSE-SU-2015:1547-2) (Logjam)NessusSuSE Local Security Checks9/15/201512/5/2022
low
88165openSUSE 安全更新:openldap2 (openSUSE-2016-92) (Logjam)NessusSuSE Local Security Checks1/26/201612/5/2022
low
88824openSUSE 安全更新:socat (openSUSE-2016-218) (Logjam)NessusSuSE Local Security Checks2/18/201612/5/2022
low
91505Debian DLA-507-1:nss 安全更新 (Logjam)NessusDebian Local Security Checks6/8/201612/5/2022
low
93157SUSE SLES11 安全更新:mysql (SUSE-SU-2016:1618-1) (Logjam)NessusSuSE Local Security Checks8/29/201612/5/2022
low
84900Ubuntu 14.04 LTS:Thunderbird 漏洞 (USN-2673-1)NessusUbuntu Local Security Checks7/21/201510/20/2023
low
109449Scientific Linux 安全更新:SL7.x x86_64 中的内核 (Meltdown)NessusScientific Linux Local Security Checks5/1/20182/24/2020
critical
99281Microsoft Windows Server 2003 R2 IIS 6.0 WebDAV PROPFIND 请求处理 RCE (EXPLODINGCAN)NessusWeb Servers4/11/20174/25/2023
critical