プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
94198MySQL 5.7.x < 5.7.16 の複数の脆弱性(2016年10月 CPU) (SWEET32)NessusDatabases2016/10/212020/6/3
critical
94228OracleVM 3.4:Unbreakable/etc(OVMSA-2016-0149)(Dirty COW)NessusOracleVM Local Security Checks2016/10/242022/3/8
high
94239openSUSEセキュリティ更新プログラム:Linux Kerne(openSUSE-2016-1211)(Dirty COW)NessusSuSE Local Security Checks2016/10/252022/3/8
high
94280SUSE SLES11セキュリティ更新プログラム:kernel(SUSE-SU-2016:2596-1)(Dirty COW)NessusSuSE Local Security Checks2016/10/262022/3/8
high
94281SUSE SLES11セキュリティ更新プログラム:kernel(SUSE-SU-2016:2614-1)(Dirty COW)NessusSuSE Local Security Checks2016/10/262022/3/8
high
94286SUSE SLES12セキュリティ更新プログラム:kernel(SUSE-SU-2016:2636-1)(Dirty COW)NessusSuSE Local Security Checks2016/10/262022/3/8
high
93141Fedora 24:openvpn(2016-7810e24465)NessusFedora Local Security Checks2016/8/292022/12/5
medium
93021Fedora 23:python3(2016-604616dc33)NessusFedora Local Security Checks2016/8/182021/1/11
medium
93034Oracle Linux 6/7:python(ELSA-2016-1626)NessusOracle Linux Local Security Checks2016/8/192021/1/14
medium
93039RHEL 6/7:python(RHSA-2016:1626)NessusRed Hat Local Security Checks2016/8/192019/10/24
medium
93609MariaDB 10.0.x < 10.0.27の複数の脆弱性NessusDatabases2016/9/202022/11/18
critical
90450CentOS 6 / 7:ipa / libldb / libtalloc / libtdb / libtevent / openchange / samba / samba4(CESA-2016:0612)(Badlock)NessusCentOS Local Security Checks2016/4/132021/1/4
high
90487Oracle Linux 6/7:samba/samba4(ELSA-2016-0612)(Badlock)NessusOracle Linux Local Security Checks2016/4/132021/1/14
high
90496RHEL 6:samba(RHSA-2016:0619)(Badlock)NessusRed Hat Local Security Checks2016/4/132019/10/24
high
90498RHEL 5:samba(RHSA-2016:0621)(Badlock)NessusRed Hat Local Security Checks2016/4/132019/10/24
high
90503Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の samba(Badlock)NessusScientific Linux Local Security Checks2016/4/132021/1/14
high
90504Scientific Linux セキュリティ更新:SL6.x i386/x86_64 の samba(Badlock)NessusScientific Linux Local Security Checks2016/4/132021/1/14
high
90508Samba 3.x < 4.2.10 / 4.2.x < 4.2.10 / 4.3.x < 4.3.7 / 4.4.x < 4.4.1 の複数の脆弱性(Badlock)NessusMisc.2016/4/132019/11/20
high
90509Samba Badlock の脆弱性NessusGeneral2016/4/132019/11/20
high
90514Amazon Linux AMI:samba(ALAS-2016-686)(Badlock)NessusAmazon Linux Local Security Checks2016/4/142019/7/10
high
90515Debian DSA-3548-1:samba - セキュリティ更新(Badlock)NessusDebian Local Security Checks2016/4/142021/1/11
high
90530RHEL 6/7:Storage Server(RHSA-2016:0614)(Badlock)NessusRed Hat Local Security Checks2016/4/152019/10/24
high
90532SUSE SLED12/SLES12 セキュリティ更新:samba(SUSE-SU-2016:1022-1)(Badlock)NessusSuSE Local Security Checks2016/4/152021/1/6
high
90534SUSE SLED12/SLES12 セキュリティ更新:samba(SUSE-SU-2016:1024-1)(Badlock)NessusSuSE Local Security Checks2016/4/152021/1/6
high
899251.642.2/1.650 より前の Jenkins および 1.609.16.1/1.625.16.1/1.642.2.1 より前の Jenkins Enterprise における複数の脆弱性NessusCGI abuses2016/3/142024/6/5
critical
