プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
79379RHEL 6:java-1.7.0-ibm(RHSA-2014:1882)(POODLE)NessusRed Hat Local Security Checks2014/11/212023/6/23
low
79719HP SiteScope SSLv3 の Padding Oracle On Downgraded Legacy Encryption(POODLE)の脆弱性NessusCGI abuses2014/12/42023/6/23
low
80362Fedora 19:claws-mail-3.11.1-2.fc19 / claws-mail-plugins-3.11.1-1.fc19 / libetpan-1.6-1.fc19(2014-14237)(POODLE)NessusFedora Local Security Checks2015/1/62023/6/26
medium
80885IBM General Parallel File System の複数の脆弱性(Windows)(POODLE)NessusWindows2015/1/212023/6/23
low
80918Apache Traffic Server 5.1.x < 5.1.1 の複数の脆弱性(POODLE)NessusWeb Servers2015/1/222023/6/23
critical
81825IBM WebSphere Application Server 7.0 < Fix Pack 37 の複数の脆弱性(POODLE)NessusWeb Servers2015/3/172019/11/22
medium
82902Oracle GlassFish Server 複数の脆弱性(2015 年 4 月 CPU)(POODLE)NessusWeb Servers2015/4/202023/6/23
low
84266AIX 7.1 TL 2:nettcp(IV73319)(POODLE)NessusAIX Local Security Checks2015/6/192023/6/26
medium
84271AIX 7.1 TL 3:nettcp(IV73419)(POODLE)NessusAIX Local Security Checks2015/6/192023/6/26
medium
84272AIX 6.1 TL 8:nettcp(IV73973)(POODLE)NessusAIX Local Security Checks2015/6/192023/6/26
medium
84991Debian DLA-282-1:lighttpd セキュリティ更新(POODLE)NessusDebian Local Security Checks2015/7/272023/6/26
low
86409Fedora 21:fossil-1.33-1.fc21(2015-9090)(POODLE)NessusFedora Local Security Checks2015/10/162023/6/28
medium
86995SolarWinds DameWare Mini Remote Control < 12.0 の SSLv3 にダウングレードされた旧式暗号化に対するパディングオラクル(POODLE)の Hotfix 2NessusWindows2015/11/202023/6/23
low
101836Oracle データベースの複数の脆弱性(2017年7月 CPU) (POODLE) (SWEET32)NessusDatabases2017/7/202022/4/11
critical
91123SolarWinds Storage Resource Monitor Profiler < 6.2.3 の複数の脆弱性(Logjam)(POODLE)NessusWindows2016/5/132023/6/23
critical
90364Amazon Linux AMI:openssl098e(ALAS-2016-682)(DROWN)NessusAmazon Linux Local Security Checks2016/4/72018/4/18
medium
92674FreeBSD:xen-kernel -- x86:PV ゲストの権限昇格(032aa524-5854-11e6-b334-002590263bf5)NessusFreeBSD Local Security Checks2016/8/22021/1/4
high
93118RHEL 7:JBoss Web Server(RHSA-2016:1648)NessusRed Hat Local Security Checks2016/8/262019/10/24
high
90892ImageMagick < 7.0.1-1 / 6.x < 6.9.3-10 の複数の脆弱性(ImageTragick)NessusWindows2016/5/42023/7/7
high
91053F5 Networks BIG-IP:ImageMagick の脆弱性(SOL03151140)NessusF5 Networks Local Security Checks2016/5/122019/1/4
high
99757Solaris 10 (x86 ) :152650-02 : dtappgather 任意のディレクトリ作成ローカル権限昇格 (EXTREMEPARR )NessusSolaris Local Security Checks2017/5/12021/1/14
high
94461GLSA-201611-02:OpenVPN:複数の脆弱性(SWEET32)NessusGentoo Local Security Checks2016/11/22022/12/5
medium
94826Fedora 25:openvpn(2016-81d6e6a9ac)(SWEET32)NessusFedora Local Security Checks2016/11/152022/12/5
medium
94893GLSA-201611-09:Xen:複数の脆弱性(Bunker Buster)NessusGentoo Local Security Checks2016/11/152021/1/11
