プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
92882Fedora 24:python (2016-9fd814a7f2)NessusFedora Local Security Checks2016/8/122021/1/11
medium
94144Debian DLA-670-1:linux 安全性更新 (Dirty COW)NessusDebian Local Security Checks2016/10/202022/3/8
high
94156Ubuntu 14.04 LTS:Linux 核心 (Xenial HWE) 弱點 (USN-3106-2)NessusUbuntu Local Security Checks2016/10/202024/1/9
high
94175AIX 7.1 TL 3:nettcp (IV82328) (SLOTH)NessusAIX Local Security Checks2016/10/212023/4/21
medium
94176AIX 7.1 TL 3:nettcp (IV82330) (SLOTH)NessusAIX Local Security Checks2016/10/212023/4/21
medium
94181AIX 5.3 TL 12:nettcp (IV88960) (SLOTH)NessusAIX Local Security Checks2016/10/212023/4/21
medium
94182Amazon Linux AMI:kernel (ALAS-2016-757) (Dirty COW)NessusAmazon Linux Local Security Checks2016/10/212022/3/8
high
94249Ubuntu 16.10:linux-raspi2 弱點 (USN-3107-2) (Dirty COW)NessusUbuntu Local Security Checks2016/10/252023/1/12
high
94266Scientific Linux 安全性更新:重要:SL6.x i386/x86_64 上的核心 (Dirty COW)NessusScientific Linux Local Security Checks2016/10/262022/3/8
high
94316RHEL 7:kernel-rt (RHSA-2016:2110) (Dirty COW)NessusRed Hat Local Security Checks2016/10/272022/3/8
high
92398RHEL 5 / 6 : httpd (RHSA-2016:1421)NessusRed Hat Local Security Checks2016/7/192019/10/24
high
92404Scientific Linux 安全性更新:SL7.x x86_64 上的 httpdNessusScientific Linux Local Security Checks2016/7/192021/1/14
high
92409Ubuntu 14.04 LTS / 16.04 LTS:Apache HTTP Server 弱點 (USN-3038-1)NessusUbuntu Local Security Checks2016/7/192023/10/20
high
92467Sonatype Nexus Repository Manager Java 物件還原序列化 RCENessusMisc.2016/7/202018/11/15
critical
92472Amazon Linux AMI:httpd24 / httpd (ALAS-2016-725) (httpoxy)NessusAmazon Linux Local Security Checks2016/7/212018/4/18
high
92474Debian DLA-553-1:apache2 安全性更新NessusDebian Local Security Checks2016/7/212021/1/11
high
92522Oracle Database 多個弱點 (2016 年 7 月 CPU) (FREAK)NessusDatabases2016/7/222022/4/11
critical
92615Fedora 23:golang (2016-340e361b90)NessusFedora Local Security Checks2016/7/292021/1/11
high
92663Amazon Linux AMI︰php55 / php56 (ALAS-2016-728)NessusAmazon Linux Local Security Checks2016/8/22018/4/18
critical
92674FreeBSD:xen-kernel -- x86:PV 來賓中的權限提升 (032aa524-5854-11e6-b334-002590263bf5)NessusFreeBSD Local Security Checks2016/8/22021/1/4
high
92997Scientific Linux 安全性更新:SL7.x x86_64 上的 phpNessusScientific Linux Local Security Checks2016/8/172021/1/14
high
93118RHEL 7:JBoss Web Server (RHSA-2016:1648)NessusRed Hat Local Security Checks2016/8/262019/10/24
high
93157SUSE SLES11 安全性更新:mysql (SUSE-SU-2016:1618-1) (Logjam)NessusSuSE Local Security Checks2016/8/292022/12/5
low
96908Cisco WebEx (Internet Explorer 版本) RCE (cisco-sa-20170124-webex)NessusWindows2017/1/312018/7/6
high
97086已啟用 Server Message Block (SMB) Protocol 版本 1NessusWindows2017/2/92020/6/12
info
95658HP Network Automation RPCServlet Java 物件還原序列化 RCENessusCGI abuses2016/12/92019/11/13
