126244 | MDSのLinuxカーネル検出の脆弱性(MDSUM/RIDL)(MFBDS/RIDL/ZombieLoad)(MLPDS/RIDL)(MSBDS/Fallout) | Nessus | Misc. | 2019/6/25 | 2025/2/25 | medium |
109993 | RHEL 7: kernel-rt(RHSA-2018: 1630)(Spectre) | Nessus | Red Hat Local Security Checks | 2018/5/23 | 2024/10/3 | medium |
109995 | RHEL 7:qemu-kvm(RHSA-2018: 1633)(Spectre) | Nessus | Red Hat Local Security Checks | 2018/5/23 | 2024/4/27 | medium |
109997 | RHEL 7: カーネル(RHSA-2018:1636)(Spectre) | Nessus | Red Hat Local Security Checks | 2018/5/23 | 2024/4/27 | medium |
110008 | RHEL 6:qemu-kvm(RHSA-2018: 1659)(Spectre) | Nessus | Red Hat Local Security Checks | 2018/5/23 | 2025/4/15 | medium |
110011 | RHEL 7:qemu-kvm(RHSA-2018: 1662)(Spectre) | Nessus | Red Hat Local Security Checks | 2018/5/23 | 2024/11/5 | medium |
110013 | RHEL 6:libvirt(RHSA-2018: 1664)(Spectre) | Nessus | Red Hat Local Security Checks | 2018/5/23 | 2024/11/5 | medium |
110015 | RHEL 6 : libvirt (RHSA-2018:1666) | Nessus | Red Hat Local Security Checks | 2018/5/23 | 2024/4/24 | medium |
110024 | Scientific Linux セキュリティ更新: SL6.x i386/x86_64のカーネル(20180522)(Spectre) | Nessus | Scientific Linux Local Security Checks | 2018/5/23 | 2024/10/3 | medium |
110025 | Scientific Linuxセキュリティ更新: SL7.x x86_64のカーネル(20180522)(Spectre) | Nessus | Scientific Linux Local Security Checks | 2018/5/23 | 2024/10/3 | medium |
110026 | Scientific Linux セキュリティ更新: SL6.x i386/x86_64のlibvirt(20180522)(Spectre) | Nessus | Scientific Linux Local Security Checks | 2018/5/23 | 2024/10/3 | medium |
110043 | SUSE SLED12 / SLES12セキュリティ更新プログラム:qemu(SUSE-SU-2018:1378-1)(Spectre) | Nessus | SuSE Local Security Checks | 2018/5/23 | 2024/10/3 | medium |
110074 | RHEL 7:仮想化(RHSA-2018: 1654)(Spectre) | Nessus | Red Hat Local Security Checks | 2018/5/24 | 2024/10/1 | medium |
110078 | RHEL 7:Virtualization Manager(RHSA-2018:1676)(Spectre) | Nessus | Red Hat Local Security Checks | 2018/5/24 | 2024/10/1 | medium |
110102 | DebianDSA-4210-1:xen - セキュリティ更新(Spectre) | Nessus | Debian Local Security Checks | 2018/5/25 | 2024/10/1 | medium |
110218 | RHEL 6:kernel(RHSA-2018:1640) | Nessus | Red Hat Local Security Checks | 2018/5/30 | 2025/4/15 | medium |
110219 | RHEL 6:カーネル(RHSA-2018:1641)(Spectre) | Nessus | Red Hat Local Security Checks | 2018/5/30 | 2024/11/5 | medium |
110220 | RHEL 7: kernel(RHSA-2018:1737) | Nessus | Red Hat Local Security Checks | 2018/5/30 | 2025/4/15 | critical |
110442 | openSUSE セキュリティ更新プログラム : qemu (openSUSE-2018-603) (Spectre) | Nessus | SuSE Local Security Checks | 2018/6/11 | 2024/9/24 | medium |
110708 | RHEL 7: kernel(RHSA-2018:1965) | Nessus | Red Hat Local Security Checks | 2018/6/27 | 2024/4/27 | high |
110717 | Scientific Linux セキュリティ更新: SL7.x x86_64のカーネル(20180626)(Spectre) | Nessus | Scientific Linux Local Security Checks | 2018/6/27 | 2024/9/13 | high |
110720 | Scientific Linux セキュリティ更新: SL7.x x86_64のqemu-kvm(20180626)(Spectre) | Nessus | Scientific Linux Local Security Checks | 2018/6/27 | 2024/9/13 | medium |
110901 | VMSA-2018-0012:VMware vSphere、Workstation、Fusionの更新プログラムにより、投機的ストアバイパスの問題(Spectre)に対するHypervisor-Assisted Guest Mitigationが可能になります | Nessus | VMware ESX Local Security Checks | 2018/7/3 | 2025/3/27 | medium |
110958 | openSUSEセキュリティ更新プログラム:ucode-intel(openSUSE-2018-700)(Spectre) | Nessus | SuSE Local Security Checks | 2018/7/9 | 2025/3/27 | medium |
110999 | RHEL 7: カーネル(RHSA-2018:2161)(Spectre) | Nessus | Red Hat Local Security Checks | 2018/7/11 | 2024/11/5 | medium |
111001 | RHEL 6:kernel(RHSA-2018:2164) | Nessus | Red Hat Local Security Checks | 2018/7/11 | 2024/4/27 | high |
