プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
109996RHEL 7: カーネル(RHSA-2018:1635)(Spectre)NessusRed Hat Local Security Checks2018/5/232024/4/27
medium
110001RHEL 6 : java-1.8.0-openjdk (RHSA-2018:1650)NessusRed Hat Local Security Checks2018/5/232025/4/15
medium
110002RHEL 6 : kernel (RHSA-2018:1651)NessusRed Hat Local Security Checks2018/5/232025/3/20
medium
110027Scientific Linux セキュリティ更新: SL7.x x86_64のlibvirt(20180522)(Spectre)NessusScientific Linux Local Security Checks2018/5/232024/10/3
medium
110028Scientific Linux セキュリティ更新: SL7.x x86_64のqemu-kvm(20180522)(Spectre)NessusScientific Linux Local Security Checks2018/5/232024/10/3
medium
110029SUSE SLES12セキュリティ更新プログラム:qemu(SUSE-SU-2018:1362-1)(Spectre)NessusSuSE Local Security Checks2018/5/232024/10/3
medium
110030SUSE SLES12セキュリティ更新プログラム:qemu(SUSE-SU-2018:1363-1)(Spectre)NessusSuSE Local Security Checks2018/5/232024/10/3
medium
110033SUSE SLED12 / SLES12セキュリティ更新プログラム:kernel(SUSE-SU-2018:1366-1)(Spectre)NessusSuSE Local Security Checks2018/5/232024/10/3
high
110035SUSE SLES11セキュリティ更新プログラム:kernel(SUSE-SU-2018:1368-1)(Spectre)NessusSuSE Local Security Checks2018/5/232024/10/3
high
110039SUSE SLES12セキュリティ更新プログラム:kernel(SUSE-SU-2018:1374-1)(Spectre)NessusSuSE Local Security Checks2018/5/232024/10/3
high
110040SUSE SLES12セキュリティ更新プログラム:kernel(SUSE-SU-2018:1375-1)(Spectre)NessusSuSE Local Security Checks2018/5/232024/10/3
high
110050Ubuntu 14.04 LTS : Linux カーネル脆弱性 (USN-3655-1)NessusUbuntu Local Security Checks2018/5/232024/8/27
high
110076RHEL 7:Virtualization Manager(RHSA-2018:1674)(Spectre)NessusRed Hat Local Security Checks2018/5/242024/10/1
medium
110077RHEL 7:仮想化(RHSA-2018: 1675)(Spectre)NessusRed Hat Local Security Checks2018/5/242024/6/3
medium
110079RHEL 6:仮想化(RHSA-2018: 1688)(Spectre)NessusRed Hat Local Security Checks2018/5/242024/10/1
medium
110080RHEL 6:仮想化(RHSA-2018: 1689)(Spectre)NessusRed Hat Local Security Checks2018/5/242024/10/1
medium
110104openSUSEセキュリティ更新プログラム:Linuxカーネル(openSUSE-2018-514)(Spectre)NessusSuSE Local Security Checks2018/5/252024/10/1
high
122974Windows 10/Windows Server 2019のセキュリティ更新プログラム(2019年2月)(Spectre)(Meltdown)(Foreshadow)NessusWindows : Microsoft Bulletins2019/3/202025/3/13
medium
123271openSUSEセキュリティ更新プログラム:qemu(openSUSE-2019-620)(Spectre)NessusSuSE Local Security Checks2019/3/272024/6/11
high
125073Microsoftセキュリティアドバイザリ4500331:古いプラットフォームのガイダンス(XP/2003)(BlueKeep)NessusWindows : Microsoft Bulletins2019/5/142022/12/5
critical
125954Amazon Linux 2:カーネル(ALAS-2019-1222)(SACKパニック)(SACK Slowness)NessusAmazon Linux Local Security Checks2019/6/182024/5/15
high
125969RHEL 7: kernel(RHSA-2019:1481)NessusRed Hat Local Security Checks2019/6/182024/11/6
high
125973RHEL 7:カーネル(RHSA-2019:1485)(SACKパニック)(SACK Slowness)NessusRed Hat Local Security Checks2019/6/182024/11/6
high
125974RHEL 7:kernel-rt(RHSA-2019:1486)(SACKパニック)(SACK Slowness)NessusRed Hat Local Security Checks2019/6/182024/11/6
high
125976RHEL 6:カーネル(RHSA-2019:1489)(SACKパニック)(SACK Slowness)NessusRed Hat Local Security Checks2019/6/182024/11/6
high