critical
95695GLSA-201612-27:VirtualBox:多個弱點 (Venom)NessusGentoo Local Security Checks2016/12/122021/1/11
medium
61413Apple Xcode < 4.4 多個弱點 (Mac OS X) (BEAST)NessusMacOS X Local Security Checks2012/8/32022/12/5
medium
64063RHEL 5 : java-1.4.2-ibm (RHSA-2012:1485)NessusRed Hat Local Security Checks2013/1/242021/1/14
critical
62962SuSE 10 安全性更新:IBM Java 1.5.0 (ZYPP 修補程式編號 8362)NessusSuSE Local Security Checks2012/11/192021/1/19
critical
67223SuSE 10 安全性更新:libcurl4 (ZYPP 修補程式編號 8618)NessusSuSE Local Security Checks2013/7/102022/12/5
medium
58212GLSA-201203-02:cURL:多個弱點 (BEAST)NessusGentoo Local Security Checks2012/3/62022/12/5
high
62615RHEL 6:java-1.7.0-openjdk (RHSA-2012:1386)NessusRed Hat Local Security Checks2012/10/182024/4/27
medium
62618Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 java-1.6.0-openjdkNessusScientific Linux Local Security Checks2012/10/182021/1/14
critical
94461GLSA-201611-02:OpenVPN:多個弱點 (SWEET32)NessusGentoo Local Security Checks2016/11/22022/12/5
medium
94462RHEL 6:核心 (RHSA-2016:2132) (Dirty COW)NessusRed Hat Local Security Checks2016/11/22022/3/8
high
95284Ubuntu 14.04 LTS / 16.04 LTS:Python 弱點 (USN-3134-1)NessusUbuntu Local Security Checks2016/11/232023/10/20
critical
96771MySQL Enterprise Monitor 3.3.x < 3.3.1.1112 多個弱點 (SWEET32) (2017 年 1 月 CPU)NessusCGI abuses2017/1/252019/11/13
critical
99723Ubuntu 14.04 LTS / 16.04 LTS:MySQL 弱點 (USN-3269-1)NessusUbuntu Local Security Checks2017/4/282023/10/23
medium
99757Solaris 10 (x86):152650-02:dtappgather 任意目錄建立本機權限提升 (EXTREMEPARR)NessusSolaris Local Security Checks2017/5/12021/1/14
high
99930Oracle Secure Global Desktop Multiple Vulnerabilities (April 2017 CPU) (SWEET32)NessusMisc.2017/5/22023/5/14
critical
97191F5 TLS 工作階段工單實作遠端記憶體洩漏 (Ticketbleed) (未經認證的檢查)NessusGeneral2017/2/152021/2/3
high
96010Debian DLA-749-1:php5 安全性更新 (httpoxy)NessusDebian Local Security Checks2016/12/202021/1/11
critical
94893GLSA-201611-09 :Xen:多個弱點 (Bunker Buster)NessusGentoo Local Security Checks2016/11/152021/1/11
high
118510GLSA-201810-10:systemd:多個弱點NessusGentoo Local Security Checks2018/10/312024/7/26
high
118168Slackware 14.0 / 14.1 / 14.2 / 最新版本:libssh (SSA:2018-289-01)NessusSlackware Local Security Checks2018/10/172024/7/30
critical
97833MS17-010:Microsoft Windows SMB 伺服器的安全性更新 (4013389) (ETERNALBLUE) (ETERNALCHAMPION) (ETERNALROMANCE) (ETERNALSYNERGY) (WannaCry) (EternalRocks) (Petya) (未經認證的檢查)NessusWindows2017/3/202022/5/25
high
99593MySQL Enterprise Monitor 3.1.x < 3.1.7.8023 / 3.2.x < 3.2.7.1204 / 3.3.x < 3.3.3.1199 多個弱點 (2017 年 4 月 CPU)NessusCGI abuses2017/4/212021/11/30
critical
99134macOS 10.12.x < 10.12.4 Multiple Vulnerabilities (httpoxy)NessusMacOS X Local Security Checks2017/3/312019/11/13
critical
96127GLSA-201612-47:Samba:多個弱點 (Badlock)NessusGentoo Local Security Checks2016/12/272021/1/11
high