88540openSUSE セキュリティ更新:Java7(openSUSE-2016-110)(SLOTH)NessusSuSE Local Security Checks2016/2/32021/1/19
high
88550openSUSE セキュリティ更新:SeaMonkey(openSUSE-2016-129)(SLOTH)NessusSuSE Local Security Checks2016/2/32021/1/19
medium
88555RHEL 6/7 :java-1.7.1-ibm(RHSA-2016:0099)(SLOTH)NessusRed Hat Local Security Checks2016/2/32019/10/24
critical
88556RHEL 5:java-1.7.0-ibm(RHSA-2016:0100)(SLOTH)NessusRed Hat Local Security Checks2016/2/32019/10/24
critical
88562HP Operations Manager for Window 8.x および 9.0 の Java オブジェクト逆シリアル化の RCENessusWindows2016/2/32019/11/20
critical
88587GLSA-201602-01:QEMU:複数の脆弱性(Venom)NessusGentoo Local Security Checks2016/2/52021/1/11
critical
88591AIX OpenSSL アドバイザリ:openssl_advisory16.asc(SLOTH)NessusAIX Local Security Checks2016/2/52023/4/21
medium
88657Amazon Linux AMI:nss(ALAS-2016-645)(SLOTH)NessusAmazon Linux Local Security Checks2016/2/102018/4/18
medium
88663Amazon Linux AMI:gnutls(ALAS-2016-651)(SLOTH)NessusAmazon Linux Local Security Checks2016/2/102018/4/18
medium
90705Splunk Enterprise < 5.0.15 / 6.0.11 / 6.1.10 / 6.2.9 / 6.3.3.4 または Splunk Light < 6.2.9 / 6.3.3.4 の複数の脆弱性(DROWN)NessusCGI abuses2016/4/252019/11/20
critical
907137.4.1 より前の NetIQ Sentinel の複数の脆弱性NessusMisc.2016/4/262019/11/19
medium
90834Oracle MySQL 5.7.x < 5.7.12 複数の脆弱性(2016 年 4 月 CPU)(2016 年 7 月 CPU)(DROWN)NessusDatabases2016/5/22020/6/3
critical
89842Amazon Linux AMI:openssl(ALAS-2016-661)(DROWN)(SLOTH)NessusAmazon Linux Local Security Checks2016/3/112019/7/10
critical
89651openSUSE セキュリティ更新:libopenssl0_9_8(openSUSE-2016-294)(DROWN)(FREAK)(POODLE)NessusSuSE Local Security Checks2016/3/42022/12/5
critical
90996SUSE SLED12/SLES12 セキュリティ更新:ImageMagick(SUSE-SU-2016:1260-1)NessusSuSE Local Security Checks2016/5/92021/11/30
high
91032Oracle Linux 6 / 7:ImageMagick(ELSA-2016-0726)NessusOracle Linux Local Security Checks2016/5/112023/4/25
high
91069openSUSE セキュリティ更新:Firefox(openSUSE-2016-566)NessusSuSE Local Security Checks2016/5/122021/1/19
high
90380GLSA-201604-03:Xen:複数の脆弱性(Venom)NessusGentoo Local Security Checks2016/4/72021/1/11
critical
7705411.52 Patch 2 より前の HP LoadRunner 11.52.x/12.00 Patch 1 より前の HP LoadRunner 12.00.x のハートビート情報漏洩(Heartbleed)NessusWindows2014/8/72023/4/25
high
76509HP BladeSystem c-Class Onboard Administrator 4.11 / 4.20 ハートビート情報漏洩(Heartbleed)NessusMisc.2014/7/152023/4/25
high
79147VMware vCenter Converter 5.1.x < 5.1.2 / 5.5.x < 5.5.3 複数の脆弱性(VMSA-2014-0010)(Shellshock)NessusWindows2014/11/122022/12/5
critical
79215McAfee Web Gateway GNU Bash コードインジェクション(SB10085)(Shellshock)NessusMisc.2014/11/122022/12/5
critical
79681Oracle Linux 5 / 6 / 7:nss / nss-softokn / nss-util(ELSA-2014-1948)(POODLE)NessusOracle Linux Local Security Checks2014/12/32023/6/23
low
79713Scientific Linux セキュリティ更新:SL5.x、SL6.x、SL7.x i386/x86_64 の nss、nss-util、nss-softokn(POODLE)NessusScientific Linux Local Security Checks2014/12/42023/6/28
low
79721Splunk Enterprise 5.0.x < 5.0.11 の複数の脆弱性(POODLE)NessusWeb Servers2014/12/42023/6/23
low