プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
87119Oracle Linux 7:apache-commons-collections(ELSA-2015-2522)NessusOracle Linux Local Security Checks2015/12/12025/4/29
critical
87121Scientific Linux セキュリティ更新:SL6.x(noarch)の jakarta-commons-collectionsNessusScientific Linux Local Security Checks2015/12/12021/1/14
critical
87179RHEL 7:apache-commons-collections(RHSA-2015:2522)NessusRed Hat Local Security Checks2015/12/32019/10/24
critical
87181SUSE SLES12 セキュリティ更新: java-1_7_1-ibm (SUSE-SU-2015:2168-1)(FREAK)NessusSuSE Local Security Checks2015/12/32024/6/18
critical
87190RHEL 4 / 5 / 6:JBoss EAP(RHSA-2015:2535)NessusRed Hat Local Security Checks2015/12/42019/10/24
critical
87191RHEL 5 / 6 / 7:JBoss EAP(RHSA-2015:2536)NessusRed Hat Local Security Checks2015/12/42024/11/4
critical
87200SUSE SLES11 セキュリティ更新: java-1_7_1-ibm (SUSE-SU-2015:2182-1)(FREAK)NessusSuSE Local Security Checks2015/12/42024/6/18
critical
87322Xerox ColorQube 92XX の複数の OpenSSL 脆弱性(XRX15AD)(FREAK)(GHOST)(POODLE)NessusMisc.2015/12/112019/11/20
critical
87540CentOS 5 : jakarta-commons-collections (CESA-2015:2671)NessusCentOS Local Security Checks2015/12/222021/1/4
critical
87547Oracle Linux 5 : jakarta-commons-collections (ELSA-2015-2671)NessusOracle Linux Local Security Checks2015/12/222024/10/22
critical
87914SUSE SLES10 セキュリティ更新: java-1_6_0-ibm (SUSE-SU-2016:0113-1)(Bar Mitzvah)(FREAK)NessusSuSE Local Security Checks2016/1/142024/6/18
critical
88706openSUSE セキュリティ更新 : flash-player(openSUSE-2016-186)NessusSuSE Local Security Checks2016/2/122022/5/25
critical
88757CentOS 6:glibc (CESA-2016:0175)NessusCentOS Local Security Checks2016/2/172025/2/18
critical
88769F5 Networks BIG-IP:glibc の脆弱性(SOL47098834)NessusF5 Networks Local Security Checks2016/2/172024/6/18
high
88817FreeBSD:glibc -- getaddrinfo スタックベースのバッファオーバーフロー(2dd7e97e-d5e8-11e5-bcbd-bc5ff45d0f28)NessusFreeBSD Local Security Checks2016/2/182024/6/18
high
88829openSUSE セキュリティ更新: glibc(openSUSE-2016-224)NessusSuSE Local Security Checks2016/2/182024/6/18
critical
88855openSUSE セキュリティ更新: glibc(openSUSE-2016-233)NessusSuSE Local Security Checks2016/2/192024/6/18
critical
89081OpenSSL 1.0.1 < 1.0.1s の複数の脆弱性NessusWeb Servers2016/3/22024/10/23
critical
89090openSUSE セキュリティ更新:openssl(openSUSE-2016-288)(DROWN)NessusSuSE Local Security Checks2016/3/32021/1/19
critical
89473Fedora 22:glibc-2.21-11.fc22(2016-0480defc94)NessusFedora Local Security Checks2016/3/42021/1/11
high
89476Fedora 23:glibc-2.22-9.fc23(2016-0f9e9a34ce)NessusFedora Local Security Checks2016/3/42021/1/11
high
89722SUSE SLED11 セキュリティ更新:compat-openssl097g(SUSE-SU-2016:0631-1)(DROWN)NessusSuSE Local Security Checks2016/3/72021/1/6
critical
89892Fedora 22:openssl-1.0.1k-14.fc22(2016-e6807b3394)NessusFedora Local Security Checks2016/3/142021/1/11
critical
89904GLSA-201603-11:Oracle JRE/JDK:複数の脆弱性(Logjam)NessusGentoo Local Security Checks2016/3/142022/12/5
low
78134F5 Networks BIG-IP:複数の PHP 脆弱性(SOL13519)NessusF5 Networks Local Security Checks2014/10/102021/3/10
