プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
140019OracleVM 3.4:xen (OVMSA-2020-0039) (Bunker Buster) (Foreshadow) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) (Meltdown) (POODLE) (Spectre)NessusOracleVM Local Security Checks2020/8/282022/12/7
critical
84330GLSA-201506-02:OpenSSL:多個弱點 (Logjam)NessusGentoo Local Security Checks2015/6/232022/12/5
high
84392RHEL 6 / 7 : nss (RHSA-2015:1185) (Logjam)NessusRed Hat Local Security Checks2015/6/252022/12/5
low
84417Oracle Linux 6 / 7 : nss (ELSA-2015-1185) (Logjam)NessusOracle Linux Local Security Checks2015/6/262022/12/5
low
84485Oracle Linux 5:openssl (ELSA-2015-1197) (Logjam)NessusOracle Linux Local Security Checks2015/7/12022/12/5
high
84560SUSE SLED11 / SLES10 安全性更新:OpenSSL (SUSE-SU-2015:1183-2) (Logjam)NessusSuSE Local Security Checks2015/7/72022/12/5
high
84575Firefox ESR < 31.8 多個弱點 (Mac OS X) (Logjam)NessusMacOS X Local Security Checks2015/7/72022/12/5
critical
84581Firefox < 39.0 多個弱點 (Logjam)NessusWindows2015/7/72022/12/5
critical
84788RHEL 6 / 7 : java-1.7.0-openjdk (RHSA-2015:1229) (Bar Mitzvah) (Logjam)NessusRed Hat Local Security Checks2015/7/162023/4/25
low
84789RHEL 5:java-1.7.0-openjdk (RHSA-2015:1230) (Bar Mitzvah) (Logjam)NessusRed Hat Local Security Checks2015/7/162023/4/25
low
84792Scientific Linux 安全性更新:SL6.x、SL7.x i386/x86_64 上的 java-1.7.0-openjdk (Bar Mitzvah) (Logjam)NessusScientific Linux Local Security Checks2015/7/162022/12/5
low
84794Ubuntu 12.04 LTS:firefox 弱點 (USN-2656-2) (Logjam)NessusUbuntu Local Security Checks2015/7/162022/12/5
low
84817Oracle Linux 5 : java-1.7.0-openjdk (ELSA-2015-1230) (Bar Mitzvah) (Logjam)NessusOracle Linux Local Security Checks2015/7/172023/4/25
low
85031Debian DSA-3316-1:openjdk-7 - 安全性更新 (Bar Mitzvah) (Logjam)NessusDebian Local Security Checks2015/7/282022/12/5
low
85127CentOS 5 / 6 / 7 : java-1.6.0-openjdk (CESA-2015:1526) (Bar Mitzvah) (Logjam)NessusCentOS Local Security Checks2015/7/312023/4/25
low
85149RHEL 5 / 6 / 7:java-1.6.0-openjdk (RHSA-2015:1526) (Bar Mitzvah) (Logjam)NessusRed Hat Local Security Checks2015/7/312023/4/25
low
85379SUSE SLES11 安全性更新:java-1_7_0-ibm (SUSE-SU-2015:1375-1) (Bar Mitzvah) (Logjam)NessusSuSE Local Security Checks2015/8/132022/12/5
low
85695Debian DLA-303-1:openjdk-6 安全性更新 (Bar Mitzvah) (Logjam)NessusDebian Local Security Checks2015/8/312022/12/5
low
85795SUSE SLED11 / SLES11 安全性更新:openldap2 的建議更新 (SUSE-SU-2015:1482-1) (Logjam)NessusSuSE Local Security Checks2015/9/42022/12/5
low
85869SUSE SLES11 安全性更新:java-1_6_0-ibm (SUSE-SU-2015:1509-1) (Bar Mitzvah) (Logjam)NessusSuSE Local Security Checks2015/9/92022/12/5
low
85941SUSE SLED11 安全性更新:openssh (SUSE-SU-2015:1547-2) (Logjam)NessusSuSE Local Security Checks2015/9/152022/12/5
low
88165openSUSE 安全性更新:openldap2 (openSUSE-2016-92) (Logjam)NessusSuSE Local Security Checks2016/1/262022/12/5
low
88824openSUSE 安全性更新:socat (openSUSE-2016-218) (Logjam)NessusSuSE Local Security Checks2016/2/182022/12/5
low
91505Debian DLA-507-1:nss 安全性更新 (Logjam)NessusDebian Local Security Checks2016/6/82022/12/5
low
