プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
82137Debian DLA-154-1:nss セキュリティ更新(BEAST)NessusDebian Local Security Checks2015/3/262022/12/5
high
57798Mac OS X 複数の脆弱性(セキュリティ更新 2012-001)(BEAST)NessusMacOS X Local Security Checks2012/2/22024/5/28
critical
93038OracleVM 3.3/3.4:python(OVMSA-2016-0099)NessusOracleVM Local Security Checks2016/8/192021/1/4
medium
91915Symantec Mail Security for Exchange / Domino Decomposer Engine Multiple Vulnerabilities (SYM16-010)NessusWindows2016/7/12019/11/19
high
104237openSUSEセキュリティ更新プログラム:hostapd(openSUSE-2017-1201)(KRACK)NessusSuSE Local Security Checks2017/10/302021/1/19
high
95605GLSA-201612-19:Mercurial:複数の脆弱性NessusGentoo Local Security Checks2016/12/72021/1/11
critical
83427RHEL 7:qemu-kvm-rhev(RHSA-2015:1000)NessusRed Hat Local Security Checks2015/5/132023/9/28
high
83430RHEL 5:kvm(RHSA-2015:1003)(Venom)NessusRed Hat Local Security Checks2015/5/132024/11/4
critical
83458Scientific Linux セキュリティ更新:SL6.x i386/x86_64 上の qemu-kvm(Venom)NessusScientific Linux Local Security Checks2015/5/142023/9/28
high
83482OracleVM 3.3 : xen ((OVMSA-2015-0057)(Venom)NessusOracleVM Local Security Checks2015/5/152021/1/4
high
83510FreeBSD:qemu、xen および VirtualBox OSE -- 潜在的な VM エスケープおよびコードの実行(「VENOM」)(2780e442-fc59-11e4-b18b-6805ca1d3bb1)(Venom)NessusFreeBSD Local Security Checks2015/5/182023/9/28
high
83532Debian DSA-3262-1:xen - セキュリティ更新(Venom)NessusDebian Local Security Checks2015/5/192023/9/28
high
83533openSUSE セキュリティ更新:qemu (openSUSE-2015-363)(Venom)NessusSuSE Local Security Checks2015/5/192023/9/28
high
83536RHEL 7:rhev-hypervisor(RHSA-2015:1011)(Venom)NessusRed Hat Local Security Checks2015/5/192024/11/4
critical
83757SUSE SLED12 / SLES12 セキュリティ更新:xen (SUSE-SU-2015:0923-1)(Venom)NessusSuSE Local Security Checks2015/5/212023/9/28
high
83791Fedora 20 : qemu-1.6.2-14.fc20 (2015-8248)(Venom)NessusFedora Local Security Checks2015/5/262021/1/11
high
83852SUSE SLES10 セキュリティ更新:Xen(SUSE-SU-2015:0889-2)(Venom)NessusSuSE Local Security Checks2015/5/272021/1/6
high
85457Amazon Linux AMI:php55(ALAS-2015-584)(BACKRONYM)NessusAmazon Linux Local Security Checks2015/8/182018/4/18
critical
94000openSUSEセキュリティ更新プログラム:xen(openSUSE-2016-1170)(Bunker Buster氏)NessusSuSE Local Security Checks2016/10/122021/1/19
critical
94269SUSE SLES12セキュリティ更新プログラム:xen(SUSE-SU-2016:2533-1)(Bunker Buster氏)NessusSuSE Local Security Checks2016/10/262021/1/6
critical
130197SUSE SLED12 / SLES12セキュリティ更新プログラム:xen(SUSE-SU-2019:2753-1)(MDSUM/RIDL)(MFBDS/RIDL/ZombieLoad)(MLPDS/RIDL)(MSBDS/Fallout)NessusSuSE Local Security Checks2019/10/242022/12/5
high
121151openSUSEセキュリティ更新プログラム:java-1_7_0-openjdk(openSUSE-2019-42)(Spectre)NessusSuSE Local Security Checks2019/1/142024/6/27
critical
136020CentOS 6:カーネル(RHSA-2020:1524)NessusCentOS Local Security Checks2020/4/282024/10/9
high
125172CentOS 6:qemu-kvm(CESA-2019:1181)(MDSUM/RIDL)(MFBDS/RIDL/ZombieLoad)(MLPDS/RIDL)(MSBDS/Fallout)NessusCentOS Local Security Checks2019/5/162025/3/5
medium
103881CentOS 7:wpa_supplicant(CESA-2017:2907)(KRACK)NessusCentOS Local Security Checks2017/10/182021/1/4
