プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
111692KB4343909:Windows 10 版本 1803 和 Windows Server 版本 1803 的 2018 年 8 月安全性更新 (Foreshadow)NessusWindows : Microsoft Bulletins2018/8/142022/3/29
high
111728RHEL 7:核心 (RHSA-2018:2387) (Foreshadow) (Spectre)NessusRed Hat Local Security Checks2018/8/152021/4/15
medium
111729RHEL 7:核心 (RHSA-2018:2388) (Foreshadow)NessusRed Hat Local Security Checks2018/8/152024/4/27
medium
111750Ubuntu 16.04 LTS:Linux 核心 (HWE) 弱點 (USN-3740-2)NessusUbuntu Local Security Checks2018/8/152024/1/9
medium
111797Debian DSA-4274-1:xen - 安全性更新 (Foreshadow)NessusDebian Local Security Checks2018/8/172018/11/13
medium
112017Ubuntu 14.04 LTS:Linux 核心迴歸 (USN-3741-3)NessusUbuntu Local Security Checks2018/8/202024/1/9
medium
112027RHEL 7:Virtualization (RHSA-2018:2403) (Foreshadow)NessusRed Hat Local Security Checks2018/8/212024/6/3
medium
111165Debian DLA-1423-1:linux-4.9 新套件 (Spectre)NessusDebian Local Security Checks2018/7/202021/1/11
high
112159Xen Project Speculative Execution Side Channel Vulnerability (XSA-273) (Foreshadow)NessusMisc.2018/8/282021/6/3
medium
112168Debian DLA-1481-1:linux-4.9 安全性更新 (Foreshadow)NessusDebian Local Security Checks2018/8/292021/1/11
medium
112180Slackware 14.2:Slackware 14.2 核心 (SSA:2018-240-01) (Foreshadow)NessusSlackware Local Security Checks2018/8/292018/9/4
medium
109814CentOS 7:dhcp (CESA-2018:1453)NessusCentOS Local Security Checks2018/5/162019/12/31
high
109827Oracle Linux 6 : dhcp (ELSA-2018-1454)NessusOracle Linux Local Security Checks2018/5/162019/9/27
high
109839RHEL 7:dhcp (RHSA-2018:1453)NessusRed Hat Local Security Checks2018/5/162019/10/24
high
109841RHEL 7:dhcp (RHSA-2018:1455)NessusRed Hat Local Security Checks2018/5/162024/4/27
high
109845RHEL 6:dhcp (RHSA-2018:1459)NessusRed Hat Local Security Checks2018/5/162019/10/24
high
110076RHEL 7:Virtualization Manager (RHSA-2018: 1674) (Spectre)NessusRed Hat Local Security Checks2018/5/242021/4/15
medium
110077RHEL 7:Virtualization (RHSA-2018: 1675) (Spectre)NessusRed Hat Local Security Checks2018/5/242024/6/3
medium
110079RHEL 6:Virtualization (RHSA-2018: 1688) (Spectre)NessusRed Hat Local Security Checks2018/5/242021/4/15
medium
110080RHEL 6:Virtualization (RHSA-2018: 1689) (Spectre)NessusRed Hat Local Security Checks2018/5/242021/4/15
medium
110194Amazon Linux 2:dhcp (ALAS-2018-1021)NessusAmazon Linux Local Security Checks2018/5/302019/4/5
high
110451Amazon Linux 2 : qemu-kvm (ALAS-2018-1034) (Spectre)NessusAmazon Linux Local Security Checks2018/6/122019/4/5
high
110454Amazon Linux 2:java-1.7.0-openjdk (ALAS-2018-1037) (Spectre)NessusAmazon Linux Local Security Checks2018/6/122021/4/15
medium
110455Amazon Linux 2 : kernel (ALAS-2018-1038) (Spectre)NessusAmazon Linux Local Security Checks2018/6/122023/10/18
medium
110456Amazon Linux 2:java-1.8.0-openjdk (ALAS-2018-1039) (Spectre)NessusAmazon Linux Local Security Checks2018/6/122021/4/15
