プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
118266SUSE SLES12セキュリティ更新プログラム:xen(SUSE-SU-2018:1699-2)(Meltdown)(Spectre)NessusSuSE Local Security Checks2018/10/222021/4/15
medium
184239F5 Networks BIG-IP : SSB Variant 4 の脆弱性 (K29146534)NessusF5 Networks Local Security Checks2023/11/22024/5/7
medium
194064RHEL 7 : qemu-kvm-rhev (RHSA-2018:2289)NessusRed Hat Local Security Checks2024/4/272024/4/27
medium
118178macOS < 10.14の複数の脆弱性NessusMacOS X Local Security Checks2018/10/182023/4/25
critical
110046Ubuntu 17.10 LTS:Linuxカーネルの脆弱性(USN-3653-1)(Spectre)NessusUbuntu Local Security Checks2018/5/232023/5/11
high
110047Ubuntu 16.04 LTS : Linux カーネル (HWE) の脆弱性 (USN-3653-2)NessusUbuntu Local Security Checks2018/5/232024/1/9
high
110049Ubuntu 14.04 LTS : Linux カーネル (Xenial HWE) の脆弱性 (USN-3654-2)NessusUbuntu Local Security Checks2018/5/232024/1/9
high
180831Oracle Linux 5: カーネル (ELSA-2018-4235)NessusOracle Linux Local Security Checks2023/9/72023/9/7
medium
131621EulerOS 2.0 SP2:libvirt(EulerOS-SA-2019-2468)NessusHuawei Local Security Checks2019/12/42022/12/5
medium
124857SUSE SLED15 / SLES15セキュリティ更新プログラム:java-1_8_0-openjdk(SUSE-SU-2019:1211-1)(Spectre)NessusSuSE Local Security Checks2019/5/132024/5/23
high
110113RHEL 6/7:Virtualization(RHSA-2018:1711)(Spectre)NessusRed Hat Local Security Checks2018/5/252024/4/27
high
179970SUSE SLES12 セキュリティ更新プログラム : カーネル (SUSE-SU-2023:3349-1)NessusSuSE Local Security Checks2023/8/182023/8/18
high
121014KB4480964:Windows 8.1およびWindows Server 2012 R2の2019年1月のセキュリティ更新プログラムNessusWindows : Microsoft Bulletins2019/1/82022/5/24
high
110709RHEL 7 : kernel-alt (RHSA-2018:1967)NessusRed Hat Local Security Checks2018/6/272024/5/29
medium
110901VMSA-2018-0012:VMware vSphere、Workstation、Fusionの更新プログラムにより、投機的ストアバイパスの問題(Spectre)に対するHypervisor-Assisted Guest Mitigationが可能になりますNessusVMware ESX Local Security Checks2018/7/32021/4/15
medium
118575macOS 10.13.6の複数の脆弱性(セキュリティ更新プログラム2018-002)NessusMacOS X Local Security Checks2018/10/312022/6/16
critical
117900SUSE SLES12セキュリティ更新プログラム:qemu(SUSE-SU-2018:2973-1)(Spectre)NessusSuSE Local Security Checks2018/10/32021/1/13
high
118256SUSE SLES12セキュリティ更新プログラム:kernel(SUSE-SU-2018:1377-2)(Spectre)NessusSuSE Local Security Checks2018/10/222021/4/15
medium
118502SUSE SLED12 / SLES12セキュリティ更新プログラム:qemu(SUSE-SU-2018:3555-1)(Spectre)NessusSuSE Local Security Checks2018/10/302021/1/13
high
118547RHEL 7:libvirt(RHSA-2018: 3398)(Spectre)NessusRed Hat Local Security Checks2018/10/312021/4/15
medium
118548RHEL 6:libvirt(RHSA-2018: 3399)(Spectre)NessusRed Hat Local Security Checks2018/10/312021/4/15
medium
118554RHEL 7:libvirt(RHSA-2018: 3407)(Spectre)NessusRed Hat Local Security Checks2018/10/312024/4/27
medium
118558RHEL 7:qemu-kvm(RHSA-2018: 3423)(Spectre)NessusRed Hat Local Security Checks2018/10/312021/4/15
medium
120080SUSE SLED15 / SLES15セキュリティ更新プログラム:ucode-intelのセキュリティ更新(SUSE-SU-2018:2338-1)(Foreshadow)(Spectre)NessusSuSE Local Security Checks2019/1/22021/4/16
medium
