Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
96316Juniper Junos Multiple OpenSSL 弱點 (JSA10759) (SWEET32)NessusJunos Local Security Checks1/5/20178/10/2018
critical
125060KB4499180:Windows Server 2008 和 Windows Vista SP2 2019 年 5 月安全性更新 (BlueKeep)NessusWindows : Microsoft Bulletins5/14/20196/17/2024
critical
125063KB4499175:Windows 7 和 Windows Server 2008 R2 2019 年 5 月安全性更新 (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) (BlueKeep)NessusWindows : Microsoft Bulletins5/14/20196/17/2024
critical
105116Debian DLA-1200-1:linux 安全性更新 (KRACK)NessusDebian Local Security Checks12/11/20171/11/2021
high
87209Oracle WebLogic Server Java 物件還原序列化 RCE (本機檢查)NessusMisc.12/4/20157/31/2024
critical
97997Intel Management Engine 不安全讀寫作業 RCE (INTEL-SA-00075)NessusWindows5/3/20177/31/2024
critical
105151Intel 管理引擎多個 WPA2 弱點 (INTEL-SA-00101)NessusWindows12/11/20177/31/2024
medium
152102Microsoft Windows EFSRPC NTLM 反射式權限提升弱點 (PetitPotam) (遠端)NessusWindows7/27/20217/31/2024
high
104741Intel Management Engine 不明多個弱點 (INTEL-SA-00086)NessusWindows11/22/20177/31/2024
high
79379RHEL 6 : java-1.7.0-ibm (RHSA-2014:1882) (POODLE)NessusRed Hat Local Security Checks11/21/20146/23/2023
low
90558openSUSE 安全性更新:samba (openSUSE-2016-462) (Badlock)NessusSuSE Local Security Checks4/18/20161/19/2021
high
128205RHEL 7:Virtualization Manager (RHSA-2019:2553) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusRed Hat Local Security Checks8/27/20195/1/2024
critical
103748Windows Server 2012 的 2017 年 10 月安全性更新 (KRACK)NessusWindows : Microsoft Bulletins10/10/20176/17/2024
critical
59066Mac OS X 10.7.x < 10.7.4 多個弱點 (BEAST)NessusMacOS X Local Security Checks5/10/20125/28/2024
critical
152458Microsoft Exchange Server RCE (ProxyShell)NessusWindows8/11/20217/31/2024
critical
56558CentOS 5 : java-1.6.0-openjdk (CESA-2011:1380) (BEAST)NessusCentOS Local Security Checks10/20/201112/5/2022
critical
57685Ubuntu 10.04 LTS / 10.10 / 11.04 / 11.10:openjdk-6、openjdk-6b18 迴歸 (USN-1263-2) (BEAST)NessusUbuntu Local Security Checks1/25/201212/5/2022
critical
61158Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 java-1.6.0-sun (BEAST)NessusScientific Linux Local Security Checks8/1/201212/5/2022
critical
75543openSUSE 安全性更新:java-1_6_0-sun (java-1_6_0-sun-5320) (BEAST)NessusSuSE Local Security Checks6/13/201412/5/2022
critical
144622SolarWinds Orion Platform < 2019.4 HF6 / 2020.2 < 2020.2.1 HF2 驗證繞過 (SUPERNOVA)NessusCGI abuses12/28/20204/25/2023
critical
128849RHEL 7:OpenShift Container Platform 3.10 (RHSA-2019:2690) (Ping Flood) (重設洪水)NessusRed Hat Local Security Checks9/16/20194/27/2024
high
130185RHEL 7:OpenShift Container Platform 3.9 (RHSA-2019:2769) (Ping 溢流) (重設溢流)NessusRed Hat Local Security Checks10/24/20194/28/2024
high
102143RHEL 7:kernel (RHSA-2017:1842) (Stack Clash)NessusRed Hat Local Security Checks8/3/201710/24/2019
high
110072OracleVM 3.4:Unbreakable /等 (OVMSA-2018-0223) (Spectre)NessusOracleVM Local Security Checks5/24/20181/23/2020
high
84581Firefox < 39.0 多個弱點 (Logjam)NessusWindows7/7/201512/5/2022
critical