medium
111336Amazon Linux 2 : libvirt (ALAS-2018-1049) (Spectre)NessusAmazon Linux Local Security Checks2018/7/262019/4/5
high
110795RHEL 7:qemu-kvm-rhev (RHSA-2018: 2060) (Spectre)NessusRed Hat Local Security Checks2018/6/292024/6/3
medium
110905CentOS 7:核心 (CESA-2018:1965) (Spectre)NessusCentOS Local Security Checks2018/7/52019/12/31
high
15780phpBB viewtopic.php highlight 參數 SQL 注入攻擊 (ESMARKCONANT)NessusCGI abuses2004/11/222024/6/4
critical
106722Debian DLA-1274-1:exim4 安全性更新NessusDebian Local Security Checks2018/2/122022/12/5
critical
107178GLSA-201803-01:Exim:多個弱點NessusGentoo Local Security Checks2018/3/72022/12/6
critical
125073Microsoft 安全性公告 4500331:舊版平台指引 (XP / 2003) (BlueKeep)NessusWindows : Microsoft Bulletins2019/5/142022/12/5
critical
62931RHEL 5 / 6:java-1.6.0-ibm (RHSA-2012:1466)NessusRed Hat Local Security Checks2012/11/162021/1/14
critical
97610Apache Struts 2.3.5 - 2.3.31 / 2.5.x < 2.5.10.1 Jakarta Multipart 剖析器 RCE (遠端)NessusCGI abuses2017/3/82022/4/11
critical
95471Mozilla Firefox ESR 45.x < 45.5.1 nsSMILTimeContainer.cpp SVG Animation RCE (macOS)NessusMacOS X Local Security Checks2016/12/22023/6/22
high
95472Mozilla Firefox < 50.0.2 nsSMILTimeContainer.cpp SVG Animation RCE (macOS)NessusMacOS X Local Security Checks2016/12/22023/6/22
high
92699Ubuntu 14.04 LTS / 16.04 LTS:PHP 弱點 (USN-3045-1)NessusUbuntu Local Security Checks2016/8/32023/10/23
critical
92766Fedora 24︰xen (2016-01cc766201)NessusFedora Local Security Checks2016/8/82021/1/11
high
92801Fedora 24:perl-CGI-Emulate-PSGI (2016-683d0b257b)NessusFedora Local Security Checks2016/8/92021/1/11
high
96103Debian DSA-3746-1:graphicsmagick - 安全性更新 (ImageTragick)NessusDebian Local Security Checks2016/12/272021/11/30
critical
96720Ubuntu 14.04 LTS / 16.04 LTS:Tomcat 弱點 (USN-3177-1)NessusUbuntu Local Security Checks2017/1/242023/10/20
critical
96768MySQL Enterprise Monitor 3.1.x < 3.1.6.7959 Java 物件還原序列化 RCE (2017 年 1 月 CPU)NessusCGI abuses2017/1/252019/11/13
critical
96770MySQL Enterprise Monitor 3.2.x < 3.2.5.1141 多個弱點 (SWEET32) (2017 年 1 月 CPU)NessusCGI abuses2017/1/252019/11/13
critical
94165MySQL 5.5.x < 5.5.53 多個弱點 (2016 年 10 月 CPU)NessusDatabases2016/10/202019/11/14
critical
94170AIX 6.1 TL 9:nettcp (IV78625) (SLOTH)NessusAIX Local Security Checks2016/10/212023/4/21
medium
94174AIX 7.1 TL 3:nettcp (IV82327) (SLOTH)NessusAIX Local Security Checks2016/10/212023/4/21
medium
94254CentOS 7:核心 (CESA-2016:2098) (Dirty COW)NessusCentOS Local Security Checks2016/10/262022/3/8
high
94290Oracle WebLogic Server Multiple Vulnerabilities (October 2016 CPU)NessusMisc.2016/10/262024/1/4
critical
94409CentOS 5:核心 (CESA-2016:2124) (Dirty COW)NessusCentOS Local Security Checks2016/10/312022/3/8
high
94432Scientific Linux 安全性更新:SL5.x i386/x86_64 上的核心 (Dirty COW)NessusScientific Linux Local Security Checks2016/10/312022/3/8
high