Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
110004RHEL 7:libvirt (RHSA-2018: 1653) (Spectre)NessusRed Hat Local Security Checks5/23/20184/27/2024
medium
110007RHEL 6:qemu-kvm (RHSA-2018: 1658) (Spectre)NessusRed Hat Local Security Checks5/23/20184/27/2024
medium
110017RHEL 7:libvirt (RHSA-2018:1668)NessusRed Hat Local Security Checks5/23/20184/24/2024
medium
110018RHEL 6:libvirt (RHSA-2018: 1669) (Spectre)NessusRed Hat Local Security Checks5/23/20184/27/2024
medium
110021Scientific Linux 安全性更新:SL7.x x86_64 上的 java-1.7.0-openjdk (20180522) (Spectre)NessusScientific Linux Local Security Checks5/23/20184/15/2021
medium
110057F5 Networks BIG-IP:glibc 弱點 (K20486351)NessusF5 Networks Local Security Checks5/24/201811/3/2023
high
110907CentOS 7:libvirt (CESA-2018: 1997) (Spectre)NessusCentOS Local Security Checks7/5/20184/15/2021
medium
122087OracleVM 3.4:Unbreakable /等 (OVMSA-2019-0007) (Spectre)NessusOracleVM Local Security Checks2/11/20196/21/2024
medium
122975Windows 10 / Windows Server 2016 / Windows Server 2019 的安全性更新 (2019 年 3 月) (Spectre) (Meltdown) (Foreshadow)NessusWindows : Microsoft Bulletins3/20/20196/17/2024
medium
121053Amazon Linux 2:NetworkManager (ALAS-2019-1144)NessusAmazon Linux Local Security Checks1/10/20192/2/2022
high
125478Debian DLA-1799-2:linux 安全性更新 (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusDebian Local Security Checks5/29/201912/5/2022
high
125485F5 Networks BIG-IP:作業系統核心和 SMM 模式 L1 終端錯誤弱點 (K95275140)NessusF5 Networks Local Security Checks5/29/20191/3/2024
medium
125664OracleVM 3.4:Unbreakable /等 (OVMSA-2019-0023) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL)NessusOracleVM Local Security Checks6/3/20195/27/2024
medium
125118RHEL 7:核心 (RHSA-2019:1172) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusRed Hat Local Security Checks5/15/20195/28/2024
medium
125119RHEL 7:libvirt (RHSA-2019:1186) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusRed Hat Local Security Checks5/15/20195/28/2024
medium
125120RHEL 7:libvirt (RHSA-2019:1187) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusRed Hat Local Security Checks5/15/20195/28/2024
medium
125122RHEL 7:qemu-kvm (RHSA-2019:1189) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusRed Hat Local Security Checks5/15/20195/28/2024
medium
125126RHEL 6:核心 (RHSA-2019:1196) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusRed Hat Local Security Checks5/15/20195/28/2024
medium
125128RHEL 6:qemu-kvm (RHSA-2019:1198) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusRed Hat Local Security Checks5/15/20195/28/2024
medium
125145Ubuntu 14.04 LTS:linux 弱點 (USN-3983-1) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusUbuntu Local Security Checks5/15/20195/28/2024
medium
125172CentOS 6:qemu-kvm (CESA-2019:1181) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusCentOS Local Security Checks5/16/20195/28/2024
medium
125199RHEL 7:Virtualization Manager (RHSA-2019:1209) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusRed Hat Local Security Checks5/16/20196/3/2024
medium
125980Scientific Linux 安全性更新:SL6.x i386/x86_64 上的核心 (SACK 錯誤) (SACK 延遲)NessusScientific Linux Local Security Checks6/18/201912/6/2022
high