123175openSUSEセキュリティ更新プログラム:Linuxカーネル(openSUSE-2019-398)(Spectre)NessusSuSE Local Security Checks2019/3/272021/1/19
medium
140385SUSE SLES12セキュリティ更新プログラム:kernel(SUSE-SU-2020:2540-1)(Spectre)NessusSuSE Local Security Checks2020/9/82024/2/21
high
183610Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : QEMU の更新 (USN-3651-1)NessusUbuntu Local Security Checks2023/10/202023/10/20
medium
109951AIX 7.2 TL 2 : variant4(IJ05818)(Spectre)NessusAIX Local Security Checks2018/5/232023/4/20
medium
109952AIX 7.2 TL 1:variant4(IJ05820)(Spectre)NessusAIX Local Security Checks2018/5/232023/4/20
medium
109958CentOS 7:カーネル(CESA-2018:1629)(Spectre)NessusCentOS Local Security Checks2018/5/232021/4/15
medium
109962CentOS 7:java-1.7.0-openjdk(CESA-2018:1648)(Spectre)NessusCentOS Local Security Checks2018/5/232021/4/15
medium
109965CentOS 6: カーネル(CESA-2018:1651)(Spectre)NessusCentOS Local Security Checks2018/5/232021/4/15
medium
109966CentOS 6: qemu-kvm(CESA-2018:1660)(Spectre)NessusCentOS Local Security Checks2018/5/232021/4/15
medium
109993RHEL 7: kernel-rt(RHSA-2018: 1630)(Spectre)NessusRed Hat Local Security Checks2018/5/232021/4/15
medium
109995RHEL 7:qemu-kvm(RHSA-2018: 1633)(Spectre)NessusRed Hat Local Security Checks2018/5/232024/4/27
medium
109997RHEL 7: カーネル(RHSA-2018:1636)(Spectre)NessusRed Hat Local Security Checks2018/5/232024/4/27
medium
110008RHEL 6:qemu-kvm(RHSA-2018: 1659)(Spectre)NessusRed Hat Local Security Checks2018/5/232021/4/15
medium
110011RHEL 7:qemu-kvm(RHSA-2018: 1662)(Spectre)NessusRed Hat Local Security Checks2018/5/232021/4/15
medium
110013RHEL 6:libvirt(RHSA-2018: 1664)(Spectre)NessusRed Hat Local Security Checks2018/5/232024/4/27
medium
110024Scientific Linux セキュリティ更新: SL6.x i386/x86_64のカーネル(20180522)(Spectre)NessusScientific Linux Local Security Checks2018/5/232021/4/15
medium
110025Scientific Linuxセキュリティ更新: SL7.x x86_64のカーネル(20180522)(Spectre)NessusScientific Linux Local Security Checks2018/5/232021/4/15
medium
110026Scientific Linux セキュリティ更新: SL6.x i386/x86_64のlibvirt(20180522)(Spectre)NessusScientific Linux Local Security Checks2018/5/232021/4/15
medium
110043SUSE SLED12 / SLES12セキュリティ更新プログラム:qemu(SUSE-SU-2018:1378-1)(Spectre)NessusSuSE Local Security Checks2018/5/232021/4/15
medium
110074RHEL 7:仮想化(RHSA-2018: 1654)(Spectre)NessusRed Hat Local Security Checks2018/5/242021/4/15
medium
110078RHEL 7:Virtualization Manager(RHSA-2018:1676)(Spectre)NessusRed Hat Local Security Checks2018/5/242021/4/15
medium
110102DebianDSA-4210-1:xen - セキュリティ更新(Spectre)NessusDebian Local Security Checks2018/5/252021/4/15
medium
110218RHEL 6:カーネル(RHSA-2018:1640)(Spectre)NessusRed Hat Local Security Checks2018/5/302024/4/27
medium
110219RHEL 6:カーネル(RHSA-2018:1641)(Spectre)NessusRed Hat Local Security Checks2018/5/302021/4/15
medium
110220RHEL 7:カーネル(RHSA-2018:1737)(Spectre)NessusRed Hat Local Security Checks2018/5/302019/10/24
critical
110442openSUSEセキュリティ更新プログラム:qemu(openSUSE-2018-603)(Spectre)NessusSuSE Local Security Checks2018/6/112021/1/19
medium