84794Ubuntu 12.04 LTS:firefox 弱點 (USN-2656-2) (Logjam)NessusUbuntu Local Security Checks7/16/201512/5/2022
low
93298SUSE SLES11 安全性更新:xen (SUSE-SU-2016:2100-1)NessusSuSE Local Security Checks9/2/20161/19/2021
critical
111703CentOS 7:核心 (CESA-2018:2384) (Foreshadow)NessusCentOS Local Security Checks8/15/201812/31/2019
high
125138Ubuntu 19.04:Linux 核心弱點 (USN-3979-1) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusUbuntu Local Security Checks5/15/20195/22/2024
critical
85379SUSE SLES11 安全性更新:java-1_7_0-ibm (SUSE-SU-2015:1375-1) (Bar Mitzvah) (Logjam)NessusSuSE Local Security Checks8/13/201512/5/2022
low
112064Apache Struts CVE-2018-11776 沒有命名空間遠端程式碼執行的結果 (S2-057) (遠端)NessusCGI abuses8/23/20187/17/2023
high
86898Jenkins < 1.638 / 1.625.2 Java 物件還原序列化 RCENessusGeneral11/17/20156/5/2024
high
102511Oracle Linux 7:核心 (ELSA-2017-1842-1) (Stack Clash)NessusOracle Linux Local Security Checks8/16/20176/3/2021
critical
109449Scientific Linux 安全性更新:SL7.x x86_64 上的核心 (Meltdown)NessusScientific Linux Local Security Checks5/1/20182/24/2020
critical
125192RHEL 6:MRG (RHSA-2019:1190) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusRed Hat Local Security Checks5/16/201912/5/2022
high
108434GLSA-201803-08:Adobe Flash Player:多個弱點 (Underminer)NessusGentoo Local Security Checks3/19/201811/30/2021
critical
123080Apple iOS < 12.2 多個弱點NessusMobile Devices3/26/20195/20/2024
critical
84631RHEL 5 / 6 : flash-plugin (RHSA-2015:1214)NessusRed Hat Local Security Checks7/9/20153/8/2022
critical
93069openSUSE 安全性更新:python3 (openSUSE-2016-997)NessusSuSE Local Security Checks8/22/20161/19/2021
critical
111992OracleVM 3.4:xen (OVMSA-2018-0248) (Bunker Buster) (Foreshadow) (Meltdown) (POODLE) (Spectre)NessusOracleVM Local Security Checks8/20/20181/28/2021
critical
109987OracleVM 3.4:xen (OVMSA-2018-0218) (Meltdown) (Spectre)NessusOracleVM Local Security Checks5/23/20189/27/2019
high
111002Scientific Linux 安全性更新:SL6.x i386/x86_64 上的核心 (Spectre)NessusScientific Linux Local Security Checks7/11/20182/24/2020
high
118963OracleVM 3.2:xen (OVMSA-2018-0272) (Foreshadow) (Spectre)NessusOracleVM Local Security Checks11/15/20187/22/2024
high
110112RHEL 7:Virtualization (RHSA-2018:1710) (Spectre)NessusRed Hat Local Security Checks5/25/20186/3/2024
high
140019OracleVM 3.4:xen (OVMSA-2020-0039) (Bunker Buster) (Foreshadow) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) (Meltdown) (POODLE) (Spectre)NessusOracleVM Local Security Checks8/28/202012/7/2022
critical
85869SUSE SLES11 安全性更新:java-1_6_0-ibm (SUSE-SU-2015:1509-1) (Bar Mitzvah) (Logjam)NessusSuSE Local Security Checks9/9/201512/5/2022
low
103749KB4041691:Windows 10 1607 版與 Windows Server 2016 的 2017 年 10 月累積更新 (KRACK)NessusWindows : Microsoft Bulletins10/10/20176/17/2024
critical
99281Microsoft Windows Server 2003 R2 IIS 6.0 WebDAV PROPFIND 要求處理 RCE (EXPLODINGCAN)NessusWeb Servers4/11/20174/25/2023
critical
137739OracleVM 3.3 / 3.4:microcode_ctl (OVMSA-2020-0026) (Spectre)NessusOracleVM Local Security Checks6/23/20203/6/2024
medium
133676Symantec Endpoint Protection Manager 14.x < 14.2 RU2 MP1 多个越界读取漏洞 (SYMSA1505)NessusWindows2/13/20202/25/2021
low