Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
78537Scientific Linux 安全更新:SL6.x 和 SL7.x i386/x86_64 中的 openssl (POODLE)NessusScientific Linux Local Security Checks10/17/20146/28/2023
low
78771VMware vSphere Replication Bash 环境变量命令注入漏洞 (VMSA-2014-0010) (Shellshock)NessusMisc.10/31/201412/5/2022
critical
78857VMware Workspace Portal 多种 Bash Shell 漏洞 (VMSA-2014-0010) (Shellshock)NessusMisc.11/4/201412/5/2022
critical
79352RHEL 5 / 6:java-1.6.0-ibm (RHSA-2014:1877) (POODLE)NessusRed Hat Local Security Checks11/20/20146/23/2023
low
79547OracleVM 3.3:openssl (OVMSA-2014-0032) (Heartbleed) (POODLE)NessusOracleVM Local Security Checks11/26/20145/5/2022
high
79552OracleVM 3.2:ovs-agent (OVMSA-2014-0037) (POODLE)NessusOracleVM Local Security Checks11/26/20146/26/2023
low
79553OracleVM 3.3:xen (OVMSA-2014-0038) (POODLE)NessusOracleVM Local Security Checks11/26/20146/26/2023
low
79554OracleVM 3.2:openssl (OVMSA-2014-0039) (POODLE)NessusOracleVM Local Security Checks11/26/20141/4/2021
high
79584Cisco TelePresence Conductor Bash 远程代码执行 (Shellshock)NessusCISCO11/26/201412/5/2022
critical
79626AIX Java 公告:java_oct2014_advisory.asc (POODLE)NessusAIX Local Security Checks11/28/20146/26/2023
critical
79690Cisco 无线 LAN 控制器 5500 系列 (POODLE)NessusCISCO12/3/20146/23/2023
low
79695CentOS 5 / 6 / 7:nss (CESA-2014:1948) (POODLE)NessusCentOS Local Security Checks12/4/20146/23/2023
low
79060RHEL 6:Storage Server (RHSA-2014: 1692) (POODLE)NessusRed Hat Local Security Checks11/8/20146/23/2023
low
79106openSUSE 安全更新:claws-mail (openSUSE-SU-2014:1384-1) (POODLE)NessusSuSE Local Security Checks11/11/20146/28/2023
low
79123McAfee Email Gateway GNU Bash 代码注入 (SB10085) (Shellshock)NessusMisc.11/11/201412/5/2022
critical
103326Ubuntu 14.04 LTS:Linux 内核漏洞 (USN-3422-1)NessusUbuntu Local Security Checks9/19/20171/9/2024
high
96337Tenable Passive Vulnerability Scanner 5.x < 5.2.0 Multiple Vulnerabilities (SWEET32)NessusMisc.1/6/201712/5/2022
critical
96907Cisco WebEx for Firefox RCE (cisco-sa-20170124-webex)NessusWindows1/31/20177/6/2018
high
97306F5 网络 BIG-IP:Linux 权限提升漏洞 (K10558632) (Dirty COW)NessusF5 Networks Local Security Checks2/22/20173/8/2022
high
99763MikroTik RouterOS HTTP 服务器任意写入 RCE (ChimayRed)NessusMisc.5/1/20174/11/2022
critical
99984Jenkins < 2.46.2 / 2.57 and Jenkins Enterprise < 1.625.24.1 / 1.651.24.1 / 2.7.24.0.1 / 2.46.2.1 多个漏洞NessusCGI abuses5/4/20176/5/2024
critical
105704Debian DSA-4082-1:linux - 安全更新 (Meltdown)NessusDebian Local Security Checks1/10/20187/15/2019
high
99510MySQL 5.5.x < 5.5.55 多个漏洞(2017 年 4 月 CPU)(Riddle)NessusDatabases4/20/20176/3/2020
medium
99515MySQL 5.6.x < 5.6.36 多个漏洞(2017 年 4 月 CPU)(2017 年 7 月 CPU)(Riddle)NessusDatabases4/20/201711/13/2019
medium
99675Debian DSA-3834-1:mysql-5.5 - 安全更新 (Riddle)NessusDebian Local Security Checks4/26/20171/11/2021
high
