104540 | RHEL 7:httpd(RHSA-2017:3194)(Optionsbleed) | Nessus | Red Hat Local Security Checks | 2017/11/14 | 2024/11/5 | critical |
104541 | RHEL 6:httpd(RHSA-2017:3195)(Optionsbleed) | Nessus | Red Hat Local Security Checks | 2017/11/14 | 2024/11/5 | critical |
105325 | Debian DLA-1207-1: erlangセキュリティ更新(ROBOT) | Nessus | Debian Local Security Checks | 2017/12/18 | 2021/1/11 | medium |
105368 | RHEL 7:Red Hat JBoss Core Services Apache HTTP Server 2.4.23(RHSA-2017:3476)(Optionsbleed) | Nessus | Red Hat Local Security Checks | 2017/12/19 | 2024/11/5 | critical |
105415 | Return Of Bleichenbacher's Oracle Threat(ROBOT)による情報漏えい | Nessus | General | 2019/11/8 | 2025/2/24 | high |
109643 | Scientific Linux セキュリティ更新: SL6.x i386/x86_64のカーネル(20180508)(Meltdown) | Nessus | Scientific Linux Local Security Checks | 2018/5/9 | 2024/10/11 | critical |
109655 | CentOS 6:カーネル(CESA-2018:1319)(Meltdown) | Nessus | CentOS Local Security Checks | 2018/5/10 | 2019/12/31 | critical |
109677 | SUSE SLED12 / SLES12セキュリティ更新プログラム:xen(SUSE-SU-2018:1184-1)(Meltdown) | Nessus | SuSE Local Security Checks | 2018/5/10 | 2024/10/10 | high |
109721 | SUSE SLES12セキュリティ更新プログラム:xen(SUSE-SU-2018:1202-1)(Meltdown) | Nessus | SuSE Local Security Checks | 2018/5/11 | 2024/10/9 | high |
109814 | CentOS 7:dhcp(CESA-2018:1453) | Nessus | CentOS Local Security Checks | 2018/5/16 | 2025/4/1 | high |
109827 | Oracle Linux 6:dhcp(ELSA-2018-1454) | Nessus | Oracle Linux Local Security Checks | 2018/5/16 | 2025/4/1 | high |
109839 | RHEL 7:dhcp(RHSA-2018:1453) | Nessus | Red Hat Local Security Checks | 2018/5/16 | 2025/4/1 | high |
109841 | RHEL 7:dhcp(RHSA-2018:1455) | Nessus | Red Hat Local Security Checks | 2018/5/16 | 2025/4/1 | high |
109845 | RHEL 6:dhcp(RHSA-2018:1459) | Nessus | Red Hat Local Security Checks | 2018/5/16 | 2025/4/1 | high |
109874 | Fedora 26:12:dhcp (2018-5392896132) | Nessus | Fedora Local Security Checks | 2018/5/17 | 2025/4/1 | high |
110194 | Amazon Linux 2:dhcp(ALAS-2018-1021) | Nessus | Amazon Linux Local Security Checks | 2018/5/30 | 2025/4/1 | high |
111689 | KB4343899:Windows 7およびWindows Server 2008 R2の2018年8月のセキュリティ更新プログラム(Foreshadow) | Nessus | Windows : Microsoft Bulletins | 2018/8/14 | 2024/6/17 | high |
111692 | KB4343909: Windows 10バージョン1803およびWindows Serverバージョン1803の2018年8月のセキュリティ更新プログラム(Foreshadow) | Nessus | Windows : Microsoft Bulletins | 2018/8/14 | 2022/3/29 | high |
118180 | Debian DSA-4322-1: libssh - セキュリティ更新 | Nessus | Debian Local Security Checks | 2018/10/18 | 2024/7/30 | critical |
118243 | Fedora 27:libssh(2018-bca1c1ab49) | Nessus | Fedora Local Security Checks | 2018/10/22 | 2024/7/30 | critical |
118306 | SUSE SLED12セキュリティ更新プログラム:libssh (SUSE-SU-2018:3253-1) | Nessus | SuSE Local Security Checks | 2018/10/22 | 2024/7/30 | critical |
118325 | Ubuntu 18.10 LTS:libssh(USN-3795-2) | Nessus | Ubuntu Local Security Checks | 2018/10/23 | 2024/7/29 | critical |
119409 | RHEL 7 : OpenShift Container Platform 3.10 (RHSA-2018:3549) | Nessus | Red Hat Local Security Checks | 2018/12/4 | 2025/3/16 | critical |
119987 | SUSE SLES12セキュリティ更新プログラム:php7(SUSE-SU-2016:2941-1)(httpoxy) | Nessus | SuSE Local Security Checks | 2019/1/2 | 2024/7/11 | critical |
105575 | SUSE SLES11セキュリティ更新プログラム:カーネル(SUSE-SU-2018:0011-1)(Meltdown)(Spectre) | Nessus | SuSE Local Security Checks | 2018/1/4 | 2021/1/19 | high |
105589 | CentOS 6:カーネル(CESA-2018:0008)(Meltdown)(Spectre) | Nessus | CentOS Local Security Checks | 2018/1/5 | 2019/12/31 | medium |
