プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
105566RHEL 7:qemu-kvm (RHSA-2018: 0026) (Spectre)NessusRed Hat Local Security Checks2018/1/42023/8/11
medium
105568RHEL 6:libvirt (RHSA-2018: 0030) (Spectre)NessusRed Hat Local Security Checks2018/1/42023/8/11
medium
105572Scientific Linux 安全更新:SL6.x i386/x86_64 (20180104) (Spectre) 中的 qemu-kvmNessusScientific Linux Local Security Checks2018/1/42021/4/15
medium
105584VMSA-2018-0002:VMware ESXi、Workstation 和 Fusion 更新解决了因推测执行引起的边信道分析。(Spectre)NessusVMware ESX Local Security Checks2018/1/42018/8/6
medium
105592CentOS 7:qemu-kvm (CESA-2018: 0023) (Spectre)NessusCentOS Local Security Checks2018/1/52021/4/15
medium
105595Debian DSA-4078-1:linux - 安全更新 (Meltdown)NessusDebian Local Security Checks2018/1/52019/7/15
medium
105600Oracle Linux 7:microcode_ctl (ELSA-2018-0012) (Spectre)NessusOracle Linux Local Security Checks2018/1/52021/4/15
medium
105605RHEL 7:microcode_ctl (RHSA-2018: 0035) (Spectre)NessusRed Hat Local Security Checks2018/1/52023/8/11
medium
105622Debian DLA-1232-1:linux 安全更新 (Meltdown)NessusDebian Local Security Checks2018/1/82021/1/11
high
105668Oracle Linux 6:qemu-kvm (ELSA-2018-0024) (Spectre)NessusOracle Linux Local Security Checks2018/1/92021/4/15
medium
105670Oracle Linux 6:libvirt (ELSA-2018-0030) (Spectre)NessusOracle Linux Local Security Checks2018/1/92021/4/15
medium
105675RHEL 7:redhat-virtualization-host (RHSA-2018:0044) (Meltdown) (Spectre)NessusRed Hat Local Security Checks2018/1/92023/8/11
medium
105528RHEL 7:microcode_ctl (RHSA-2018: 0012) (Spectre)NessusRed Hat Local Security Checks2018/1/42023/8/11
medium
105536Scientific Linux 安全更新:SL6.x i386/x86_64 (20180103) (Spectre) 中的 microcode_ctlNessusScientific Linux Local Security Checks2018/1/42021/4/15
medium
105553KB4056898:Windows 8.1 和 Windows Server 2012 R2 的 2018 年 1 月安全更新 (Meltdown)(Spectre)NessusWindows : Microsoft Bulletins2018/1/42024/6/17
high
111493RHEL 6:内核 (RHSA-2018: 2309) (Spectre)NessusRed Hat Local Security Checks2018/8/22021/4/15
medium
111685KB4343887:Windows 10 版本 1607 和 Windows Server 2016 的 2018 年 8 月安全更新NessusWindows : Microsoft Bulletins2018/8/142022/3/29
high
111688KB4343888:Windows 8.1 和 Windows Server 2012 R2 的 2018 年 8 月安全更新 (Foreshadow)NessusWindows : Microsoft Bulletins2018/8/142024/6/17
high
111690KB4343896:Windows Server 2012 的 2018 年 8 月安全更新 (Foreshadow)NessusWindows : Microsoft Bulletins2018/8/142024/6/17
high
111701Amazon Linux 2:内核 (ALAS-2018-1058) (Foreshadow)NessusAmazon Linux Local Security Checks2018/8/152018/11/19
high
111704CentOS 6:内核 (CESA-2018:2390) (Foreshadow)NessusCentOS Local Security Checks2018/8/152019/12/31
high
111708F5 Networks BIG-IP:MySQL 漏洞 (K16845) (BACKRONYM)NessusF5 Networks Local Security Checks2018/8/152021/3/10
medium
111733RHEL 6:内核 (RHSA-2018:2392) (Foreshadow)NessusRed Hat Local Security Checks2018/8/152019/10/24
high
110714RHEL 7:libvirt (RHSA-2018: 2006) (Spectre)NessusRed Hat Local Security Checks2018/6/272024/4/27
medium
110752Oracle Linux 7:qemu-kvm (ELSA-2018-2001) (Spectre)NessusOracle Linux Local Security Checks2018/6/282021/4/15
