プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
84539Scientific Linux セキュリティ更新:SL6.x、SL7.x i386/x86_64 の nss(Logjam)NessusScientific Linux Local Security Checks2015/7/62022/12/5
low
84770CentOS 6 / 7:java-1.8.0-openjdk(CESA-2015:1228)(Bar Mitzvah 氏)(Logjam)NessusCentOS Local Security Checks2015/7/162023/4/25
medium
84772CentOS 5:java-1.7.0-openjdk(CESA-2015:1230)(Bar Mitzvah 氏)(Logjam)NessusCentOS Local Security Checks2015/7/162023/4/25
low
84785Oracle Linux 6 / 7:java-1.7.0-openjdk(ELSA-2015-1229)(Bar Mitzvah 氏)(Logjam)NessusOracle Linux Local Security Checks2015/7/162023/4/25
low
84873RHEL 5 / 6 / 7:java-1.6.0-sun(RHSA-2015:1243)(Bar Mitzvah 氏)(Logjam)NessusRed Hat Local Security Checks2015/7/202023/4/25
low
84930Amazon Linux AMI:java-1.7.0-openjdk(ALAS-2015-570)(Bar Mitzvah 氏)(Logjam)NessusAmazon Linux Local Security Checks2015/7/232022/12/5
low
84978RHEL 5:java-1.7.0-ibm(RHSA-2015:1488)(Logjam)NessusRed Hat Local Security Checks2015/7/242023/4/25
medium
85137Oracle Linux 5 / 6 / 7:java-1.6.0-openjdk(ELSA-2015-1526)(Bar Mitzvah 氏)(Logjam)NessusOracle Linux Local Security Checks2015/7/312023/4/25
low
85163Debian DSA-3324-1:icedove - セキュリティ更新(Logjam)NessusDebian Local Security Checks2015/8/32022/12/5
low
85214SUSE SLES12 セキュリティ更新:java-1_7_1-ibm(SUSE-SU-2015:1331-1)(Bar Mitzvah)(Logjam)NessusSuSE Local Security Checks2015/8/42022/12/5
low
86057SUSE SLED11/SLES11 セキュリティ更新:openssh(SUSE-SU-2015:1581-1)(Logjam)NessusSuSE Local Security Checks2015/9/222022/12/5
low
88176SUSE SLED12/SLES12 セキュリティ更新:openldap2(SUSE-SU-2016:0224-1)(Logjam)NessusSuSE Local Security Checks2016/1/262022/12/5
low
88530OpenSSL 1.0.2 < 1.0.2f の複数の脆弱性 (Logjam)NessusWeb Servers2016/2/22023/8/21
low
88534openSUSE セキュリティ更新:openldap2(openSUSE-2016-102)(Logjam)NessusSuSE Local Security Checks2016/2/32022/12/5
low
88535openSUSE セキュリティ更新:openldap2(openSUSE-2016-104)(Logjam)NessusSuSE Local Security Checks2016/2/32022/12/5
low
89829AIX OpenSSL アドバイザリ:openssl_advisory17.asc(Logjam)NessusAIX Local Security Checks2016/3/102023/4/21
medium
91779Juniper Junos Space < 15.1R2 の複数の脆弱性(JSA10727)(Bar Mitzvah 氏)(Logjam)NessusJunos Local Security Checks2016/6/232022/12/5
high
96643GLSA-201701-46:Mozilla Network Security Service(NSS):複数の脆弱性(Logjam)(SLOTH)NessusGentoo Local Security Checks2017/1/202022/12/5
high
106459弱いDH鍵交換をサポート(PCI DSS)NessusGeneral2018/1/292022/12/5
low
119969SUSE SLES12セキュリティ更新プログラム:java-1_6_0-ibm(SUSE-SU-2015:1345-1)(Bar Mitzvah)(Logjam)NessusSuSE Local Security Checks2019/1/22022/12/5
medium
86703SUSE SLES12 セキュリティ更新:apache2(SUSE-SU-2015:1851-1)(Logjam)NessusSuSE Local Security Checks2015/11/32022/12/5
low
85721SUSE SLES11 セキュリティ更新:MozillaFirefox、mozilla-nss(SUSE-SU-2015:1449-1)(Logjam)NessusSuSE Local Security Checks2015/9/12022/12/5
low
84720openSUSE セキュリティ更新:MozillaFirefox / mozilla-nss(openSUSE-2015-480)(Logjam)NessusSuSE Local Security Checks2015/7/142022/12/5
low
141914IBM WebSphere Application Server 6.1.0.x<= 6.1.0.47/7.0.0.x < 7.0.0.39/8.0.0.x < 8.0.0.11/8.5.x < 8.5.5.7 の LogJam (CVE-2015-4000)NessusWeb Servers2020/10/272022/12/5
low