103288 | openSUSEセキュリティ更新プログラム:Linuxカーネル(openSUSE-2017-1063)(BlueBorne) | Nessus | SuSE Local Security Checks | 2017/9/18 | 2021/1/19 | high |
103326 | Ubuntu 14.04 LTS : Linux カーネル脆弱性 (USN-3422-1) | Nessus | Ubuntu Local Security Checks | 2017/9/19 | 2024/8/27 | high |
111227 | Intel Converged Security Management Engine(CSME)Active Management Technology(AMT)の複数の脆弱性(INTEL-SA-00112) | Nessus | Windows | 2018/7/23 | 2025/7/21 | high |
132234 | RHEL 8:container-tools:rhel8(RHSA-2019:4269)(Pingフラッド)(リセットフラッド) | Nessus | Red Hat Local Security Checks | 2019/12/18 | 2025/3/15 | high |
132668 | Oracle Linux 8: container-tools: 1.0 (ELSA-2019-4273) (Ping フラッド) (リセットフラッド) | Nessus | Oracle Linux Local Security Checks | 2020/1/6 | 2024/11/1 | high |
132767 | SUSE SLES12セキュリティ更新プログラム:nodejs12(SUSE-SU-2020:0059-1)(0-Length Headers Leak)(Data Dribble)(Empty Frames Flood)(Internal Data Buffering)(Ping Flood)(Reset Flood)(Resource Loop)(Settings Flood) | Nessus | SuSE Local Security Checks | 2020/1/10 | 2022/12/5 | high |
10951 | Solaris cachefsd fscache_setup 機能のリモートオーバーフロー | Nessus | Gain a shell remotely | 2002/5/8 | 2022/4/11 | critical |
109904 | openSUSEセキュリティ更新プログラム:enigmail(openSUSE-2018-470)(EFAIL) | Nessus | SuSE Local Security Checks | 2018/5/18 | 2025/4/1 | medium |
109933 | openSUSEセキュリティ更新プログラム:enigmail(openSUSE-2018-474)(EFAIL) | Nessus | SuSE Local Security Checks | 2018/5/21 | 2025/4/1 | medium |
109951 | AIX 7.2 TL 2 : variant4(IJ05818)(Spectre) | Nessus | AIX Local Security Checks | 2018/5/23 | 2023/4/20 | medium |
109952 | AIX 7.2 TL 1:variant4(IJ05820)(Spectre) | Nessus | AIX Local Security Checks | 2018/5/23 | 2023/4/20 | medium |
127947 | FreeBSD: traefik -- HTTP/2のサービス拒否(41f4baac-bf77-11e9-8d2f-5404a68ad561)(Ping Flood)(Reset Flood) | Nessus | FreeBSD Local Security Checks | 2019/8/20 | 2024/5/2 | high |
128135 | FreeBSD: h2o -- 複数のHTTP/2脆弱性(72a5579e-c765-11e9-8052-0028f8d09152)(Ping Flood)(Reset Flood)(Settings Flood) | Nessus | FreeBSD Local Security Checks | 2019/8/26 | 2024/5/1 | high |
128627 | RHEL 8:nghttp2(RHSA-2019:2692)(Data Dribble)(Resource Loop) | Nessus | Red Hat Local Security Checks | 2019/9/10 | 2024/11/6 | high |
129036 | Oracle Linux 8:go-toolset:ol8(ELSA-2019-2726)(Pingフラッド)(リセットフラッド) | Nessus | Oracle Linux Local Security Checks | 2019/9/19 | 2024/11/1 | high |
129308 | F5 Networks BIG-IP:HTTP/2 リセットフラッドの脆弱性 (K01988340) | Nessus | F5 Networks Local Security Checks | 2019/9/25 | 2023/11/2 | high |
129310 | F5 Networks BIG-IP:Linux SACK の速度低下の脆弱性 (K26618426) | Nessus | F5 Networks Local Security Checks | 2019/9/25 | 2023/11/3 | high |
129315 | F5 Networks BIG-IP:HTTP/2 Settings Flood の脆弱性 (K50233772) | Nessus | F5 Networks Local Security Checks | 2019/9/25 | 2023/11/2 | high |
104848 | macOS 10.13におけるroot認証バイパスの直接チェック | Nessus | MacOS X Local Security Checks | 2017/11/29 | 2025/2/18 | critical |
105101 | Ubuntu 16.04 LTS: Linux カーネル (GCP) の脆弱性 (USN-3507-2) | Nessus | Ubuntu Local Security Checks | 2017/12/8 | 2024/8/27 | high |
105104 | Ubuntu 16.04 LTS : Linux カーネル脆弱性 (USN-3509-1) | Nessus | Ubuntu Local Security Checks | 2017/12/8 | 2024/8/27 | high |
105106 | Ubuntu 14.04 LTS : Linux カーネル脆弱性 (USN-3510-1) | Nessus | Ubuntu Local Security Checks | 2017/12/8 | 2024/8/27 | high |
105355 | Ubuntu 14.04 LTS : Linux kernel (Xenial HWE) のリグレッション (USN-3509-4) | Nessus | Ubuntu Local Security Checks | 2017/12/18 | 2024/10/29 | high |
105653 | Junos OS 12.1X46 SRX 210/240/650のシリーズのファイアウォール(KRACK) | Nessus | Firewalls | 2018/1/8 | 2025/2/18 | high |