プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
111824SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2018:2353-1)(Foreshadow)NessusSuSE Local Security Checks2018/8/172019/9/10
high
111825SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2018:2354-1)(Foreshadow)NessusSuSE Local Security Checks2018/8/172019/9/10
high
111826SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2018:2355-1)(Foreshadow)NessusSuSE Local Security Checks2018/8/172019/9/10
high
111997openSUSEセキュリティ更新プログラム:Linuxカーネル(openSUSE-2018-885)(Foreshadow)NessusSuSE Local Security Checks2018/8/202021/1/19
high
110441openSUSEセキュリティ更新プログラム:libvirt(openSUSE-2018-602)(Spectre)NessusSuSE Local Security Checks2018/6/112021/1/19
medium
110457Amazon Linux AMI:qemu-kvm(ALAS-2018-1034)(Spectre)NessusAmazon Linux Local Security Checks2018/6/122019/4/5
high
110460Amazon Linux AMI:java-1.7.0-openjdk(ALAS-2018-1037)(Spectre)NessusAmazon Linux Local Security Checks2018/6/122021/4/15
medium
110461Amazon Linux AMI:カーネル(ALAS-2018-1038)(Spectre)NessusAmazon Linux Local Security Checks2018/6/122023/10/18
medium
111023OracleVM 3.4:qemu-kvm(OVMSA-2018-0238)(Spectre)NessusOracleVM Local Security Checks2018/7/122019/9/27
critical
111051SUSE SLED12 / SLES12セキュリティ更新プログラム:推奨されるucode-intelの更新(SUSE-SU-2018:1935-1)(Spectre)NessusSuSE Local Security Checks2018/7/132021/4/15
medium
110621SUSE SLES11セキュリティ更新プログラム:microcode_ctl(SUSE-SU-2018:1759-1)(Spectre)NessusSuSE Local Security Checks2018/6/202021/1/19
medium
110711RHEL 7:libvirt(RHSA-2018: 1997)(Spectre)NessusRed Hat Local Security Checks2018/6/272024/4/27
medium
110712RHEL 7:qemu-kvm(RHSA-2018: 2001)(Spectre)NessusRed Hat Local Security Checks2018/6/272024/4/27
medium
110907CentOS 7:libvirt(CESA-2018:1997)(Spectre)NessusCentOS Local Security Checks2018/7/52021/4/15
medium
118750Ubuntu 16.04 LTS / 18.04 LTS : systemdの脆弱性 (USN-3806-1)NessusUbuntu Local Security Checks2018/11/62023/10/21
high
119025openSUSEセキュリティ更新プログラム:xorg-x11-server(openSUSE-2018-1420)NessusSuSE Local Security Checks2018/11/192024/7/22
medium
119628AIX 7.1 TL 5:xorg(IJ11545)NessusAIX Local Security Checks2018/12/132023/4/21
high
119631AIX 7.2 TL 2:xorg(IJ11549)NessusAIX Local Security Checks2018/12/132023/4/21
high
119633AIX 5.3 TL 12:xorg(IJ11551)NessusAIX Local Security Checks2018/12/132023/4/21
high
119359RHEL 6:node.js(RHSA-2015:1546)(POODLE)NessusRed Hat Local Security Checks2018/12/42024/7/17
low
119406RHEL 7:OpenShift Container Platform 3.7(RHSA-2018:2906)NessusRed Hat Local Security Checks2018/12/42024/4/27
critical
119411RHEL 7:OpenShift Container Platform 3.6(RHSA-2018:3598)NessusRed Hat Local Security Checks2018/12/42024/4/27
critical
119412RHEL 7:OpenShift Container Platform 3.5(RHSA-2018:3624)NessusRed Hat Local Security Checks2018/12/42024/4/27
critical
119414RHEL 7:OpenShift Container Platform 3.2(RHSA-2018:3742)NessusRed Hat Local Security Checks2018/12/42024/7/17
critical