172044SUSE SLES12 セキュリティ更新プログラム : nrpe (SUSE-SU-2023:0586-1)NessusSuSE Local Security Checks2023/3/22023/7/14
low
186147SUSE SLES12 セキュリティ更新プログラム:java-1_8_0-openjdk (SUSE-SU-2023:4507-1)NessusSuSE Local Security Checks2023/11/222023/11/22
medium
84003Oracle Linux 6/7:openssl(ELSA-2015-1072)(Logjam)NessusOracle Linux Local Security Checks2015/6/52022/12/5
low
84153OpenSSL 1.0.1 < 1.0.1n 複数の脆弱性 (Logjam)NessusWeb Servers2015/6/122023/8/21
medium
84170Debian DSA-3287-1:openssl - セキュリティ更新(Logjam)NessusDebian Local Security Checks2015/6/152022/12/5
high
84405CentOS 6 / 7:nss / nss-util(CESA-2015:1185)(Logjam)NessusCentOS Local Security Checks2015/6/262022/12/5
low
84510Debian DSA-3300-1:iceweasel - セキュリティ更新(Logjam)NessusDebian Local Security Checks2015/7/62022/12/5
low
84542Scientific Linux セキュリティ更新:openssl on SL5.x i386/x86_64(Logjam)NessusScientific Linux Local Security Checks2015/7/62022/12/5
high
84576Firefox ESR < 38.1 複数の脆弱性(Mac OS X)(Logjam)NessusMacOS X Local Security Checks2015/7/72022/12/5
critical
84577Firefox < 39.0 複数の脆弱性(Mac OS X)(Logjam)NessusMacOS X Local Security Checks2015/7/72022/12/5
critical
84578Mozilla Thunderbird < 38.1 複数の脆弱性(Mac OS X)(Logjam)NessusMacOS X Local Security Checks2015/7/72022/12/5
critical
84579Firefox ESR < 31.8 複数の脆弱性(Logjam)NessusWindows2015/7/72022/12/5
critical
84580Firefox ESR < 38.1 複数の脆弱性(Logjam)NessusWindows2015/7/72022/12/5
critical
84771CentOS 6 / 7:java-1.7.0-openjdk(CESA-2015:1229)(Bar Mitzvah 氏)(Logjam)NessusCentOS Local Security Checks2015/7/162023/4/25
low
84787RHEL 6 / 7:java-1.8.0-openjdk(RHSA-2015:1228)(Bar Mitzvah 氏)(Logjam)NessusRed Hat Local Security Checks2015/7/162023/4/25
medium
84791Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の java-1.7.0-openjdk(Bar Mitzvah 氏)(Logjam)NessusScientific Linux Local Security Checks2015/7/162022/12/5
low
84808Oracle JRockit R28 < R28.3.7 Multiple Vulnerabilities (July 2015 CPU) (Bar Mitzvah) (Logjam)NessusWindows2015/7/162022/12/5
high
84871RHEL 6 / 7:java-1.8.0-oracle(RHSA-2015:1241)(Bar Mitzvah 氏)(Logjam)NessusRed Hat Local Security Checks2015/7/202023/4/25
low
84872RHEL 5/6/7:java-1.7.0-oracle (RHSA-2015: 1242)(Bar Mitzvah)(Logjam)NessusRed Hat Local Security Checks2015/7/202023/4/25
low
84929Amazon Linux AMI:nss/nss-util(ALAS-2015-569)(Logjam)NessusAmazon Linux Local Security Checks2015/7/232022/12/5
low
84956RHEL 5 / 6:java-1.6.0-ibm(RHSA-2015:1486)(Logjam)NessusRed Hat Local Security Checks2015/7/232023/4/25
medium
85002openSUSE セキュリティ更新:java-1_8_0-openjdk(openSUSE-2015-512)(Bar Mitzvah 氏)(Logjam)NessusSuSE Local Security Checks2015/7/272022/12/5
low
85265Ubuntu 12.04 LTS:openjdk-6 の脆弱性(USN-2706-1)(Bar Mitzvah 氏)(Logjam)NessusUbuntu Local Security Checks2015/8/72022/12/5
low
85373RHEL 5 / 6:Red Hat Satellite IBM Java Runtime(RHSA-2015:1604)(Logjam)NessusRed Hat Local Security Checks2015/8/132023/4/25
medium
85515AIX 5.3 TL 12:sendmail(IV75967)(Logjam)NessusAIX Local Security Checks2015/8/192023/4/21
low
85631Amazon Linux AMI:java-1.6.0-openjdk(ALAS-2015-586)(Bar Mitzvah 氏)(Logjam)NessusAmazon Linux Local Security Checks2015/8/262022/12/5
low