Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
99134macOS 10.12.x < 10.12.4 Multiple Vulnerabilities (httpoxy)NessusMacOS X Local Security Checks3/31/201711/13/2019
critical
105151Intel 管理引擎多個 WPA2 弱點 (INTEL-SA-00101)NessusWindows12/11/20178/6/2024
medium
152102Microsoft Windows EFSRPC NTLM 反射式權限提升弱點 (PetitPotam) (遠端)NessusWindows7/27/20218/6/2024
high
97997Intel Management Engine 不安全讀寫作業 RCE (INTEL-SA-00075)NessusWindows5/3/20178/6/2024
critical
128205RHEL 7:Virtualization Manager (RHSA-2019:2553) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusRed Hat Local Security Checks8/27/20195/1/2024
critical
104741Intel Management Engine 不明多個弱點 (INTEL-SA-00086)NessusWindows11/22/20178/6/2024
high
80991openSUSE 安全性更新:openssl (openSUSE-SU-2015:0130-1) (FREAK)NessusSuSE Local Security Checks1/26/20151/19/2021
medium
91068openSUSE 安全性更新:libopenssl0_9_8 (openSUSE-2016-563) (DROWN)NessusSuSE Local Security Checks5/12/20161/19/2021
critical
93118RHEL 7:JBoss Web Server (RHSA-2016:1648)NessusRed Hat Local Security Checks8/26/201610/24/2019
high
93298SUSE SLES11 安全性更新:xen (SUSE-SU-2016:2100-1)NessusSuSE Local Security Checks9/2/20161/19/2021
critical
126374Ubuntu 16.04 LTS / 18.04 LTS:Linux 核心更新 (USN-4041-1)NessusUbuntu Local Security Checks7/1/20191/9/2024
high
78385Bash 不完整修正遠端程式碼執行弱點 (Shellshock)NessusGain a shell remotely10/13/201411/27/2023
critical
77939Fedora 19 : bash-4.2.48-2.fc19 (2014-11514) (Shellshock)NessusFedora Local Security Checks9/29/201412/5/2022
critical
77945Fedora 21 : bash-4.3.25-2.fc21 (2014-11718) (Shellshock)NessusFedora Local Security Checks9/29/201412/5/2022
critical
87680VMware ESX 多個 Bash 弱點 (VMSA-2014-0010) (Shellshock)NessusMisc.12/30/201512/5/2022
critical
102143RHEL 7:kernel (RHSA-2017:1842) (Stack Clash)NessusRed Hat Local Security Checks8/3/201710/24/2019
high
102511Oracle Linux 7:核心 (ELSA-2017-1842-1) (Stack Clash)NessusOracle Linux Local Security Checks8/16/20176/3/2021
critical
103748Windows Server 2012 的 2017 年 10 月安全性更新 (KRACK)NessusWindows : Microsoft Bulletins10/10/20176/17/2024
critical
103749KB4041691:Windows 10 1607 版與 Windows Server 2016 的 2017 年 10 月累積更新 (KRACK)NessusWindows : Microsoft Bulletins10/10/20176/17/2024
critical
110072OracleVM 3.4:Unbreakable /等 (OVMSA-2018-0223) (Spectre)NessusOracleVM Local Security Checks5/24/20181/23/2020
high
111082Debian DLA-1422-2:linux 安全性更新 (Spectre)NessusDebian Local Security Checks7/16/20181/11/2021
high
111685KB4343887:Windows 10 版本 1607 和 Windows Server 2016 的 2018 年 8 月安全性更新 (Foreshadow)NessusWindows : Microsoft Bulletins8/14/20183/29/2022
high
111688KB4343888:Windows 8.1 與 Windows Server 2012 R2 的 2018 年 8 月安全性更新 (Foreshadow)NessusWindows : Microsoft Bulletins8/14/20186/17/2024
high
111690KB4343896:Windows Server 2012 的 2018 年 8 月安全性更新 (Foreshadow)NessusWindows : Microsoft Bulletins8/14/20186/17/2024
high
111704CentOS 6:核心 (CESA-2018:2390) (Foreshadow)NessusCentOS Local Security Checks8/15/201812/31/2019
high
122879Debian DLA-1715-1:linux-4.9 安全性更新 (Spectre)NessusDebian Local Security Checks3/18/20196/13/2024
high
