125205 | Scientific Linux 安全更新:SL7.x x86_64 上的 libvirt (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | Scientific Linux Local Security Checks | 2019/5/16 | 2025/2/28 | medium |
126674 | Oracle Linux 7 : libvirt (ELSA-2019-4714) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | Oracle Linux Local Security Checks | 2019/7/15 | 2024/10/22 | high |
127816 | Amazon Linux AMI:qemu-kvm (ALAS-2019-1260) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | Amazon Linux Local Security Checks | 2019/8/13 | 2025/2/24 | medium |
100161 | Conexant Audio Driver MicTray.exe / MicTray64.exe 键盘记录器 | Nessus | Windows | 2017/5/12 | 2019/11/13 | medium |
180466 | Ivanti Avalanche 未经身份验证的基于堆栈的缓冲区溢出 (CVE-2023-32560) | Nessus | Misc. | 2023/9/4 | 2025/9/29 | critical |
125954 | Amazon Linux 2:内核 (ALAS-2019-1222)(SACK 恐慌)(SACK 延迟) | Nessus | Amazon Linux Local Security Checks | 2019/6/18 | 2024/5/15 | high |
125969 | RHEL 7:内核 (RHSA-2019:1481) | Nessus | Red Hat Local Security Checks | 2019/6/18 | 2024/11/6 | high |
125973 | RHEL 7:内核 (RHSA-2019:1485)(SACK 恐慌)(SACK 延迟) | Nessus | Red Hat Local Security Checks | 2019/6/18 | 2024/11/6 | high |
125974 | RHEL 7:kernel-rt (RHSA-2019:1486)(SACK 恐慌)(SACK 延迟) | Nessus | Red Hat Local Security Checks | 2019/6/18 | 2024/11/6 | high |
125976 | RHEL 6:内核 (RHSA-2019:1489)(SACK 恐慌)(SACK 延迟) | Nessus | Red Hat Local Security Checks | 2019/6/18 | 2024/11/6 | high |
125998 | Ubuntu 16.04 LTS / 18.04 LTS:Linux 内核漏洞 (USN-4017-1) | Nessus | Ubuntu Local Security Checks | 2019/6/18 | 2024/8/27 | high |
126009 | Debian DLA-1824-1:linux-4.9 安全更新(SACK 恐慌)(SACK 延迟) | Nessus | Debian Local Security Checks | 2019/6/19 | 2024/5/15 | critical |
126250 | RHEL 7:kernel-alt (RHSA-2019: 1602) | Nessus | Red Hat Local Security Checks | 2019/6/26 | 2024/11/6 | high |
107058 | RHEL 5:内核 (RHSA-2018:0292) | Nessus | Red Hat Local Security Checks | 2018/2/28 | 2025/2/18 | medium |
108358 | Oracle Linux 6:内核 (ELSA-2018-0512) (Meltdown) (Spectre) | Nessus | Oracle Linux Local Security Checks | 2018/3/15 | 2025/4/7 | medium |
108695 | Debian DLA-1325-1:drupal7 安全更新 (Drupalgeddon 2) | Nessus | Debian Local Security Checks | 2018/3/29 | 2024/12/3 | critical |
109954 | AIX 7.1 TL 5:variant4 (IJ05822) (Spectre) | Nessus | AIX Local Security Checks | 2018/5/23 | 2023/4/20 | medium |
109959 | CentOS 7:libvirt (CESA-2018: 1632) (Spectre) | Nessus | CentOS Local Security Checks | 2018/5/23 | 2021/4/15 | medium |
109960 | CentOS 7:qemu-kvm (CESA-2018: 1633) (Spectre) | Nessus | CentOS Local Security Checks | 2018/5/23 | 2021/4/15 | medium |
109978 | Oracle Linux 7:libvirt (ELSA-2018-1632) (Spectre) | Nessus | Oracle Linux Local Security Checks | 2018/5/23 | 2024/11/1 | medium |
109983 | Oracle Linux 6:java-1.8.0-openjdk (ELSA-2018-1650) (Spectre) | Nessus | Oracle Linux Local Security Checks | 2018/5/23 | 2024/10/22 | medium |
109996 | RHEL 7:内核 (RHSA-2018: 1635) (Spectre) | Nessus | Red Hat Local Security Checks | 2018/5/23 | 2024/4/27 | medium |
110001 | RHEL 6 : java-1.8.0-openjdk (RHSA-2018:1650) | Nessus | Red Hat Local Security Checks | 2018/5/23 | 2025/4/15 | medium |
110002 | RHEL 6:内核 (RHSA-2018:1651) | Nessus | Red Hat Local Security Checks | 2018/5/23 | 2025/3/20 | medium |
110027 | Scientific Linux 安全更新:SL7.x x86_64 (20180522) (Spectre) 中的 libvirt | Nessus | Scientific Linux Local Security Checks | 2018/5/23 | 2024/10/3 | medium |