105647 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2018:0031-1)(Meltdown)(Spectre) | Nessus | SuSE Local Security Checks | 2018/1/8 | 2019/9/10 | high |
105672 | RHEL 6:MRG(RHSA-2018:0021)(Meltdown)(Spectre) | Nessus | Red Hat Local Security Checks | 2018/1/9 | 2025/3/19 | medium |
105677 | RHEL 6/7:rhev-hypervisor7(RHSA-2018:0046)(Meltdown)(Spectre) | Nessus | Red Hat Local Security Checks | 2018/1/9 | 2023/8/11 | medium |
105718 | OracleVM 3.4:xen(OVMSA-2018-0006)(Meltdown)(Spectre) | Nessus | OracleVM Local Security Checks | 2018/1/10 | 2019/9/27 | medium |
105727 | Ubuntu 14.04 LTS : Linux カーネルの脆弱性 (USN-3524-1) | Nessus | Ubuntu Local Security Checks | 2018/1/10 | 2025/2/18 | medium |
106524 | OracleVM 3.3:Unbreakable/etc(OVMSA-2018-0016)(Meltdown)(Spectre) | Nessus | OracleVM Local Security Checks | 2018/1/31 | 2021/1/28 | medium |
107058 | RHEL 5:カーネル(RHSA-2018:0292) | Nessus | Red Hat Local Security Checks | 2018/2/28 | 2025/2/18 | medium |
108358 | Oracle Linux 6:kernel(ELSA-2018-0512)(Meltdown)(Spectre) | Nessus | Oracle Linux Local Security Checks | 2018/3/15 | 2025/4/7 | medium |
110509 | SUSE SLES12セキュリティ更新プログラム:xen(SUSE-SU-2018:1658-1)(Meltdown)(Spectre) | Nessus | SuSE Local Security Checks | 2018/6/13 | 2025/4/1 | medium |
57797 | Mac OS X 10.7.x < 10.7.3 複数の脆弱性(BEAST) | Nessus | MacOS X Local Security Checks | 2012/2/2 | 2024/5/28 | critical |
83433 | RHEL 5:java-1.7.0-ibm(RHSA-2015:1007)(Bar Mitzvah 氏) | Nessus | Red Hat Local Security Checks | 2015/5/13 | 2019/10/24 | critical |
84004 | OracleVM 3.3:openssl(OVMSA-2015-0065)(Logjam) | Nessus | OracleVM Local Security Checks | 2015/6/5 | 2022/12/5 | low |
84005 | RHEL 6 / 7:openssl (RHSA-2015:1072)(Logjam) | Nessus | Red Hat Local Security Checks | 2015/6/5 | 2022/12/5 | low |
84174 | Fedora 20:nss-3.19.1-1.0.fc20 / nss-softokn-3.19.1-1.0.fc20 / nss-util-3.19.1-1.0.fc20(2015-9161)(Logjam) | Nessus | Fedora Local Security Checks | 2015/6/15 | 2022/12/5 | low |
84414 | openSUSE セキュリティ更新:openssl(openSUSE-2015-447)(Logjam) | Nessus | SuSE Local Security Checks | 2015/6/26 | 2022/12/5 | high |
84442 | SUSE SLED12 のセキュリティ更新:compat-openssl098 (SUSE-SU-2015:1150-1)(Logjam) | Nessus | SuSE Local Security Checks | 2015/6/29 | 2022/12/5 | high |
84489 | Mac OS X 複数の脆弱性(セキュリティ更新 2015-005)(GHOST)(Logjam) | Nessus | MacOS X Local Security Checks | 2015/7/1 | 2024/5/28 | critical |
84546 | SUSE SLED11/SLES11 セキュリティ更新:MySQL(SUSE-SU-2015:1177-1)(Logjam) | Nessus | SuSE Local Security Checks | 2015/7/6 | 2022/12/5 | low |
84548 | SUSE SLES11 セキュリティ更新:OpenSSL(SUSE-SU-2015:1184-1)(Logjam) | Nessus | SuSE Local Security Checks | 2015/7/6 | 2022/12/5 | high |
84559 | SUSE SLED11 / SLES11 セキュリティ更新:OpenSSL(SUSE-SU-2015:1182-2)(Logjam) | Nessus | SuSE Local Security Checks | 2015/7/7 | 2022/12/5 | high |
76303 | GLSA-201406-32:IcedTea JDK:複数の脆弱性(BEAST) | Nessus | Gentoo Local Security Checks | 2014/6/30 | 2022/12/5 | critical |
77846 | openSUSE セキュリティ更新:bash(openSUSE-SU-2014:1226-1)(Shellshock) | Nessus | SuSE Local Security Checks | 2014/9/25 | 2022/12/5 | critical |
77865 | Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64(Shellshock)のbash | Nessus | Scientific Linux Local Security Checks | 2014/9/26 | 2022/12/5 | critical |
109705 | Fedora 27:drupal8(2018-1ba93b3144)(Drupalgeddon 2) | Nessus | Fedora Local Security Checks | 2018/5/11 | 2024/10/9 | critical |