プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
109815CentOS 6:dhcp(CESA-2018:1454)NessusCentOS Local Security Checks2018/5/162019/12/31
high
109820Fedora 27:12:dhcp(2018-36058ed9f2)NessusFedora Local Security Checks2018/5/162021/1/6
high
109846RHEL 6:dhcp(RHSA-2018:1460)NessusRed Hat Local Security Checks2018/5/162024/4/27
high
109850Scientific Linux セキュリティ更新: SL7.x x86_64のdhcp(20180515)NessusScientific Linux Local Security Checks2018/5/162020/2/24
high
118492Ubuntu 16.04 LTS / 18.04 LTS : X.Org Xサーバーの脆弱性 (USN-3802-1)NessusUbuntu Local Security Checks2018/10/292023/10/20
medium
118509GLSA-201810-09:X.Org X Server:権限昇格NessusGentoo Local Security Checks2018/10/312022/1/31
medium
118546RHEL 6 : qemu-kvm (RHSA-2018:3397)NessusRed Hat Local Security Checks2018/10/312024/4/24
medium
118560RHEL 6 : qemu-kvm (RHSA-2018:3425)NessusRed Hat Local Security Checks2018/10/312024/4/24
medium
112151Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : Intel マイクロコードの脆弱性 (USN-3756-1)NessusUbuntu Local Security Checks2018/8/282023/10/21
medium
112204SUSE SLES12セキュリティ更新プログラム:qemu(SUSE-SU-2018:2565-1)(Spectre)NessusSuSE Local Security Checks2018/8/312021/1/13
high
118200Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : libsshの脆弱性 (USN-3795-1)NessusUbuntu Local Security Checks2018/10/182023/10/20
critical
118322Ubuntu 16.04 LTS / 18.04 LTS : Linux カーネル (Azure) の脆弱性 (USN-3777-3)NessusUbuntu Local Security Checks2018/10/232024/1/9
high
112008openSUSEセキュリティ更新プログラム:xen(openSUSE-2018-910)(Foreshadow)NessusSuSE Local Security Checks2018/8/202021/1/19
medium
118146Apple iOS < 12.0.1の複数の脆弱性NessusMobile Devices2018/10/162024/5/20
medium
120157SUSE SLED15 / SLES15セキュリティ更新プログラム:systemd(SUSE-SU-2018:3644-1)NessusSuSE Local Security Checks2019/1/22024/7/10
high
120293Fedora 28:12: dhcp(2018-23ca7a6798)NessusFedora Local Security Checks2019/1/32024/7/8
high
120332Fedora 29:origin(2018-314913636b)NessusFedora Local Security Checks2019/1/32024/7/8
critical
121053Amazon Linux 2: NetworkManager (ALAS-2019-1144)NessusAmazon Linux Local Security Checks2019/1/102022/2/2
high
120524Fedora 29 : 1:NetworkManager (2018-71d85bc8cd)NessusFedora Local Security Checks2019/1/32024/7/2
high
120575Fedora 28:xorg-x11-server(2018-839720583a)NessusFedora Local Security Checks2019/1/32024/7/2
medium
101541FreeBSD: samba -- Orpheus Lyreの相互認証検証バイパス(85851e4f-67d9-11e7-bc37-00505689d4ae)(Orpheus 'Lyre)NessusFreeBSD Local Security Checks2017/7/142021/1/4
high
101557DebianDSA-3912-1:heimdal - セキュリティ更新(Orpheus' Lyre)NessusDebian Local Security Checks2017/7/172021/1/4
high
101926SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:1922-1)(Stack Clash)NessusSuSE Local Security Checks2017/7/242021/1/6
high
101948SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:1946-1)(Stack Clash)NessusSuSE Local Security Checks2017/7/252021/1/6
high
102062OracleVM 3.2:glibc(OVMSA-2017-0124)(Stack Clash)NessusOracleVM Local Security Checks2017/7/312021/1/4
high