93157SUSE SLES11 安全性更新:mysql (SUSE-SU-2016:1618-1) (Logjam)NessusSuSE Local Security Checks2016/8/292022/12/5
low
84900Ubuntu 14.04 LTS:thunderbird 弱點 (USN-2673-1)NessusUbuntu Local Security Checks2015/7/212023/10/20
low
77437Kaspersky Internet Security 活動訊號資訊洩漏 (Heartbleed)NessusWindows2014/8/292023/4/25
high
76402Kerio Connect 8.2.x < 8.2.4 活動訊號資訊洩漏 (Heartbleed)NessusMisc.2014/7/82023/4/25
high
76463HP Insight Control Server Migration 7.3.0 和 7.3.1 OpenSSL Heartbeat 資訊洩漏 (Heartbleed)NessusWindows2014/7/102023/4/25
high
84058MS KB3062760:針對 Juniper Networks Windows In-Box Junos Pulse 用戶端中的弱點的更新 (FREAK)NessusWindows2015/6/92018/11/15
medium
84143RHEL 5 / 6:Red Hat Satellite IBM Java Runtime (RHSA-2015:1091) (Bar Mitzvah)NessusRed Hat Local Security Checks2015/6/122019/10/24
critical
84680Fedora 21:mariadb-10.0.20-1.fc21 (2015-10831) (BACKRONYM)NessusFedora Local Security Checks2015/7/142021/1/11
medium
85612Oracle Linux 7:mariadb (ELSA-2015-1665) (BACKRONYM)NessusOracle Linux Local Security Checks2015/8/252021/1/14
medium
85449Cisco Unified Communications Manager IM and Presence GNU C 程式庫 (glibc) 緩衝區溢位 (CSCus69785) (GHOST)NessusCISCO2015/8/172022/4/11
critical
84991Debian DLA-282-1:lighttpd 安全性更新 (POODLE)NessusDebian Local Security Checks2015/7/272023/6/26
low
87988SUSE SLED12 / SLES12 安全性更新:mozilla-nss (SUSE-SU-2016:0149-1) (SLOTH)NessusSuSE Local Security Checks2016/1/192021/1/6
medium
88035RHEL 7:java-1.8.0-openjdk (RHSA-2016:0049) (SLOTH)NessusRed Hat Local Security Checks2016/1/212019/10/24
medium
88037Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 java-1.8.0-openjdk (SLOTH)NessusScientific Linux Local Security Checks2016/1/212021/1/14
medium
88071Oracle Linux 5 / 7:java-1.7.0-openjdk (ELSA-2016-0054) (SLOTH)NessusOracle Linux Local Security Checks2016/1/222021/1/14
medium
88075RHEL 5 / 6 / 7:java-1.7.0-oracle (RHSA-2016:0056) (SLOTH)NessusRed Hat Local Security Checks2016/1/222019/10/24
high
88078Scientific Linux 安全性更新:SL7.x x86_64 上的 java-1.8.0-openjdk (SLOTH)NessusScientific Linux Local Security Checks2016/1/222021/1/14
medium
88082SUSE SLED11 / SLES11 安全性更新:mozilla-nss (SUSE-SU-2016:0189-1) (SLOTH)NessusSuSE Local Security Checks2016/1/222021/1/6
medium
87781CentOS 6 / 7:openssl (CESA-2016:0008) (SLOTH)NessusCentOS Local Security Checks2016/1/82021/1/4
medium
87785CentOS 6 / 7:gnutls (CESA-2016:0012) (SLOTH)NessusCentOS Local Security Checks2016/1/82021/1/4
medium
87799Oracle Linux 6 / 7:gnutls (ELSA-2016-0012) (SLOTH)NessusOracle Linux Local Security Checks2016/1/82021/1/14
medium
87808RHEL 6 / 7︰openssl (RHSA-2016:0008) (SLOTH)NessusRed Hat Local Security Checks2016/1/82019/10/24
medium
88878openSUSE 安全性更新:glibc (openSUSE-2016-234)NessusSuSE Local Security Checks2016/2/222024/6/18
high
88910Slackware 14.1 / 最新版本:glibc (SSA:2016-054-02)NessusSlackware Local Security Checks2016/2/242024/6/18
high
89053AIX Java 公告:java_jan2016_advisory.asc (2016 年 1 月 CPU) (SLOTH)NessusAIX Local Security Checks2016/3/12023/4/21
critical
88568Debian DSA-3465-1:openjdk-6 - 安全性更新 (SLOTH)NessusDebian Local Security Checks2016/2/42021/1/11
medium