プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
125126RHEL 6:核心 (RHSA-2019:1196) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusRed Hat Local Security Checks2019/5/152024/5/28
medium
125128RHEL 6:qemu-kvm (RHSA-2019:1198) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusRed Hat Local Security Checks2019/5/152024/5/28
medium
125145Ubuntu 14.04 LTS:linux 弱點 (USN-3983-1) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusUbuntu Local Security Checks2019/5/152024/5/28
medium
125172CentOS 6:qemu-kvm (CESA-2019:1181) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusCentOS Local Security Checks2019/5/162024/5/28
medium
125199RHEL 7:Virtualization Manager (RHSA-2019:1209) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusRed Hat Local Security Checks2019/5/162024/6/3
medium
125980Scientific Linux 安全性更新:SL6.x i386/x86_64 上的核心 (SACK 錯誤) (SACK 延遲)NessusScientific Linux Local Security Checks2019/6/182022/12/6
high
126095Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS:Intel Microcode 更新 (USN-3977-3)NessusUbuntu Local Security Checks2019/6/212024/5/27
medium
126673Oracle Linux 7 : qemu (ELSA-2019-4713) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusOracle Linux Local Security Checks2019/7/152024/5/10
high
126763Scientific Linux 安全性更新:SL6.x i386/x86_64 上的核心 (SACK 錯誤) (SACK 延遲)NessusScientific Linux Local Security Checks2019/7/172024/5/9
high
125044RHEL 7:qemu-kvm (RHSA-2019:1178) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusRed Hat Local Security Checks2019/5/142024/5/28
medium
125048RHEL 7:libvirt (RHSA-2019:1182)NessusRed Hat Local Security Checks2019/5/142024/5/28
medium
125050RHEL 7:libvirt (RHSA-2019:1184) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusRed Hat Local Security Checks2019/5/142024/5/28
medium
127865Debian DLA-1883-1:tomcat8 安全性更新 (httpoxy)NessusDebian Local Security Checks2019/8/142024/5/3
critical
194620Ivanti Avalanche 未經驗證的堆積型緩衝區溢位 (CVE-2024-29204)NessusMisc.2024/4/292024/7/17
critical
34477MS08-067: Microsoft Windows 伺服器服務特製的 RPC 要求處理遠端程式碼執行 (958644) (ECLIPSEDWING) (未經認證的檢查)NessusWindows2008/10/232020/8/5
critical
32321Debian OpenSSH/OpenSSL 套件亂數產生器弱點 (SSL 檢查)NessusGain a shell remotely2008/5/152020/11/16
critical
40887MS09-050:Microsoft Windows SMB2 _Smb2ValidateProviderCallback() 弱點 (975497) (EDUCATEDSCHOLAR) (未經認證的檢查)NessusWindows2009/9/82019/11/26
critical
137915F5 Networks BIG-IP:TMUI CSRF 弱點 (K31301245)NessusF5 Networks Local Security Checks2020/7/12023/11/3
high
136020CentOS 6:核心 (CESA-2020: 1524) (堆疊損毀)NessusCentOS Local Security Checks2020/4/282020/6/5
high
57508Debian DSA-2368-1:lighttpd - 多個弱點 (BEAST)NessusDebian Local Security Checks2012/1/122022/12/5
medium
57683SuSE 10 安全性更新:IBM Java 1.4.2 (ZYPP 修補程式編號 7908)NessusSuSE Local Security Checks2012/1/252022/12/5
critical
57738Debian DSA-2398-2:curl - 數個弱點 (BEAST)NessusDebian Local Security Checks2012/1/312022/12/5
high
57798Mac OS X 多個弱點 (安全性更新 2012-001) (BEAST)NessusMacOS X Local Security Checks2012/2/22024/5/28
critical
