プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
111082Debian DLA-1422-2: linuxのセキュリティ更新(Spectre)NessusDebian Local Security Checks2018/7/162024/9/4
high
112147SUSE SLES11セキュリティ更新プログラム:xen(SUSE-SU-2018:2528-1)(Foreshadow)(Meltdown)(Spectre)NessusSuSE Local Security Checks2018/8/282024/8/14
high
121569SUSE SLES12セキュリティ更新プログラム:kernel(SUSE-SU-2019:0222-1)(Spectre)NessusSuSE Local Security Checks2019/2/42022/5/24
high
123226openSUSEセキュリティ更新プログラム:Linuxカーネル(openSUSE-2019-536)(Spectre)NessusSuSE Local Security Checks2019/3/272024/6/11
high
140019OracleVM 3.4:xen(OVMSA-2020-0039)(Bunker Buster)(Foreshadow)(MDSUM / RIDL)(MFBDS / RIDL / ZombieLoad)(MLPDS / RIDL)(MSBDS / Fallout)(Meltdown)(POODLE)(Spectre)NessusOracleVM Local Security Checks2020/8/282022/12/7
critical
152102Microsoft Windows EFSRPC NTLM Reflectionの権限の昇格(PetitPotam)(リモート)NessusWindows2021/7/272025/7/21
high
56558CentOS 5:java-1.6.0-openjdk(CESA-2011: 1380)(BEAST)NessusCentOS Local Security Checks2011/10/202022/12/5
critical
61158Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の java-1.6.0-sun(BEAST)NessusScientific Linux Local Security Checks2012/8/12022/12/5
critical
104687F5 Networks BIG-IP:BIG-IP SSLの脆弱性(K21905460)(ROBOT)NessusF5 Networks Local Security Checks2017/11/202019/7/17
high
105204Fedora 26:erlang(2017-93b6236635)(ROBOT)NessusFedora Local Security Checks2017/12/132021/1/6
medium
106888openSUSEセキュリティ更新プログラム:exim(openSUSE-2018-170)NessusSuSE Local Security Checks2018/2/202022/12/5
critical
107060Arista Networks EOSの複数の脆弱性(SA0018)(DROWN)NessusMisc.2018/2/282025/2/18
high
111992OracleVM 3.4:xen(OVMSA-2018-0248)(Bunker Buster)(Foreshadow)(Meltdown)(POODLE)(Spectre)NessusOracleVM Local Security Checks2018/8/202024/8/16
critical
119408RHEL 7:OpenShift Container Platform 3.11(RHSA-2018:3537)NessusRed Hat Local Security Checks2018/12/42024/11/6
critical
119410RHEL 7:OpenShift Container Platform 3.8(RHSA-2018:3551)NessusRed Hat Local Security Checks2018/12/42025/3/16
critical
128316SUSE SLED15 / SLES15セキュリティ更新プログラム:apache2(SUSE-SU-2019:2237-1)(内部データバッファリング)NessusSuSE Local Security Checks2019/8/292022/12/5
critical
128593GLSA-201909-04:Apache:複数の脆弱性(内部データバッファリング)NessusGentoo Local Security Checks2019/9/92022/12/6
critical
135160Slackware 14.0/14.1/14.2/最新版: httpd(SSA: 2020-091-02)(内部データのバッファリング)NessusSlackware Local Security Checks2020/4/22022/12/5
critical
144622SolarWinds Orion Platform < 2019.4 HF6 / 2020.2 < 2020.2.1 HF2 認証バイパス (SUPERNOVA)NessusCGI abuses2020/12/282024/10/2
critical
91123SolarWinds Storage Resource Monitor Profiler < 6.2.3 の複数の脆弱性(Logjam)(POODLE)NessusWindows2016/5/132023/6/23
critical
91505Debian DLA-507-1:nss セキュリティ更新(Logjam)NessusDebian Local Security Checks2016/6/82022/12/5
low
92522Oracle Database の複数の脆弱性(2016 年 7 月 CPU)(FREAK)NessusDatabases2016/7/222022/4/11
critical
92663Amazon Linux AMI:php55/php56(ALAS-2016-728)NessusAmazon Linux Local Security Checks2016/8/22018/4/18
critical
92997Scientific Linux セキュリティ更新:SL7.x x86_64 上の phpNessusScientific Linux Local Security Checks2016/8/172021/1/14