118547RHEL 7:libvirt (RHSA-2018: 3398) (Spectre)NessusRed Hat Local Security Checks10/31/20187/26/2024
medium
118548RHEL 6:libvirt (RHSA-2018: 3399) (Spectre)NessusRed Hat Local Security Checks10/31/20187/26/2024
medium
118558RHEL 7:qemu-kvm (RHSA-2018: 3423) (Spectre)NessusRed Hat Local Security Checks10/31/20187/26/2024
medium
56553RHEL 5 / 6:java-1.6.0-openjdk (RHSA-2011:1380) (BEAST)NessusRed Hat Local Security Checks10/19/20114/27/2024
high
56860Ubuntu 10.04 LTS / 10.10 / 11.04 / 11.10:icedtea-web、openjdk-6、openjdk-6b18 漏洞 (USN-1263-1) (BEAST)NessusUbuntu Local Security Checks11/17/201112/5/2022
critical
61156Scientific Linux 安全更新:SL5.x、SL6.x i386/x86_64 (BEAST) 中的 java-1.6.0-openjdkNessusScientific Linux Local Security Checks8/1/201212/5/2022
critical
68373Oracle Linux 5 / 6:java-1.6.0-openjdk (ELSA-2011-1380) (BEAST)NessusOracle Linux Local Security Checks7/12/201312/5/2022
critical
75870openSUSE 安全更新:java-1_6_0-openjdk (java-1_6_0-openjdk-5329) (BEAST)NessusSuSE Local Security Checks6/13/201412/5/2022
critical
84913SUSE SLED12 / SLES12 安全更新:mariadb (SUSE-SU-2015:1273-1) (BACKRONYM)NessusSuSE Local Security Checks7/22/20151/6/2021
high
81087Mac OS X 10.10.x < 10.10.2 多种漏洞 (POODLE)NessusMacOS X Local Security Checks1/29/20155/28/2024
critical
118751Ubuntu 16.04 LTS / 18.04 LTS:NetworkManager 漏洞 (USN-3807-1)NessusUbuntu Local Security Checks11/6/201810/20/2023
high
118888Debian DLA-1573-1:firmware-nonfree 安全更新 (KRACK)NessusDebian Local Security Checks11/13/20187/24/2024
critical
119610Apple iOS < 12.1.1 多个漏洞NessusMobile Devices12/13/20185/20/2024
high
119626AIX 6.1 TL 9:xorg (IJ11000)NessusAIX Local Security Checks12/13/20184/21/2023
high
119627AIX 7.1 TL 4:xorg (IJ11544)NessusAIX Local Security Checks12/13/20184/21/2023
medium
119629AIX 7.2 TL 0:xorg (IJ11546)NessusAIX Local Security Checks12/13/20184/21/2023
high
118554RHEL 7:libvirt (RHSA-2018: 3407) (Spectre)NessusRed Hat Local Security Checks10/31/20184/27/2024
medium
121035Windows 10 / Windows Server 2016 的安全更新(2019 年 1 月)(Spectre) (Meltdown) (Foreshadow)NessusWindows : Microsoft Bulletins1/9/20196/17/2024
medium
119207Scientific Linux 安全更新:SL7.x x86_64 中的 xorg-x11-serverNessusScientific Linux Local Security Checks11/27/20187/18/2024
medium
119239Windows 10 / Windows Server 2016 的安全更新(2018 年 9 月)(Spectre) (Meltdown) (Foreshadow)NessusWindows : Microsoft Bulletins11/27/20186/17/2024
medium
119358RHEL 6 : node.js (RHSA-2015:1545) (POODLE)NessusRed Hat Local Security Checks12/4/20187/17/2024
low
119416RHEL 7:OpenShift Container Platform 3.3 (RHSA-2018:3754)NessusRed Hat Local Security Checks12/4/20184/27/2024
critical
122161Amazon Linux 2:systemd (ALAS-2019-1160)NessusAmazon Linux Local Security Checks2/14/20192/2/2022
high
121331Apple iOS < 12.1.3 多个漏洞NessusMobile Devices1/23/20195/20/2024
critical
121645Apple iOS < 12.1.4 多个漏洞NessusMobile Devices2/7/20195/20/2024
critical