プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
96316Juniper Junos Multiple OpenSSL 弱點 (JSA10759) (SWEET32)NessusJunos Local Security Checks2017/1/52018/8/10
critical
125060KB4499180:Windows Server 2008 和 Windows Vista SP2 2019 年 5 月安全性更新 (BlueKeep)NessusWindows : Microsoft Bulletins2019/5/142024/6/17
critical
125063KB4499175:Windows 7 和 Windows Server 2008 R2 2019 年 5 月安全性更新 (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) (BlueKeep)NessusWindows : Microsoft Bulletins2019/5/142024/6/17
critical
105116Debian DLA-1200-1:linux 安全性更新 (KRACK)NessusDebian Local Security Checks2017/12/112021/1/11
high
87209Oracle WebLogic Server Java 物件還原序列化 RCE (本機檢查)NessusMisc.2015/12/42024/7/31
critical
97997Intel Management Engine 不安全讀寫作業 RCE (INTEL-SA-00075)NessusWindows2017/5/32024/7/31
critical
105151Intel 管理引擎多個 WPA2 弱點 (INTEL-SA-00101)NessusWindows2017/12/112024/7/31
medium
152102Microsoft Windows EFSRPC NTLM 反射式權限提升弱點 (PetitPotam) (遠端)NessusWindows2021/7/272024/7/31
high
104741Intel Management Engine 不明多個弱點 (INTEL-SA-00086)NessusWindows2017/11/222024/7/31
high
79379RHEL 6 : java-1.7.0-ibm (RHSA-2014:1882) (POODLE)NessusRed Hat Local Security Checks2014/11/212023/6/23
low
90558openSUSE 安全性更新:samba (openSUSE-2016-462) (Badlock)NessusSuSE Local Security Checks2016/4/182021/1/19
high
128205RHEL 7:Virtualization Manager (RHSA-2019:2553) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusRed Hat Local Security Checks2019/8/272024/5/1
critical
103748Windows Server 2012 的 2017 年 10 月安全性更新 (KRACK)NessusWindows : Microsoft Bulletins2017/10/102024/6/17
critical
59066Mac OS X 10.7.x < 10.7.4 多個弱點 (BEAST)NessusMacOS X Local Security Checks2012/5/102024/5/28
critical
152458Microsoft Exchange Server RCE (ProxyShell)NessusWindows2021/8/112024/7/31
critical
56558CentOS 5 : java-1.6.0-openjdk (CESA-2011:1380) (BEAST)NessusCentOS Local Security Checks2011/10/202022/12/5
critical
57685Ubuntu 10.04 LTS / 10.10 / 11.04 / 11.10:openjdk-6、openjdk-6b18 迴歸 (USN-1263-2) (BEAST)NessusUbuntu Local Security Checks2012/1/252022/12/5
critical
61158Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 java-1.6.0-sun (BEAST)NessusScientific Linux Local Security Checks2012/8/12022/12/5
critical
75543openSUSE 安全性更新:java-1_6_0-sun (java-1_6_0-sun-5320) (BEAST)NessusSuSE Local Security Checks2014/6/132022/12/5
critical
144622SolarWinds Orion Platform < 2019.4 HF6 / 2020.2 < 2020.2.1 HF2 驗證繞過 (SUPERNOVA)NessusCGI abuses2020/12/282023/4/25
critical
128849RHEL 7:OpenShift Container Platform 3.10 (RHSA-2019:2690) (Ping Flood) (重設洪水)NessusRed Hat Local Security Checks2019/9/162024/4/27
high
130185RHEL 7:OpenShift Container Platform 3.9 (RHSA-2019:2769) (Ping 溢流) (重設溢流)NessusRed Hat Local Security Checks2019/10/242024/4/28
high
102143RHEL 7:kernel (RHSA-2017:1842) (Stack Clash)NessusRed Hat Local Security Checks2017/8/32019/10/24
high
110072OracleVM 3.4:Unbreakable /等 (OVMSA-2018-0223) (Spectre)NessusOracleVM Local Security Checks2018/5/242020/1/23
high
84581Firefox < 39.0 多個弱點 (Logjam)NessusWindows2015/7/72022/12/5
critical