high
93157SUSE SLES11 セキュリティ更新:mysql(SUSE-SU-2016:1618-1)(Logjam)NessusSuSE Local Security Checks2016/8/292022/12/5
low
93736Cisco IOS IKEv1パケットの処理によるリモートでの情報漏えい(cisco-sa-20160916-ikev1)(BENIGNCERTAIN)NessusCISCO2016/9/272024/9/27
high
93738Cisco IOS XR IKEv1パケットの処理によるリモートでの情報漏えい(cisco-sa-20160916-ikev1)(BENIGNCERTAIN)NessusCISCO2016/9/272023/5/20
high
95272openSUSEセキュリティ更新プログラム:monit(openSUSE-2016-1339)(POODLE)NessusSuSE Local Security Checks2016/11/232023/6/28
medium
97191F5 TLSセッションチケット実装によるリモートメモリの漏えい(Ticketbleed)(非認証のチェック)NessusGeneral2017/2/152021/2/3
high
99593MySQL Enterprise Monitor 3.1.x < 3.1.7.8023/3.2.x < 3.2.7.1204/3.3.x < 3.3.3.1199の複数の脆弱性(2017年4月CPU)NessusCGI abuses2017/4/212021/11/30
critical
82706VMware vCenter Operations Management vApp JRE Update 1.7.0_76-b13(VMSA-2015-0003)(POODLE)NessusMisc.2015/4/102018/11/15
critical
82783CentOS 5:openssl(CESA-2015:0800)(FREAK)NessusCentOS Local Security Checks2015/4/152021/1/4
medium
82902Oracle GlassFish Server 複数の脆弱性(2015 年 4 月 CPU)(POODLE)NessusWeb Servers2015/4/202023/6/23
low
84058MS KB3062760:Juniper Networks Windows In-Box Junos Pulse Client での脆弱性に対する更新(FREAK)NessusWindows2015/6/92018/11/15
medium
84266AIX 7.1 TL 2:nettcp(IV73319)(POODLE)NessusAIX Local Security Checks2015/6/192023/6/26
medium
84271AIX 7.1 TL 3:nettcp(IV73419)(POODLE)NessusAIX Local Security Checks2015/6/192023/6/26
medium
84272AIX 6.1 TL 8:nettcp(IV73973)(POODLE)NessusAIX Local Security Checks2015/6/192023/6/26
medium
84330GLSA-201506-02:OpenSSL:複数の脆弱性(Logjam 氏)NessusGentoo Local Security Checks2015/6/232022/12/5
high
84392RHEL 6 / 7:nss(RHSA-2015:1185)(Logjam)NessusRed Hat Local Security Checks2015/6/252022/12/5
low
84417Oracle Linux 6/7:nss(ELSA-2015-1185)(Logjam)NessusOracle Linux Local Security Checks2015/6/262025/2/18
medium
84485Oracle Linux 5:openssl(ELSA-2015-1197)NessusOracle Linux Local Security Checks2015/7/12025/4/29
low
84560SUSE SLED11 / SLES10 セキュリティ更新:OpenSSL(SUSE-SU-2015:1183-2)(Logjam)NessusSuSE Local Security Checks2015/7/72022/12/5
high
84575Firefox ESR < 31.8 複数の脆弱性(Mac OS X)(Logjam)NessusMacOS X Local Security Checks2015/7/72022/12/5
critical
84581Firefox < 39.0 複数の脆弱性(Logjam)NessusWindows2015/7/72022/12/5
critical
84794Ubuntu 12.04 LTS:Firefox 脆弱性(USN-2656-2)(Logjam)NessusUbuntu Local Security Checks2015/7/162022/12/5
low
84900Ubuntu 14.04 LTS : Thunderbird の脆弱性 (USN-2673-1)NessusUbuntu Local Security Checks2015/7/212025/2/18
medium
84991Debian DLA-282-1:lighttpd セキュリティ更新(POODLE)NessusDebian Local Security Checks2015/7/272023/6/26
low
85449Cisco Unified Communications Manager IM and Presence GNU C Library(glibc)のバッファオーバーフロー(CSCus69785)(GHOST)NessusCISCO2015/8/172022/4/11
critical
85795SUSE SLED11/SLES11 のセキュリティ更新:openldap2 に対する推奨更新(SUSE-SU-2015:1482-1)(Logjam)NessusSuSE Local Security Checks2015/9/42022/12/5
low
85941SUSE SLED11 セキュリティ更新:openssh(SUSE-SU-2015:1547-2)(Logjam)NessusSuSE Local Security Checks2015/9/152022/12/5
low