125991SUSE SLED15 / SLES15セキュリティ更新プログラム:カーネル(SUSE-SU-2019:1529-1)(SACKパニック)(SACK Slowness)NessusSuSE Local Security Checks2019/6/182024/5/15
high
125993SUSE SLED12 / SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:1532-1)(SACKパニック)(SACK Slowness)NessusSuSE Local Security Checks2019/6/182024/5/15
high
125994SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:1533-1)(SACKパニック)(SACK Slowness)NessusSuSE Local Security Checks2019/6/182024/5/15
high
125995SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:1534-1)(SACKパニック)(SACK Slowness)NessusSuSE Local Security Checks2019/6/182024/5/15
high
125998Ubuntu 16.04LTS / 18.04LTS: Linux カーネル脆弱性 (USN-4017-1)NessusUbuntu Local Security Checks2019/6/182024/8/27
high
126009DebianDLA-1824-1: linux-4.9のセキュリティ更新プログラム(SACK Panic)(SACK Slowness)NessusDebian Local Security Checks2019/6/192024/5/15
critical
126045SUSE SLED15 / SLES15セキュリティ更新プログラム:カーネル(SUSE-SU-2019:1550-1)(MDSUM/RIDL)(MFBDS/RIDL/ZombieLoad)(MLPDS/RIDL)(MSBDS/Fallout)(SACK Panic)(SACK Slowness)(Spectre)NessusSuSE Local Security Checks2019/6/192022/12/5
high
126171SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:1671-1)(SACKパニック)(SACK Slowness)NessusSuSE Local Security Checks2019/6/242024/5/14
high
126250RHEL 7: kernel-alt (RHSA-2019: 1602)NessusRed Hat Local Security Checks2019/6/262024/11/6
high
130423SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:2821-1)(SACKパニック)(SACK Slowness)NessusSuSE Local Security Checks2019/10/312024/4/16
critical
130950SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:2950-1)(SACKパニック)NessusSuSE Local Security Checks2019/11/132024/4/11
critical
87410Apache ActiveMQ 5.x < 5.13.0 Java オブジェクト逆シリアル化 RCENessusCGI abuses2015/12/162024/6/6
critical
91036RHEL 6/7:ImageMagick(RHSA-2016:0726)NessusRed Hat Local Security Checks2016/5/112025/3/14
high
91039Scientific Linux セキュリティ更新:SL6.x、SL7.x i386/x86_64 の ImageMagickNessusScientific Linux Local Security Checks2016/5/112025/3/14
high
91299Debian DLA-484-1:graphicsmagick セキュリティ更新NessusDebian Local Security Checks2016/5/242025/3/14
high
96103Debian DSA-3746-1 : graphicsmagick - セキュリティ更新 (ImageTragick)NessusDebian Local Security Checks2016/12/272025/3/14
critical
81745MS15-031:Schannel のセキュリティ機能のバイパス可能な脆弱性(3046049)(FREAK)NessusWindows : Microsoft Bulletins2015/3/102019/11/22
medium
84839Debian DSA-3311-1:mariadb-10.0 - セキュリティ更新(BACKRONYM)NessusDebian Local Security Checks2015/7/202021/1/11
medium
140657Microsoft Netlogonの権限昇格(Zerologon)(リモート)NessusWindows2020/9/182025/9/29
critical
99497FreeBSD:MySQL -- 複数の脆弱性(d9e01c35-2531-11e7-b291-b499baebfeaf)(Riddle)NessusFreeBSD Local Security Checks2017/4/202021/1/4
high
99512MySQL 5.6.x < 5.6.36 複数の脆弱性(2017年4月 CPU)(2017年7月 CPU)(Riddle)NessusDatabases2017/4/202025/2/18
medium
57797Mac OS X 10.7.x < 10.7.3 複数の脆弱性(BEAST)NessusMacOS X Local Security Checks2012/2/22024/5/28
critical
73639HP System Management Homepage の OpenSSL の複数の脆弱性(Heartbleed)NessusWeb Servers2014/4/182023/4/25
high
73668OpenVPN 2.3.x のハートビート情報漏洩(Heartbleed)NessusWindows2014/4/222023/4/25
high
73674VMware Workstation 10.x < 10.0.2 OpenSSL ライブラリの複数の脆弱性(VMSA-2014-0004)(Heartbleed)NessusWindows2014/4/212024/3/27
high