110028 | Scientific Linux 安全更新:SL7.x x86_64 (20180522) (Spectre) 中的 qemu-kvm | Nessus | Scientific Linux Local Security Checks | 2018/5/23 | 2024/10/3 | medium |
110050 | Ubuntu 14.04 LTS:Linux 内核漏洞 (USN-3655-1) | Nessus | Ubuntu Local Security Checks | 2018/5/23 | 2024/8/27 | high |
110076 | RHEL 7:Virtualization Manager (RHSA-2018: 1674) (Spectre) | Nessus | Red Hat Local Security Checks | 2018/5/24 | 2024/10/1 | medium |
110077 | RHEL 7:Virtualization (RHSA-2018: 1675) (Spectre) | Nessus | Red Hat Local Security Checks | 2018/5/24 | 2024/6/3 | medium |
110079 | RHEL 6:Virtualization (RHSA-2018: 1688) (Spectre) | Nessus | Red Hat Local Security Checks | 2018/5/24 | 2024/10/1 | medium |
110080 | RHEL 6:Virtualization (RHSA-2018: 1689) (Spectre) | Nessus | Red Hat Local Security Checks | 2018/5/24 | 2024/10/1 | medium |
110451 | Amazon Linux 2:qemu-kvm (ALAS-2018-1034) (Spectre) | Nessus | Amazon Linux Local Security Checks | 2018/6/12 | 2024/9/24 | medium |
110454 | Amazon Linux 2:java-1.7.0-openjdk (ALAS-2018-1037) (Spectre) | Nessus | Amazon Linux Local Security Checks | 2018/6/12 | 2024/9/24 | medium |
110455 | Amazon Linux 2:内核 (ALAS-2018-1038) (Spectre) | Nessus | Amazon Linux Local Security Checks | 2018/6/12 | 2024/9/24 | medium |
110456 | Amazon Linux 2:java-1.8.0-openjdk (ALAS-2018-1039) (Spectre) | Nessus | Amazon Linux Local Security Checks | 2018/6/12 | 2024/9/24 | medium |
110462 | Amazon Linux AMI:java-1.8.0-openjdk (ALAS-2018-1039) (Spectre) | Nessus | Amazon Linux Local Security Checks | 2018/6/12 | 2024/9/24 | medium |
110515 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS:libvirt 漏洞和更新 (USN-3680-1) | Nessus | Ubuntu Local Security Checks | 2018/6/13 | 2024/8/27 | medium |
110751 | Oracle Linux 7:libvirt (ELSA-2018-1997) (Spectre) | Nessus | Oracle Linux Local Security Checks | 2018/6/28 | 2024/11/1 | medium |
110795 | RHEL 7:qemu-kvm-rhev (RHSA-2018: 2060) (Spectre) | Nessus | Red Hat Local Security Checks | 2018/6/29 | 2024/6/3 | medium |
110905 | CentOS 7:内核 (CESA-2018:1965) (Spectre) | Nessus | CentOS Local Security Checks | 2018/7/5 | 2019/12/31 | high |
111165 | Debian DLA-1423-1:linux-4.9 新程序包 (Spectre) | Nessus | Debian Local Security Checks | 2018/7/20 | 2024/9/4 | high |
111336 | Amazon Linux 2:libvirt (ALAS-2018-1049) (Spectre) | Nessus | Amazon Linux Local Security Checks | 2018/7/26 | 2024/9/3 | medium |
111728 | RHEL 7:内核 (RHSA-2018:2387) (Foreshadow) (Spectre) | Nessus | Red Hat Local Security Checks | 2018/8/15 | 2025/3/26 | medium |
118545 | RHEL 6:libvirt (RHSA-2018: 3396) (Spectre) | Nessus | Red Hat Local Security Checks | 2018/10/31 | 2024/11/5 | medium |
118549 | RHEL 6:libvirt (RHSA-2018:3400) | Nessus | Red Hat Local Security Checks | 2018/10/31 | 2025/4/15 | medium |
118550 | RHEL 6:qemu-kvm (RHSA-2018: 3401) (Spectre) | Nessus | Red Hat Local Security Checks | 2018/10/31 | 2024/11/5 | medium |
121223 | Oracle Solaris 关键修补程序更新:jan2019_SRU11_4_3_5_0 (Foreshadow) (Spectre) | Nessus | Solaris Local Security Checks | 2019/1/17 | 2025/2/18 | medium |
121395 | Cisco Small Business RV320 和 RV325 路由器信息泄露漏洞 (cisco-sa-20190123-rv-info)(远程检查) | Nessus | CGI abuses | 2019/1/25 | 2023/4/25 | high |
122974 | Windows 10 / Windows Server 2019 的安全更新(2019 年 2 月)(Spectre) (Meltdown) (Foreshadow) | Nessus | Windows : Microsoft Bulletins | 2019/3/20 | 2025/3/13 | medium |
125073 | Microsoft Security Advisory 4500331:旧版平台指南 (XP / 2003) (BlueKeep) | Nessus | Windows : Microsoft Bulletins | 2019/5/14 | 2022/12/5 | critical |