119415RHEL 7:OpenShift Container Platform 3.4(RHSA-2018:3752)NessusRed Hat Local Security Checks2018/12/42024/4/27
critical
118878openSUSE セキュリティ更新 : systemd (openSUSE-2018-1382)NessusSuSE Local Security Checks2018/11/112024/7/24
high
109956AIX 6.1 TL 9:variant4(IJ05824)(Spectre)NessusAIX Local Security Checks2018/5/232023/4/20
medium
109957AIX 5.3 TL 12:variant4(IJ05826)(Spectre)NessusAIX Local Security Checks2018/5/232023/4/20
medium
109961CentOS 6: java-1.7.0-openjdk(CESA-2018:1647)(Spectre)NessusCentOS Local Security Checks2018/5/232021/4/15
medium
109963CentOS 7:java-1.8.0-openjdk(CESA-2018:1649)(Spectre)NessusCentOS Local Security Checks2018/5/232021/4/15
medium
109980Oracle Linux 6:java-1.7.0-openjdk(ELSA-2018-1647)(Spectre)NessusOracle Linux Local Security Checks2018/5/232021/4/15
medium
109985Oracle Linux 6:qemu-kvm(ELSA-2018-1660)(Spectre)NessusOracle Linux Local Security Checks2018/5/232021/4/15
medium
109992RHEL 7: カーネル(RHSA-2018:1629)(Spectre)NessusRed Hat Local Security Checks2018/5/232021/4/15
medium
110004RHEL 7:libvirt(RHSA-2018: 1653)(Spectre)NessusRed Hat Local Security Checks2018/5/232024/4/27
medium
110007RHEL 6:qemu-kvm(RHSA-2018: 1658)(Spectre)NessusRed Hat Local Security Checks2018/5/232024/4/27
medium
110017RHEL 7 : libvirt (RHSA-2018:1668)NessusRed Hat Local Security Checks2018/5/232024/4/24
medium
110018RHEL 6:libvirt(RHSA-2018: 1669)(Spectre)NessusRed Hat Local Security Checks2018/5/232024/4/27
medium
110021Scientific Linux セキュリティ更新: SL7.x x86_64のjava-1.7.0-openjdk(20180522)(Spectre)NessusScientific Linux Local Security Checks2018/5/232021/4/15
medium
110041SUSE SLES11セキュリティ更新プログラム:kernel(SUSE-SU-2018:1376-1)(Spectre)NessusSuSE Local Security Checks2018/5/232021/1/19
high
110042SUSE SLES12セキュリティ更新プログラム:kernel(SUSE-SU-2018:1377-1)(Spectre)NessusSuSE Local Security Checks2018/5/232021/4/15
medium
110048Ubuntu 16.04 LTS: Linux カーネル脆弱性 (USN-3654-1)NessusUbuntu Local Security Checks2018/5/232024/1/9
high
110057F5 Networks BIG-IP:glibcの脆弱性(K20486351)NessusF5 Networks Local Security Checks2018/5/242023/11/3
high
110068openSUSEセキュリティ更新プログラム:enigmail(openSUSE-2018-495)(EFAIL)NessusSuSE Local Security Checks2018/5/242021/1/19
medium
108750Ubuntu 14.04 LTS / 16.04 LTS : intel-microcode の更新プログラム (USN-3531-3)NessusUbuntu Local Security Checks2018/3/302023/10/20
medium
109115RHEL 7:kernel(RHSA-2018:1129)(Meltdown)(Spectre)NessusRed Hat Local Security Checks2018/4/182019/10/24
medium
109130Amazon Linux 2:linux-firmware(ALAS-2018-962)(Spectre)NessusAmazon Linux Local Security Checks2018/4/182021/4/15
medium
108929GLSA-201804-08:QEMU:複数の脆弱性(Spectre)NessusGentoo Local Security Checks2018/4/102020/9/11
critical
109517Debian DSA-4187-1: linux - のセキュリティ更新(Spectre)NessusDebian Local Security Checks2018/5/22020/1/23
critical
109531Debian DLA-1369-1: linuxセキュリティ更新(Spectre)NessusDebian Local Security Checks2018/5/32021/1/11
critical
107424Solaris 10(sparc):125358-15 (BEAST)NessusSolaris Local Security Checks2018/3/122022/12/5
medium