103167RHEL 7:カーネル(RHSA-2017:2679)(BlueBorne)NessusRed Hat Local Security Checks2017/9/132020/6/4
high
103208RHEL 6:カーネル(RHSA-2017:2707)(BlueBorne)NessusRed Hat Local Security Checks2017/9/142020/6/4
high
102198Ubuntu 14.04 LTS : Linux カーネル (Xenial HWE) の脆弱性 (USN-3378-2)NessusUbuntu Local Security Checks2017/8/42024/1/9
high
103223Apple TV <= 7.2.2 Bluetoothのリモートコード実行(BlueBorne)NessusMisc.2017/9/142019/11/12
high
103264Fedora 26:カーネル(2017-7369ea045c)(BlueBorne)NessusFedora Local Security Checks2017/9/182021/1/6
high
103303Piriform CCleaner Cloud 1.07.3191バックドアNessusWindows2017/9/182018/11/15
critical
103316SUSE SLED12 / SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:2521-1)(BlueBorne)NessusSuSE Local Security Checks2017/9/192021/1/6
high
101889SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:1912-1)(Stack Clash)NessusSuSE Local Security Checks2017/7/212021/1/6
high
101890SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:1915-1)(Stack Clash)NessusSuSE Local Security Checks2017/7/212021/1/6
high
101899Oracle Primavera Gatewayの複数の脆弱性(2017年7月のCPU)NessusCGI abuses2017/7/212021/1/29
critical
104875SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:3124-1)(KRACK)NessusSuSE Local Security Checks2017/11/302021/1/6
high
104880SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:3132-1)(KRACK)NessusSuSE Local Security Checks2017/11/302021/1/6
high
104958SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:3151-1)(KRACK)NessusSuSE Local Security Checks2017/12/12021/1/6
high
104961SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:3154-1)(KRACK)NessusSuSE Local Security Checks2017/12/12021/1/6
high
104963SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:3157-1)(KRACK)NessusSuSE Local Security Checks2017/12/12021/1/6
high
104972Symantec Management Console File Name Handling Path Traversal Remote Access (SYM17-013)NessusWindows2017/12/12019/11/12
medium
105013Fedora 26:kernel(2017-9ea11e444d)(Dirty COW)NessusFedora Local Security Checks2017/12/52021/1/6
high
105038Ubuntu 14.04 LTS / 16.04 LTS : Linux ファームウェアの脆弱性 (USN-3505-1)NessusUbuntu Local Security Checks2017/12/62023/10/20
medium
105072SUSE SLED12 / SLES12セキュリティ更新プログラム:kernel(SUSE-SU-2017:3225-1)(Dirty COW)NessusSuSE Local Security Checks2017/12/72021/1/6
high
105102Ubuntu 17.04 LTS:linux、linux-raspi2の脆弱性 (USN-3508-1) (Dirty COW)NessusUbuntu Local Security Checks2017/12/82023/1/12
high
105103Ubuntu 16.04 LTS : Linux カーネル (HWE) の脆弱性 (USN-3508-2)NessusUbuntu Local Security Checks2017/12/82024/1/9
high
105105Ubuntu 14.04 LTS : Linux カーネル (Xenial HWE) の脆弱性 (USN-3509-2)NessusUbuntu Local Security Checks2017/12/82024/1/9
high
105107Ubuntu 16.04 LTS : Linux カーネル (Azure) の脆弱性 (USN-3511-1)NessusUbuntu Local Security Checks2017/12/82024/1/9
high
105541SUSE SLES11セキュリティ更新プログラム:microcode_ctl(SUSE-SU-2018:0009-1)(Spectre)NessusSuSE Local Security Checks2018/1/42021/1/19
medium
105555VMware Player 12.x<12.5.8の複数の脆弱性(VMSA-2017-0021)(VMSA-2018-0002)(Spectre)NessusWindows2018/1/42019/11/8
high