125192RHEL 6:MRG (RHSA-2019:1190) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusRed Hat Local Security Checks5/16/201912/5/2022
high
127930Debian DSA-4503-1:golang-1.11 - 安全性更新 (Ping 氾濫) (重設氾濫)NessusDebian Local Security Checks8/20/20195/2/2024
critical
128293Amazon Linux AMI:golang (ALAS-2019-1270) (Ping 溢流) (重設溢流)NessusAmazon Linux Local Security Checks8/28/20195/1/2024
critical
128621Debian DSA-4520-1:trafficserver - 安全性更新 (空白框架氾濫) (Ping 氾濫) (重設氾濫) (設定氾濫)NessusDebian Local Security Checks9/10/20194/26/2024
high
128657RHEL 7 / 8:Red Hat OpenShift Container Platform 4.1 openshift RPM (RHSA-2019:2661) (Ping Flood) (重設洪水)NessusRed Hat Local Security Checks9/11/20194/28/2024
high
128849RHEL 7:OpenShift Container Platform 3.10 (RHSA-2019:2690) (Ping Flood) (重設洪水)NessusRed Hat Local Security Checks9/16/20194/27/2024
high
129265RHEL 7:OpenShift Container Platform 3.11 (RHSA-2019:2817)NessusRed Hat Local Security Checks9/24/20194/27/2024
medium
130185RHEL 7:OpenShift Container Platform 3.9 (RHSA-2019:2769) (Ping 溢流) (重設溢流)NessusRed Hat Local Security Checks10/24/20194/28/2024
high
131523RHEL 7:JBoss EAP (RHSA-2019:4019) (Data Dribble) (Ping 溢流) (重設溢流) (設定溢流)NessusRed Hat Local Security Checks12/3/20196/3/2024
high
131524RHEL 8:JBoss EAP (RHSA-2019:4020) (Data Dribble) (Ping 溢流) (重設溢流) (設定溢流)NessusRed Hat Local Security Checks12/3/20196/3/2024
high
132667Oracle Linux 8:container-tools:ol8 (ELSA-2019-4269) (Ping 溢流) (重設溢流)NessusOracle Linux Local Security Checks1/6/20209/7/2023
high
59066Mac OS X 10.7.x < 10.7.4 多個弱點 (BEAST)NessusMacOS X Local Security Checks5/10/20125/28/2024
critical
128655Oracle Linux 8 : nghttp2 (ELSA-2019-2692) (Data Dribble) (資源迴圈)NessusOracle Linux Local Security Checks9/11/20194/26/2024
high
125060KB4499180:Windows Server 2008 和 Windows Vista SP2 2019 年 5 月安全性更新 (BlueKeep)NessusWindows : Microsoft Bulletins5/14/20196/17/2024
critical
125063KB4499175:Windows 7 和 Windows Server 2008 R2 2019 年 5 月安全性更新 (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) (BlueKeep)NessusWindows : Microsoft Bulletins5/14/20196/17/2024
critical
94316RHEL 7:kernel-rt (RHSA-2016:2110) (Dirty COW)NessusRed Hat Local Security Checks10/27/20163/8/2022
high
87209Oracle WebLogic Server Java 物件還原序列化 RCE (本機檢查)NessusMisc.12/4/20158/8/2024
critical
125770Ubuntu 18.04 LTS:Exim 弱點 (USN-4010-1)NessusUbuntu Local Security Checks6/7/201910/20/2023
critical
93950RHEL 6:tomcat6 (RHSA-2016:2045) (httpoxy)NessusRed Hat Local Security Checks10/11/201610/24/2019
high
130234Amazon Linux 2:java-11-openjdk (ALAS-2019-1338) (Spectre)NessusAmazon Linux Local Security Checks10/25/20194/16/2021
medium
130432MikroTik RouterOS < 6.44.6 LTS 或 6.45.x < 6.45.7 多个漏洞NessusMisc.10/31/20195/18/2022
high
137217OracleVM 3.4:Unbreakable / 等 (OVMSA-2020-0020) (Stack Clash)NessusOracleVM Local Security Checks6/8/20203/7/2024
critical
135959Scientific Linux 安全更新:SL6.x i386/x86_64 中的内核 (20200422)(堆栈冲突)NessusScientific Linux Local Security Checks4/24/20203/14/2024
high
137917F5 Networks BIG-IP:BIG-IP TMUI XSS 漏洞 (K43638305)NessusF5 Networks Local Security Checks7/1/202011/2/2023
medium