critical
79532OracleVM 3.2:onpenssl(OVMSA-2014-0008)NessusOracleVM Local Security Checks2014/11/262022/12/5
high
79626AIX Java アドバイザリ:java_oct2014_advisory.asc(POODLE)NessusAIX Local Security Checks2014/11/282023/6/26
critical
79981GLSA-201412-28:Ruby on Rails:複数の脆弱性NessusGentoo Local Security Checks2014/12/152021/1/6
critical
80869CentOS 5:java-1.7.0-openjdk(CESA-2015:0068)(POODLE)NessusCentOS Local Security Checks2015/1/212021/1/4
low
80882RHEL 6 : java-1.8.0-openjdk (RHSA-2015:0069)NessusRed Hat Local Security Checks2015/1/212025/3/20
low
80901Oracle Linux 6:java-1.8.0-openjdk(ELSA-2015-0069)(POODLE)NessusOracle Linux Local Security Checks2015/1/222024/10/23
low
80904Scientific Linux セキュリティ更新:SL6.x i386/x86_64 の java-1.8.0-openjdk(POODLE)NessusScientific Linux Local Security Checks2015/1/222023/6/28
low
80921Amazon Linux AMI:java-1.7.0-openjdk(ALAS-2015-471)(POODLE)NessusAmazon Linux Local Security Checks2015/1/232023/6/28
low
81013RHEL 5 / 6 / 7 : java-1.6.0-openjdk (RHSA-2015:0085)NessusRed Hat Local Security Checks2015/1/272025/3/20
low
81031Oracle Linux 6 / 7 : glibc (ELSA-2015-0092)NessusOracle Linux Local Security Checks2015/1/282025/4/29
critical
81034RHEL 6 / 7 : glibc (RHSA-2015:0092)NessusRed Hat Local Security Checks2015/1/282025/3/24
critical
81043Ubuntu 10.04 LTS/12.04 LTS:openjdk-6 脆弱性(USN-2486-1)(POODLE)NessusUbuntu Local Security Checks2015/1/282021/1/19
low
8108710.10.2 より前の Mac OS X 10.10.x の 複数の脆弱性(POODLE)NessusMacOS X Local Security Checks2015/1/292024/5/28
critical
81201RHEL 6 / 7:java-1.7.1-ibm(RHSA-2015:0133)NessusRed Hat Local Security Checks2015/2/62019/10/24
critical
81407Cisco TelePresence Conductor GNU glibc gethostbyname 関数のバッファオーバーフローの脆弱性(GHOST)NessusCISCO2015/2/182022/4/11
critical
81408Cisco TelePresence Video Communication Server GNU glibc gethostbyname 関数のバッファオーバーフローの脆弱性(GHOST)NessusCISCO2015/2/182022/4/11
critical
172358Slackware Linux 14.0/ 14.1/ 14.2/ 15.0/ 最新版 httpd 複数の脆弱性 (SSA:2023-067-01)NessusSlackware Local Security Checks2023/3/92023/10/21
critical
173301Tenable SecurityCenter < 6.1.0 の複数の脆弱性 (TNS-2023-16)NessusMisc.2023/3/232024/5/10
critical
173403Fedora 36 : httpd (2023-7df48f618b)NessusFedora Local Security Checks2023/3/242024/11/14
critical
173796RHEL 8: httpd: 2.4 (RHSA-2023: 1547)NessusRed Hat Local Security Checks2023/4/32024/11/7
critical
173867RHEL 8: httpd: 2.4 (RHSA-2023: 1597)NessusRed Hat Local Security Checks2023/4/42024/11/7
critical
173950Debian DSA-5383-1 : ghostscript - セキュリティ更新NessusDebian Local Security Checks2023/4/62023/9/27
critical
174012CentOS 8:httpd: 2.4 (CESA-2023: 1673)NessusCentOS Local Security Checks2023/4/72024/2/8
critical
174169Rocky Linux 8 : httpd:2.4 (RLSA-2023:1673)NessusRocky Linux Local Security Checks2023/4/122023/11/6
critical
174272Ubuntu 16.04ESM / 18.04LTS / 20.04LTS / 22.04LTS : Ghostscript の脆弱性 (USN-6017-1)NessusUbuntu Local Security Checks2023/4/132024/8/28
critical