プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
95476Mozilla Thunderbird < 45.5.1 nsSMILTimeContainer.cpp SVG 動畫 RCENessusWindows2016/12/22023/6/22
high
93939Cisco Unified Communications Manager Java 物件還原序列化 RCE (CSCux34835)NessusCISCO2016/10/102022/4/11
critical
93965CentOS 6:tomcat6 (CESA-2016:2045) (httpoxy)NessusCentOS Local Security Checks2016/10/122021/1/4
high
93347Cisco ASA 軟體 CLI 無效命令叫用 (cisco-sa-20160817-asa-cli) (EPICBANANA)NessusCISCO2016/9/72023/4/25
high
93362openSUSE 安全性更新:tomcat (openSUSE-2016-1056)NessusSuSE Local Security Checks2016/9/82021/1/19
high
96276GLSA-201701-15:Mozilla Firefox、Thunderbird:多個弱點 (SWEET32)NessusGentoo Local Security Checks2017/1/42023/6/22
critical
96451Apache 2.4.x < 2.4.25 多個弱點 (httpoxy)NessusWeb Servers2017/1/122022/4/11
high
99285Windows Server 2012 的 2017 年 4 月安全性更新 (Petya)NessusWindows : Microsoft Bulletins2017/4/112024/6/17
high
97998Intel Management Engine 不安全讀寫作業 RCE (INTEL-SA-00075) (遠端檢查)NessusWeb Servers2017/5/32023/4/25
critical
99078OracleVM 3.3 / 3.4:glibc (OVMSA-2017-0051)NessusOracleVM Local Security Checks2017/3/302021/1/4
critical
97091F5 網路 BIG-IP:F5 TLS 弱點 (K05121675) (Ticketbleed)NessusF5 Networks Local Security Checks2017/2/102019/1/4
high
69627Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2012-137)NessusAmazon Linux Local Security Checks2013/9/42019/10/16
critical
68646Oracle Linux 6 : java-1.7.0-openjdk (ELSA-2012-1386)NessusOracle Linux Local Security Checks2013/7/122022/3/29
critical
75697openSUSE 安全性更新:opera (openSUSE-SU-2011:1025-1) (BEAST)NessusSuSE Local Security Checks2014/6/132022/12/5
medium
76509HP BladeSystem c-Class Onboard Administrator 4.11 / 4.20 活動訊號資訊洩漏 (Heartbleed)NessusMisc.2014/7/152023/4/25
high
75806openSUSE 安全性更新:curl (openSUSE-SU-2012:0229-1) (BEAST)NessusSuSE Local Security Checks2014/6/132022/12/5
high
97576Apache Struts 2.3.5 - 2.3.31 / 2.5.x < 2.5.10.1 Jakarta Multipart Parser RCE (S2-045) (S2-046)NessusMisc.2017/3/72022/4/11
critical
97737MS17-010:Microsoft Windows SMB 伺服器的安全性更新 (4013389) (ETERNALBLUE) (ETERNALCHAMPION) (ETERNALROMANCE) (ETERNALSYNERGY) (WannaCry) (EternalRocks) (Petya)NessusWindows : Microsoft Bulletins2017/3/152022/5/25
high
99528Oracle WebLogic Server Multiple Vulnerabilities (April 2017 CPU)NessusMisc.2017/4/212024/6/5
critical
105550KB4056892:Windows 10 1709 版與 Windows Server 1709 版 2018 年 1 月安全性更新 (Meltdown)(Spectre)NessusWindows : Microsoft Bulletins2018/1/42020/8/18
high
73917ESXi 5.5 < 版本 1746974 / 5.5 更新 1 < 版本 1746018 OpenSSL 程式庫多個弱點 (遠端檢查) (Heartbleed)NessusMisc.2014/5/82023/4/25
high
89651openSUSE 安全性更新:libopenssl0_9_8 (openSUSE-2016-294) (DROWN) (FREAK) (POODLE)NessusSuSE Local Security Checks2016/3/42022/12/5
critical
110113RHEL 6 / 7:Virtualization (RHSA-2018:1711) (Spectre)NessusRed Hat Local Security Checks2018/5/252024/6/3
high
34821MS08-067: 「Server」服務中的弱點可導致遠端程式碼執行 (958644) (未經認證的檢查)NessusWindows2008/11/212024/7/31
critical
105147OracleVM 3.3:Unbreakable /等 (OVMSA-2017-0173) (BlueBorne) (Stack Clash)NessusOracleVM Local Security Checks2017/12/112021/1/4
