プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
105764SUSE SLES11セキュリティ更新プログラム:microcode_ctl(SUSE-SU-2018:0068-1)(Spectre)NessusSuSE Local Security Checks2018/1/122021/1/19
medium
105781VMware Fusion 8.x < 8.5.10/10.x < 10.1.1の複数の脆弱性(VMSA-2018-0004)(VMSA-2018-0005)(Spectre)(macOS)NessusMacOS X Local Security Checks2018/1/122019/11/8
high
106022Fedora 27:webkitgtk4(2018-0590e4af13)(Spectre)NessusFedora Local Security Checks2018/1/152021/1/6
medium
106143Palo Alto Networks PAN-OS 7.1.x < 7.1.15/8.0.x < 8.0.7の複数の脆弱性(ROBOT)NessusPalo Alto Local Security Checks2018/1/182021/4/1
medium
106226OracleVM 3.4:Unbreakable/etc(OVMSA-2018-0012)(Spectre)NessusOracleVM Local Security Checks2018/1/222019/9/27
high
106227Scientific Linux セキュリティ更新: SL6.x、SL7.x i386/x86_64のmicrocode_ctl(20180116)(Spectre)NessusScientific Linux Local Security Checks2018/1/222021/4/15
medium
106241Oracle Linux 7:microcode_ctl(ELSA-2018-4018)(Spectre)NessusOracle Linux Local Security Checks2018/1/232021/4/15
medium
106247RHEL 6:qemu-kvm(RHSA-2018: 0104)(Spectre)NessusRed Hat Local Security Checks2018/1/232021/4/15
medium
106249RHEL 6:qemu-kvm(RHSA-2018: 0106)(Spectre)NessusRed Hat Local Security Checks2018/1/232021/4/15
medium
104874SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:3123-1)(KRACK)NessusSuSE Local Security Checks2017/11/302021/1/6
high
104877SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:3127-1)(KRACK)NessusSuSE Local Security Checks2017/11/302021/1/6
high
104954SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:3147-1)(KRACK)NessusSuSE Local Security Checks2017/12/12021/1/6
high
104959SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:3152-1)(KRACK)NessusSuSE Local Security Checks2017/12/12021/1/6
high
104965SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:3160-1)(KRACK)NessusSuSE Local Security Checks2017/12/12021/1/6
high
106289openSUSEセキュリティ更新プログラム:virtualbox(openSUSE-2018-75)(Spectre)NessusSuSE Local Security Checks2018/1/242021/1/19
high
106342SUSE SLED12 / SLES12セキュリティ更新プログラム:wireshark(SUSE-SU-2018:0191-1)(Spectre)NessusSuSE Local Security Checks2018/1/252019/9/10
high
106483Ubuntu 16.04 LTS: Linuxカーネル ( KVM) の脆弱性 (USN-3549-1)NessusUbuntu Local Security Checks2018/1/302024/1/9
medium
106524OracleVM 3.3:Unbreakable/etc(OVMSA-2018-0016)(Meltdown)(Spectre)NessusOracleVM Local Security Checks2018/1/312021/1/28
medium
105486ESXi 5.5/6.0/6.5/の複数の脆弱性(VMSA-2017-0021)(VMSA-2018-0002)(Spectre)(リモートチェック)NessusMisc.2017/12/292020/9/2
high
105487VMware Workstation 12.x<12.5.8の複数の脆弱性(VMSA-2017-0021)(VMSA-2018-0002)(Spectre)NessusWindows2017/12/292023/3/15
high
105517Amazon Linux AMI:カーネル(ALAS-2018-939)(Meltdown)(Spectre)NessusAmazon Linux Local Security Checks2018/1/42019/4/5
medium
105525RHEL 7:カーネル(RHSA-2018:0009)(Meltdown)(Spectre)NessusRed Hat Local Security Checks2018/1/42023/8/11
medium
105530RHEL 7:linux-firmware(RHSA-2018: 0014)(Spectre)NessusRed Hat Local Security Checks2018/1/42023/8/11
medium