126095Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS:Intel Microcode 更新 (USN-3977-3)NessusUbuntu Local Security Checks6/21/20195/27/2024
medium
126673Oracle Linux 7 : qemu (ELSA-2019-4713) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusOracle Linux Local Security Checks7/15/20195/10/2024
high
126763Scientific Linux 安全性更新:SL6.x i386/x86_64 上的核心 (SACK 錯誤) (SACK 延遲)NessusScientific Linux Local Security Checks7/17/20195/9/2024
high
125044RHEL 7:qemu-kvm (RHSA-2019:1178) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusRed Hat Local Security Checks5/14/20195/28/2024
medium
125048RHEL 7:libvirt (RHSA-2019:1182)NessusRed Hat Local Security Checks5/14/20195/28/2024
medium
125050RHEL 7:libvirt (RHSA-2019:1184) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusRed Hat Local Security Checks5/14/20195/28/2024
medium
127865Debian DLA-1883-1:tomcat8 安全性更新 (httpoxy)NessusDebian Local Security Checks8/14/20195/3/2024
critical
194620Ivanti Avalanche 未經驗證的堆積型緩衝區溢位 (CVE-2024-29204)NessusMisc.4/29/20247/17/2024
critical
34477MS08-067: Microsoft Windows 伺服器服務特製的 RPC 要求處理遠端程式碼執行 (958644) (ECLIPSEDWING) (未經認證的檢查)NessusWindows10/23/20088/5/2020
critical
32321Debian OpenSSH/OpenSSL 套件亂數產生器弱點 (SSL 檢查)NessusGain a shell remotely5/15/200811/16/2020
critical
40887MS09-050:Microsoft Windows SMB2 _Smb2ValidateProviderCallback() 弱點 (975497) (EDUCATEDSCHOLAR) (未經認證的檢查)NessusWindows9/8/200911/26/2019
critical
137915F5 Networks BIG-IP:TMUI CSRF 弱點 (K31301245)NessusF5 Networks Local Security Checks7/1/202011/3/2023
high
136020CentOS 6:核心 (CESA-2020: 1524) (堆疊損毀)NessusCentOS Local Security Checks4/28/20206/5/2020
high
57508Debian DSA-2368-1:lighttpd - 多個弱點 (BEAST)NessusDebian Local Security Checks1/12/201212/5/2022
medium
57683SuSE 10 安全性更新:IBM Java 1.4.2 (ZYPP 修補程式編號 7908)NessusSuSE Local Security Checks1/25/201212/5/2022
critical
57738Debian DSA-2398-2:curl - 數個弱點 (BEAST)NessusDebian Local Security Checks1/31/201212/5/2022
high
57798Mac OS X 多個弱點 (安全性更新 2012-001) (BEAST)NessusMacOS X Local Security Checks2/2/20125/28/2024
critical
57294FreeBSD:opera -- 多個弱點 (a4a809d8-25c8-11e1-b531-00215c6a37bb) (BEAST)NessusFreeBSD Local Security Checks12/14/201112/5/2022
critical
65108Ubuntu 7.04 / 7.10 / 8.04 LTS:openssl 弱點 (USN-612-1)NessusUbuntu Local Security Checks3/9/20131/19/2021
high
65109Ubuntu 7.04 / 7.10 / 8.04 LTS:openssh 弱點 (USN-612-2)NessusUbuntu Local Security Checks3/9/20131/19/2021
high
62653Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 java-1.7.0-openjdkNessusScientific Linux Local Security Checks10/22/20123/29/2022
critical
62930RHEL 5 / 6:java-1.5.0-ibm (RHSA-2012:1465)NessusRed Hat Local Security Checks11/16/20121/14/2021
critical
62214Mac OS X 10.7.x < 10.7.5 多個弱點 (BEAST)NessusMacOS X Local Security Checks9/20/20125/28/2024
critical
58840RHEL 5 / 6 : java-1.5.0-ibm (RHSA-2012:0508) (BEAST)NessusRed Hat Local Security Checks4/24/20124/27/2024
high
58996Fedora 17 : python3-3.2.3-5.fc17 (2012-5785) (BEAST)NessusFedora Local Security Checks5/7/201212/5/2022
medium
58997Fedora 16 : python-2.7.3-1.fc16 / python-docs-2.7.3-1.fc16 (2012-5924) (BEAST)NessusFedora Local Security Checks5/7/201212/5/2022
medium
73182Microsoft Windows XP 不支援的安裝偵測NessusWindows3/25/20149/22/2020
critical