84794Ubuntu 12.04 LTS:firefox 弱點 (USN-2656-2) (Logjam)NessusUbuntu Local Security Checks2015/7/162022/12/5
low
93298SUSE SLES11 安全性更新:xen (SUSE-SU-2016:2100-1)NessusSuSE Local Security Checks2016/9/22021/1/19
critical
111703CentOS 7:核心 (CESA-2018:2384) (Foreshadow)NessusCentOS Local Security Checks2018/8/152019/12/31
high
125138Ubuntu 19.04:Linux 核心弱點 (USN-3979-1) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusUbuntu Local Security Checks2019/5/152024/5/22
critical
85379SUSE SLES11 安全性更新:java-1_7_0-ibm (SUSE-SU-2015:1375-1) (Bar Mitzvah) (Logjam)NessusSuSE Local Security Checks2015/8/132022/12/5
low
112064Apache Struts CVE-2018-11776 沒有命名空間遠端程式碼執行的結果 (S2-057) (遠端)NessusCGI abuses2018/8/232023/7/17
high
86898Jenkins < 1.638 / 1.625.2 Java 物件還原序列化 RCENessusGeneral2015/11/172024/6/5
high
102511Oracle Linux 7:核心 (ELSA-2017-1842-1) (Stack Clash)NessusOracle Linux Local Security Checks2017/8/162021/6/3
critical
109449Scientific Linux 安全性更新:SL7.x x86_64 上的核心 (Meltdown)NessusScientific Linux Local Security Checks2018/5/12020/2/24
critical
125192RHEL 6:MRG (RHSA-2019:1190) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusRed Hat Local Security Checks2019/5/162022/12/5
high
108434GLSA-201803-08:Adobe Flash Player:多個弱點 (Underminer)NessusGentoo Local Security Checks2018/3/192021/11/30
critical
123080Apple iOS < 12.2 多個弱點NessusMobile Devices2019/3/262024/5/20
critical
84631RHEL 5 / 6 : flash-plugin (RHSA-2015:1214)NessusRed Hat Local Security Checks2015/7/92022/3/8
critical
93069openSUSE 安全性更新:python3 (openSUSE-2016-997)NessusSuSE Local Security Checks2016/8/222021/1/19
critical
111992OracleVM 3.4:xen (OVMSA-2018-0248) (Bunker Buster) (Foreshadow) (Meltdown) (POODLE) (Spectre)NessusOracleVM Local Security Checks2018/8/202021/1/28
critical
109987OracleVM 3.4:xen (OVMSA-2018-0218) (Meltdown) (Spectre)NessusOracleVM Local Security Checks2018/5/232019/9/27
high
111002Scientific Linux 安全性更新:SL6.x i386/x86_64 上的核心 (Spectre)NessusScientific Linux Local Security Checks2018/7/112020/2/24
high
118963OracleVM 3.2:xen (OVMSA-2018-0272) (Foreshadow) (Spectre)NessusOracleVM Local Security Checks2018/11/152024/7/22
high
110112RHEL 7:Virtualization (RHSA-2018:1710) (Spectre)NessusRed Hat Local Security Checks2018/5/252024/6/3
high
140019OracleVM 3.4:xen (OVMSA-2020-0039) (Bunker Buster) (Foreshadow) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) (Meltdown) (POODLE) (Spectre)NessusOracleVM Local Security Checks2020/8/282022/12/7
critical
85869SUSE SLES11 安全性更新:java-1_6_0-ibm (SUSE-SU-2015:1509-1) (Bar Mitzvah) (Logjam)NessusSuSE Local Security Checks2015/9/92022/12/5
low
103749KB4041691:Windows 10 1607 版與 Windows Server 2016 的 2017 年 10 月累積更新 (KRACK)NessusWindows : Microsoft Bulletins2017/10/102024/6/17
critical
99281Microsoft Windows Server 2003 R2 IIS 6.0 WebDAV PROPFIND 要求處理 RCE (EXPLODINGCAN)NessusWeb Servers2017/4/112023/4/25
critical
137739OracleVM 3.3 / 3.4:microcode_ctl (OVMSA-2020-0026) (Spectre)NessusOracleVM Local Security Checks2020/6/232024/3/6
medium
133676Symantec Endpoint Protection Manager 14.x < 14.2 RU2 MP1 多个越界读取漏洞 (SYMSA1505)NessusWindows2020/2/132021/2/25
low