105531RHEL 7:linux-firmware(RHSA-2018: 0015)(Spectre)NessusRed Hat Local Security Checks2018/1/42023/8/11
medium
105532RHEL 7:kernel-rt(RHSA-2018:0016)(Meltdown)(Spectre)NessusRed Hat Local Security Checks2018/1/42024/4/27
medium
105110TeamViewerのアクセス許可の脆弱性(macOS)NessusMacOS X Local Security Checks2017/12/82018/8/8
medium
109954AIX 7.1 TL 5:variant4(IJ05822)(Spectre)NessusAIX Local Security Checks2018/5/232023/4/20
medium
109959CentOS 7:libvirt(CESA-2018:1632)(Spectre)NessusCentOS Local Security Checks2018/5/232021/4/15
medium
109960CentOS 7:qemu-kvm(CESA-2018:1633)(Spectre)NessusCentOS Local Security Checks2018/5/232021/4/15
medium
109978Oracle Linux 7:libvirt(ELSA-2018-1632)(Spectre)NessusOracle Linux Local Security Checks2018/5/232021/4/15
medium
109983Oracle Linux 6:java-1.8.0-openjdk(ELSA-2018-1650)(Spectre)NessusOracle Linux Local Security Checks2018/5/232021/4/15
medium
109996RHEL 7: カーネル(RHSA-2018:1635)(Spectre)NessusRed Hat Local Security Checks2018/5/232024/4/27
medium
110001RHEL 6:java-1.8.0-openjdk(RHSA-2018: 1650)(Spectre)NessusRed Hat Local Security Checks2018/5/232022/1/28
medium
110002RHEL 6 : kernel (RHSA-2018:1651)NessusRed Hat Local Security Checks2018/5/232024/4/24
medium
110027Scientific Linux セキュリティ更新: SL7.x x86_64のlibvirt(20180522)(Spectre)NessusScientific Linux Local Security Checks2018/5/232021/4/15
medium
110028Scientific Linux セキュリティ更新: SL7.x x86_64のqemu-kvm(20180522)(Spectre)NessusScientific Linux Local Security Checks2018/5/232021/4/15
medium
110029SUSE SLES12セキュリティ更新プログラム:qemu(SUSE-SU-2018:1362-1)(Spectre)NessusSuSE Local Security Checks2018/5/232021/4/15
medium
110030SUSE SLES12セキュリティ更新プログラム:qemu(SUSE-SU-2018:1363-1)(Spectre)NessusSuSE Local Security Checks2018/5/232021/4/15
medium
110033SUSE SLED12 / SLES12セキュリティ更新プログラム:kernel(SUSE-SU-2018:1366-1)(Spectre)NessusSuSE Local Security Checks2018/5/232019/9/10
high
110076RHEL 7:Virtualization Manager(RHSA-2018:1674)(Spectre)NessusRed Hat Local Security Checks2018/5/242021/4/15
medium
110077RHEL 7:仮想化(RHSA-2018: 1675)(Spectre)NessusRed Hat Local Security Checks2018/5/242024/6/3
medium
110079RHEL 6:仮想化(RHSA-2018: 1688)(Spectre)NessusRed Hat Local Security Checks2018/5/242021/4/15
medium
110080RHEL 6:仮想化(RHSA-2018: 1689)(Spectre)NessusRed Hat Local Security Checks2018/5/242021/4/15
medium
110194Amazon Linux 2:dhcp(ALAS-2018-1021)NessusAmazon Linux Local Security Checks2018/5/302019/4/5
high
109705Fedora 27:drupal8(2018-1ba93b3144)(Drupalgeddon 2)NessusFedora Local Security Checks2018/5/112022/4/22
critical
109706Fedora 26:drupal7(2018-2359c2ae0e)(Drupalgeddon 2)NessusFedora Local Security Checks2018/5/112022/4/22
critical
109814CentOS 7:dhcp(CESA-2018:1453)NessusCentOS Local Security Checks2018/5/162019/12/31
high
109827Oracle Linux 6:dhcp(ELSA-2018-1454)NessusOracle Linux Local Security Checks2018/5/162019/9/27
high
109839RHEL 7:dhcp(RHSA-2018:1453)NessusRed Hat Local Security Checks2018/5/162019/10/24
high
109841RHEL 7:dhcp(RHSA-2018:1455)NessusRed Hat Local Security Checks2018/5/162024/4/27
high