high
102550Debian DSA-3945-1:linux - 安全性更新 (堆疊衝突)NessusDebian Local Security Checks2017/8/182021/1/4
high
90609openSUSE 安全性更新:samba (openSUSE-2016-490) (Badlock)NessusSuSE Local Security Checks2016/4/212021/1/19
high
106671RHEL 6:flash-plugin (RHSA-2018:0285) (Underminer)NessusRed Hat Local Security Checks2018/2/82024/4/27
critical
99163OracleVM 3.3:Unbreakable /等 (OVMSA-2017-0057) (Dirty COW)NessusOracleVM Local Security Checks2017/4/32023/5/14
critical
103363Debian DLA-1099-1:linux 安全性更新 (BlueBorne) (堆疊衝突)NessusDebian Local Security Checks2017/9/212021/1/11
high
103745KB4041676:Windows 10 1703 版 2017 年 10 月累積更新 (KRACK)NessusWindows : Microsoft Bulletins2017/10/102024/6/17
critical
82043Amazon Linux AMI:php55 (ALAS-2015-494) (GHOST)NessusAmazon Linux Local Security Checks2015/3/252018/4/18
high
84003Oracle Linux 6 / 7:openssl (ELSA-2015-1072) (Logjam)NessusOracle Linux Local Security Checks2015/6/52022/12/5
low
84170Debian DSA-3287-1:openssl - 安全性更新 (Logjam)NessusDebian Local Security Checks2015/6/152022/12/5
high
84405CentOS 6 / 7:nss / nss-util (CESA-2015:1185) (Logjam)NessusCentOS Local Security Checks2015/6/262022/12/5
low
84510Debian DSA-3300-1:iceweasel - 安全性更新 (Logjam)NessusDebian Local Security Checks2015/7/62022/12/5
low
84542Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 openssl (Logjam)NessusScientific Linux Local Security Checks2015/7/62022/12/5
high
84576Firefox ESR < 38.1 多個弱點 (Mac OS X) (Logjam)NessusMacOS X Local Security Checks2015/7/72022/12/5
critical
84577Firefox < 39.0 多個弱點 (Mac OS X) (Logjam)NessusMacOS X Local Security Checks2015/7/72022/12/5
critical
84578Mozilla Thunderbird < 38.1 多個弱點 (Mac OS X) (Logjam)NessusMacOS X Local Security Checks2015/7/72022/12/5
critical
84579Firefox ESR < 31.8 多個弱點 (Logjam)NessusWindows2015/7/72022/12/5
critical
84580Firefox ESR < 38.1 多個弱點 (Logjam)NessusWindows2015/7/72022/12/5
critical
84771CentOS 6 / 7 : java-1.7.0-openjdk (CESA-2015:1229) (Bar Mitzvah) (Logjam)NessusCentOS Local Security Checks2015/7/162023/4/25
low
84787RHEL 6 / 7 : java-1.8.0-openjdk (RHSA-2015:1228) (Bar Mitzvah) (Logjam)NessusRed Hat Local Security Checks2015/7/162023/4/25
medium
84791Scientific Linux 安全性更新:java-1.7.0-openjdk on SL5.x i386/x86_64 (Bar Mitzvah) (Logjam)NessusScientific Linux Local Security Checks2015/7/162022/12/5
low
84808Oracle JRockit R28 < R28.3.7 多個弱點 (2015 年 7 月 CPU) (Bar Mitzvah) (Logjam)NessusWindows2015/7/162022/12/5
high
84871RHEL 6 / 7:java-1.8.0-oracle (RHSA-2015:1241) (Bar Mitzvah) (Logjam)NessusRed Hat Local Security Checks2015/7/202023/4/25
low
84872RHEL 5 / 6 / 7:java-1.7.0-oracle (RHSA-2015:1242) (Bar Mitzvah) (Logjam)NessusRed Hat Local Security Checks2015/7/202023/4/25
low
84929Amazon Linux AMI : nss / nss-util (ALAS-2015-569) (Logjam)NessusAmazon Linux Local Security Checks2015/7/232022/12/5
low
85002openSUSE 安全性更新:java-1_8_0-openjdk (openSUSE-2015-512) (Bar Mitzvah) (Logjam)NessusSuSE Local Security Checks2015/7/272022/12/5
low