medium
110198Amazon Linux AMI:dhcp (ALAS-2018-1024)NessusAmazon Linux Local Security Checks2018/5/302019/4/5
high
110203CentOS 6:libvirt (CESA-2018: 1669) (Spectre)NessusCentOS Local Security Checks2018/5/302021/4/15
medium
110208Debian DSA-4213-1:qemu - 安全更新 (Spectre)NessusDebian Local Security Checks2018/5/302020/9/11
critical
110216RHEL 6:内核 (RHSA-2018: 1638) (Spectre)NessusRed Hat Local Security Checks2018/5/302024/4/27
medium
110217RHEL 6:内核 (RHSA-2018: 1639) (Spectre)NessusRed Hat Local Security Checks2018/5/302024/4/27
medium
110221RHEL 7:内核 (RHSA-2018: 1738) (Spectre)NessusRed Hat Local Security Checks2018/5/302024/4/27
medium
110506RHEL 6:内核 (RHSA-2018: 1826) (Spectre)NessusRed Hat Local Security Checks2018/6/132024/4/27
medium
110514Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS:QEMU 更新 (USN-3679-1)NessusUbuntu Local Security Checks2018/6/132023/10/21
medium
111082Debian DLA-1422-2:linux 安全更新 (Spectre)NessusDebian Local Security Checks2018/7/162021/1/11
high
111148RHEL 7:内核 (RHSA-2018: 2216) (Spectre)NessusRed Hat Local Security Checks2018/7/182021/4/15
medium
110908CentOS 7:qemu-kvm (CESA-2018: 2001) (Spectre)NessusCentOS Local Security Checks2018/7/52021/4/15
medium
110939Ubuntu 14.04 LTS:AMD Microcode 回归 (USN-3690-2)NessusUbuntu Local Security Checks2018/7/62023/10/20
medium
111000RHEL 6:qemu-kvm (RHSA-2018: 2162) (Spectre)NessusRed Hat Local Security Checks2018/7/112024/4/27
medium
111003Scientific Linux 安全更新:SL6.x i386/x86_64 (20180710) (Spectre) 中的 qemu-kvmNessusScientific Linux Local Security Checks2018/7/112021/4/15
medium
128655Oracle Linux 8 : nghttp2 (ELSA-2019-2692) (Data Dribble) (资源循环)NessusOracle Linux Local Security Checks2019/9/112024/4/26
high
128657RHEL 7 / 8 : Red Hat OpenShift Container Platform 4.1 openshift RPM (RHSA-2019:2661)(Ping 洪流)(重置洪流)NessusRed Hat Local Security Checks2019/9/112024/4/28
high
127930Debian DSA-4503-1:golang-1.11 - 安全更新(Ping 洪流)(重置洪流)NessusDebian Local Security Checks2019/8/202024/5/2
critical
128593GLSA-201909-04:Apache:多个漏洞(内部数据缓冲)NessusGentoo Local Security Checks2019/9/92022/12/6
critical
128621Debian DSA-4520-1:trafficserver - 安全更新(空帧洪流)(Ping 洪流)(重置洪流)(设置洪流)NessusDebian Local Security Checks2019/9/102024/4/26
high
128293Amazon Linux AMI : golang (ALAS-2019-1270)(Ping 洪流)(重置洪流)NessusAmazon Linux Local Security Checks2019/8/282024/5/1
critical
125770Ubuntu 18.04 LTS:Exim 漏洞 (USN-4010-1)NessusUbuntu Local Security Checks2019/6/72023/10/20
critical
129265RHEL 7 : OpenShift Container Platform 3.11 (RHSA-2019:2817)NessusRed Hat Local Security Checks2019/9/242024/4/27
medium
131523RHEL 7 : JBoss EAP (RHSA-2019:4019)(数据 Dribble)(Ping 洪流)(重置洪流)(设定洪流)NessusRed Hat Local Security Checks2019/12/32024/6/3
high
131524RHEL 8 : JBoss EAP (RHSA-2019:4020)(数据 Dribble)(Ping 洪流)(重置洪流)(设定洪流)NessusRed Hat Local Security Checks2019/12/32024/6/3
high
132667Oracle Linux 8:container-tools: ol8 (ELSA-2019-4269)(Ping 洪流)(重置洪流)NessusOracle Linux Local Security Checks2020/1/62023/9/7
high