high
109961CentOS 6: java-1.7.0-openjdk(CESA-2018:1647)(Spectre)NessusCentOS Local Security Checks2018/5/232021/4/15
medium
109963CentOS 7:java-1.8.0-openjdk(CESA-2018:1649)(Spectre)NessusCentOS Local Security Checks2018/5/232021/4/15
medium
110907CentOS 7:libvirt(CESA-2018:1997)(Spectre)NessusCentOS Local Security Checks2018/7/52021/4/15
medium
111077CentOS 6:カーネル(CESA-2018:2164)(Spectre)NessusCentOS Local Security Checks2018/7/162019/12/31
high
88060CentOS 7:java-1.8.0-openjdk(CESA-2016:0049)(SLOTH)NessusCentOS Local Security Checks2016/1/222021/1/4
medium
100396Oracle Linux 6/7:samba(ELSA-2017-1270)(SambaCry)NessusOracle Linux Local Security Checks2017/5/252024/11/1
critical
100397Oracle Linux 6:samba4(ELSA-2017-1271)(SambaCry)NessusOracle Linux Local Security Checks2017/5/252024/10/23
critical
100401RHEL 6:samba4(RHSA-2017:1271)(SambaCry)NessusRed Hat Local Security Checks2017/5/252023/3/30
critical
100403Scientific Linux セキュリティ更新: SL6.x、SL7.x i386/x86_64のsamba(20170524)(SambaCry)NessusScientific Linux Local Security Checks2017/5/252023/3/30
critical
100428CentOS 6/7:Samba(CESA-2017:1270)(SambaCry)NessusCentOS Local Security Checks2017/5/262023/3/30
critical
100429CentOS 6:Samba4(CESA-2017:1271)(SambaCry)NessusCentOS Local Security Checks2017/5/262023/3/30
critical
100499openSUSEセキュリティ更新プログラム:samba(openSUSE-2017-618)(SambaCry)NessusSuSE Local Security Checks2017/5/302023/3/30
critical
100554Amazon Linux AMI:samba(ALAS-2017-834)(SambaCry)NessusAmazon Linux Local Security Checks2017/6/12023/3/30
critical
100391Debian DSA-3860-1: samba - セキュリティ更新(SambaCry)NessusDebian Local Security Checks2017/5/252023/3/30
critical
112204SUSE SLES12セキュリティ更新プログラム:qemu(SUSE-SU-2018:2565-1)(Spectre)NessusSuSE Local Security Checks2018/8/312024/8/13
high
118297SUSE SLES12セキュリティ更新プログラム:qemu(SUSE-SU-2018:2973-2)(Spectre)NessusSuSE Local Security Checks2018/10/222024/7/30
high
133036SUSE SLED15 / SLES15セキュリティ更新プログラム:python3(SUSE-SU-2020:0114-1)(BEAST)(httpoxy)NessusSuSE Local Security Checks2020/1/172024/3/29
critical
133172openSUSEセキュリティ更新プログラム:python3(openSUSE-2020-86)(BEAST)(httpoxy)NessusSuSE Local Security Checks2020/1/222024/3/29
critical
111727RHEL 7: kernel(RHSA-2018:2384)NessusRed Hat Local Security Checks2018/8/152025/4/15
high
111735RHEL 6:カーネル(RHSA-2018:2394)(Foreshadow)(Spectre)NessusRed Hat Local Security Checks2018/8/152024/11/5
high
111752Ubuntu 14.04 LTS : Linux カーネル (Xenial HWE) の脆弱性 (USN-3741-2)NessusUbuntu Local Security Checks2018/8/152025/3/26
medium
111753Ubuntu 14.04 LTS : Linux カーネル脆弱性 (USN-3742-1)NessusUbuntu Local Security Checks2018/8/152025/3/26
medium
111775RHEL 6:MRG(RHSA-2018:2396)(Foreshadow)(Spectre)NessusRed Hat Local Security Checks2018/8/162025/3/26
medium
111778Scientific Linux セキュリティ更新: SL7.x x86_64のカーネル(20180814)(Foreshadow)NessusScientific Linux Local Security Checks2018/8/162024/8/21
high
111782SUSE SLES11セキュリティ更新プログラム:カーネル(SUSE-SU-2018:2332-1)(Foreshadow)NessusSuSE Local Security Checks2018/8/162024/8/21
high