57294FreeBSD:opera -- 多個弱點 (a4a809d8-25c8-11e1-b531-00215c6a37bb) (BEAST)NessusFreeBSD Local Security Checks2011/12/142022/12/5
critical
65108Ubuntu 7.04 / 7.10 / 8.04 LTS:openssl 弱點 (USN-612-1)NessusUbuntu Local Security Checks2013/3/92021/1/19
high
65109Ubuntu 7.04 / 7.10 / 8.04 LTS:openssh 弱點 (USN-612-2)NessusUbuntu Local Security Checks2013/3/92021/1/19
high
62653Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 java-1.7.0-openjdkNessusScientific Linux Local Security Checks2012/10/222022/3/29
critical
62930RHEL 5 / 6:java-1.5.0-ibm (RHSA-2012:1465)NessusRed Hat Local Security Checks2012/11/162021/1/14
critical
62214Mac OS X 10.7.x < 10.7.5 多個弱點 (BEAST)NessusMacOS X Local Security Checks2012/9/202024/5/28
critical
58840RHEL 5 / 6 : java-1.5.0-ibm (RHSA-2012:0508) (BEAST)NessusRed Hat Local Security Checks2012/4/242024/4/27
high
58996Fedora 17 : python3-3.2.3-5.fc17 (2012-5785) (BEAST)NessusFedora Local Security Checks2012/5/72022/12/5
medium
58997Fedora 16 : python-2.7.3-1.fc16 / python-docs-2.7.3-1.fc16 (2012-5924) (BEAST)NessusFedora Local Security Checks2012/5/72022/12/5
medium
73182Microsoft Windows XP 不支援的安裝偵測NessusWindows2014/3/252020/9/22
critical
73865MS KB2962393:適用於 Juniper Networks Windows In-Box Junos Pulse 用戶端中之弱點的更新 (Heartbleed)NessusWindows2014/5/52023/4/25
high
73965Attachmate Reflection Secure IT Windows Client 資訊洩漏 (Heartbleed)NessusWindows2014/5/122023/4/25
high
74037Blue Coat ProxyAV 3.5.1.1 - 3.5.1.6 活動訊號資訊洩漏 (Heartbleed)NessusCGI abuses2014/5/162023/4/25
high
73672VMware Player 6.x < 6.0.2 OpenSSL 程式庫多個弱點 (VMSA-2014-0004) (Heartbleed)NessusWindows2014/4/212023/4/25
high
73687Juniper Junos OpenSSL 活動訊號資訊洩漏 (JSA10623) (Heartbleed)NessusJunos Local Security Checks2014/4/182023/4/25
high
73758Websense Email Security 活動訊號資訊洩漏 (Heartbleed)NessusWindows2014/4/292023/4/25
high
73806HP LaserJet Pro Printers OpenSSL 活動訊號資訊洩漏 (HPSBPI03014) (Heartbleed)NessusMisc.2014/5/12024/5/20
high
75980openSUSE 安全性更新:nss-201112 (openSUSE-SU-2012:0030-1) (BEAST)NessusSuSE Local Security Checks2014/6/132022/12/5
high
75376openSUSE 安全性更新:tor (openSUSE-SU-2014:0719-1) (Heartbleed)NessusSuSE Local Security Checks2014/6/132022/5/5
high
79862ESXi 5.1 < Build 2323236 第三方程式庫多個弱點 (遠端檢查) (BEAST)NessusMisc.2014/12/122022/12/5
medium
79896Fedora 20 : libuv-0.10.29-1.fc20 / nodejs-0.10.33-1.fc20 (2014-15379) (POODLE)NessusFedora Local Security Checks2014/12/152023/6/28
medium
80035TLS Padding Oracle 資訊洩漏弱點 (TLS POODLE)NessusGeneral2014/12/152024/7/17
medium
78826VMware NSX Bash 環境變數命令插入弱點 (VMSA-2014-0010) (Shellshock)NessusMisc.2014/11/32022/12/5
critical
78889VMware vCenter Operations Management Bash 弱點 (VMSA-2014-0010) (Shellshock)NessusMisc.2014/11/62022/12/5
critical
84264AIX 6.1 TL 8:nettcp (IV69768) (POODLE)NessusAIX Local Security Checks2015/6/192023/6/26
medium
84268AIX 6.1 TL 8:nettcp (IV73416) (POODLE)NessusAIX Local Security Checks2015/6/192023/6/26
medium
84273AIX 7.1 TL 2:nettcp (IV73974) (POODLE)NessusAIX Local Security Checks2015/6/192023/6/26
medium