プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
85265Ubuntu 12.04 LTS:openjdk-6 弱點 (USN-2706-1) (Bar Mitzvah) (Logjam)NessusUbuntu Local Security Checks2015/8/72022/12/5
low
85515AIX 5.3 TL 12 : sendmail (IV75967) (Logjam)NessusAIX Local Security Checks2015/8/192023/4/21
low
85631Amazon Linux AMI : java-1.6.0-openjdk (ALAS-2015-586) (Bar Mitzvah) (Logjam)NessusAmazon Linux Local Security Checks2015/8/262022/12/5
low
85951F5 Networks BIG-IP:TLS 弱點 (SOL16674) (Logjam)NessusF5 Networks Local Security Checks2015/9/162022/12/5
low
86285openSUSE 安全性更新:apache2 (openSUSE-2015-635) (Logjam)NessusSuSE Local Security Checks2015/10/62022/12/5
low
86328SSH Diffie-Hellman 模數 <= 1024 位元 (Logjam)NessusMisc.2015/10/92022/12/5
low
86339SUSE SLED11 / SLES11 安全性更新:openssh (SUSE-SU-2015:1695-1) (Logjam)NessusSuSE Local Security Checks2015/10/122022/12/5
low
87765IBM DB2 10.5 < Fix Pack 7 多個弱點 (Bar Mitzvah) (FREAK) (Logjam)NessusWindows2016/1/62022/12/5
high
88775openSUSE 安全性更新:socat (openSUSE-2016-215) (Logjam)NessusSuSE Local Security Checks2016/2/172022/12/5
low
93314SUSE SLES12 安全性更新:libtcnative-1-0 (SUSE-SU-2016:2209-1) (Logjam)NessusSuSE Local Security Checks2016/9/22022/12/5
low
84664Ubuntu 14.04 LTS:Firefox 弱點 (USN-2656-1)NessusUbuntu Local Security Checks2015/7/132023/10/20
low
84780FreeBSD:mozilla -- 多個弱點 (44d9daee-940c-4179-86bb-6e3ffd617869) (Logjam)NessusFreeBSD Local Security Checks2015/7/162022/12/5
low
84956RHEL 5 / 6 : java-1.6.0-ibm (RHSA-2015:1486) (Logjam)NessusRed Hat Local Security Checks2015/7/232023/4/25
medium
85373RHEL 5 / 6:Red Hat Satellite IBM Java Runtime (RHSA-2015:1604) (Logjam)NessusRed Hat Local Security Checks2015/8/132023/4/25
medium
85929SUSE SLES11 安全性更新:openssh (SUSE-SU-2015:1547-1) (Logjam)NessusSuSE Local Security Checks2015/9/142022/12/5
low
100873Amazon Linux AMI:glibc (ALAS-2017-844) (Stack Clash)NessusAmazon Linux Local Security Checks2017/6/202019/5/31
high
100892RHEL 7:glibc (RHSA-2017:1481) (Stack Clash)NessusRed Hat Local Security Checks2017/6/202019/10/24
high
100905Scientific Linux 安全性更新:SL6.x i386/x86_64 上的核心 (Stack Clash)NessusScientific Linux Local Security Checks2017/6/202021/1/14
high
100928Ubuntu 16.04 LTS:Linux 核心 (Qualcomm Snapdragon) 弱點 (USN-3330-1)NessusUbuntu Local Security Checks2017/6/202024/1/9
high
100929Ubuntu 16.04 LTS:Linux 核心 (AWS) 弱點 (USN-3331-1)NessusUbuntu Local Security Checks2017/6/202024/1/9
high
100931Ubuntu 16.04 LTS:Linux 核心 (HWE) 弱點 (USN-3333-1)NessusUbuntu Local Security Checks2017/6/202024/1/9
high
100979RHEL 5:kernel (RHSA-2017:1482) (Stack Clash)NessusRed Hat Local Security Checks2017/6/222019/10/24
high
101051Slackware 14.2 / 最新版本:核心 (SSA:2017-177-01) (Stack Clash)NessusSlackware Local Security Checks2017/6/272021/1/14
high
101084Skype 7.2.x / 7.35.x / 7.36.x < 7.37 MSFTEDIT.DLL RDP 工作階段剪貼簿處理 RCENessusWindows2017/6/282019/11/13
high
100465Postfix 2.x 郵件訊息日期資料欄位 RCE (ENTERSEED)NessusSMTP problems2017/5/262018/8/8
critical
100511Netscape Enterprise Server 基本驗證緩衝區溢位 RCE (EGGBASKET/XP_NS-HTTPD)NessusWeb Servers2017/5/302022/4/11
critical
100571suidperl Privilege Escalation (PROCSUID)NessusMisc.2017/6/12024/7/24
high
102195Ubuntu 17.04:linux、linux-raspi2 弱點 (USN-3377-1) (Stack Clash)NessusUbuntu Local Security Checks2017/8/42023/1/12
high
101550Slackware 14.0 / 14.1 / 14.2 / 最新版本:samba (SSA:2017-195-02) (Orpheus' Lyre)NessusSlackware Local Security Checks2017/7/172021/1/14
high
101769Ubuntu 14.04 LTS / 16.04 LTS:Heimdal 弱點 (USN-3353-1)NessusUbuntu Local Security Checks2017/7/172023/10/20
high
101770Ubuntu 14.04 LTS / 16.04 LTS:Samba 弱點 (USN-3353-2)NessusUbuntu Local Security Checks2017/7/172023/10/23
high
101773Samba 4.4.x < 4.4.15 / 4.5.x < 4.5.12 / 4.6.x < 4.6.6 KDC-REP Service Name Validation (Orpheus' Lyre)NessusMisc.2017/7/172019/11/12
high
101817Cisco WebEx Extension for Firefox < 1.0.12「atgpcext」程式庫 GPC 清理 RCE (cisco-sa-20170717-webex)NessusWindows2017/7/192018/7/6
high
101836Oracle Database 多個弱點 (2017 年 7 月 CPU) (POODLE) (SWEET32)NessusDatabases2017/7/202022/4/11
critical
100402Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 samba4 (SambaCry)NessusScientific Linux Local Security Checks2017/5/252023/3/30
critical
101935Debian DLA-1036-1:gsoap 安全性更新 (Devil's Ivy)NessusDebian Local Security Checks2017/7/252021/1/11
high
101140OracleVM 3.4:Unbreakable /等 (OVMSA-2017-0115) (Stack Clash)NessusOracleVM Local Security Checks2017/6/302021/1/4
high
105528RHEL 7:microcode_ctl (RHSA-2018: 0012) (Spectre)NessusRed Hat Local Security Checks2018/1/42023/8/11
medium
105536Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 microcode_ctl (20180103) (Spectre)NessusScientific Linux Local Security Checks2018/1/42021/4/15
medium
105553KB4056898:Windows 8.1 和 Windows Server 2012 R2 的 2018 年 1 月安全性更新 (Meltdown)(Spectre)NessusWindows : Microsoft Bulletins2018/1/42024/6/17
high
105563RHEL 6:核心 (RHSA-2018:0022) (Meltdown) (Spectre)NessusRed Hat Local Security Checks2018/1/42024/4/27
medium
105566RHEL 7:qemu-kvm (RHSA-2018: 0026) (Spectre)NessusRed Hat Local Security Checks2018/1/42023/8/11
medium
105568RHEL 6:libvirt (RHSA-2018: 0030) (Spectre)NessusRed Hat Local Security Checks2018/1/42023/8/11
medium
105572Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 qemu-kvm (20180104) (Spectre)NessusScientific Linux Local Security Checks2018/1/42021/4/15
medium
105584VMSA-2018-0002:VMware ESXi、Workstation 和 Fusion 更新解決推測執行造成的旁路分析。(Spectre)NessusVMware ESX Local Security Checks2018/1/42018/8/6
medium
105592CentOS 7:qemu-kvm (CESA-2018: 0023) (Spectre)NessusCentOS Local Security Checks2018/1/52021/4/15
medium
105595Debian DSA-4078-1:linux - 安全性更新 (Meltdown)NessusDebian Local Security Checks2018/1/52019/7/15
medium
105600Oracle Linux 7:microcode_ctl (ELSA-2018-0012) (Spectre)NessusOracle Linux Local Security Checks2018/1/52021/4/15
medium
105605RHEL 7:microcode_ctl (RHSA-2018: 0035) (Spectre)NessusRed Hat Local Security Checks2018/1/52023/8/11
medium
105622Debian DLA-1232-1:linux 安全性更新 (Meltdown)NessusDebian Local Security Checks2018/1/82021/1/11
high