high
91816PowerFolder Java オブジェクトの逆シリアル化 RCENessusMisc.2016/6/242022/4/7
critical
92467Sonatype Nexus Repository Manager の Java オブジェクトの逆シリアル化の RCENessusMisc.2016/7/202018/11/15
critical
110339SUSE SLES12セキュリティ更新プログラム:oracleasm kmp(SUSE-SU-2018:1503-1)(Spectre)NessusSuSE Local Security Checks2018/6/62021/4/15
medium
106107CentOS 6/7:microcode_ctl(CESA-2018: 0093)(Spectre)NessusCentOS Local Security Checks2018/1/182021/4/15
medium
106118Oracle Linux 6/7:microcode_ctl(ELSA-2018-0093)(Spectre)NessusOracle Linux Local Security Checks2018/1/182021/4/15
medium
106121OracleVM 3.4:microcode_ctl(OVMSA-2018-0011)(Spectre)NessusOracleVM Local Security Checks2018/1/182021/4/15
medium
106178Fedora 26:webkitgtk4(2018-690989736a)(Spectre)NessusFedora Local Security Checks2018/1/192021/1/6
medium
106252RHEL 6:libvirt(RHSA-2018: 0109)(Spectre)NessusRed Hat Local Security Checks2018/1/232021/4/15
medium
106253RHEL 6:libvirt(RHSA-2018: 0110)(Spectre)NessusRed Hat Local Security Checks2018/1/232021/4/15
medium
106255RHEL 6:libvirt(RHSA-2018: 0112)(Spectre)NessusRed Hat Local Security Checks2018/1/232021/4/15
medium
106264Ubuntu 14.04LTS / 16.04LTS: Intel マイクロコードのリグレッション (USN-3531-2)NessusUbuntu Local Security Checks2018/1/232023/10/23
medium
106293SUSE SLES11セキュリティ更新プログラム:wireshark(SUSE-SU-2018:0179-1)(Spectre)NessusSuSE Local Security Checks2018/1/242021/1/19
high
107006Slackware 14.2:Slackware 14.2カーネル(SSA:2018-057-01)(Spectre)NessusSlackware Local Security Checks2018/2/272019/4/5
medium
107060Arista Networks EOSの複数の脆弱性(SA0018)(DROWN)NessusMisc.2018/2/282020/3/13
medium
105204Fedora 26:erlang(2017-93b6236635)(ROBOT)NessusFedora Local Security Checks2017/12/132021/1/6
medium
105528RHEL 7:microcode_ctl(RHSA-2018: 0012)(Spectre)NessusRed Hat Local Security Checks2018/1/42023/8/11
medium
105536Scientific Linux セキュリティ更新: SL6.x i386/x86_64のmicrocode_ctl(20180103)(Spectre)NessusScientific Linux Local Security Checks2018/1/42021/4/15
medium
105539SUSE SLED12 / SLES12セキュリティ更新プログラム:ucode-intel(SUSE-SU-2018:0006-1)(Spectre)NessusSuSE Local Security Checks2018/1/42021/4/15
medium
105566RHEL 7:qemu-kvm(RHSA-2018: 0026)(Spectre)NessusRed Hat Local Security Checks2018/1/42023/8/11
medium
105568RHEL 6:libvirt(RHSA-2018: 0030)(Spectre)NessusRed Hat Local Security Checks2018/1/42023/8/11
medium
105572Scientific Linux セキュリティ更新: SL6.x i386/x86_64のqemu-kvm(20180104)(Spectre)NessusScientific Linux Local Security Checks2018/1/42021/4/15
medium
105582SUSE SLES12セキュリティ更新プログラム:qemu(SUSE-SU-2018:0020-1)(Spectre)NessusSuSE Local Security Checks2018/1/42021/4/15
medium
105584VMSA-2018-0002:VMware ESXi、Workstation、Fusionの更新プログラムは、投機的実行によるサイドチャネル分析に対応しています。(Spectre)NessusVMware ESX Local Security Checks2018/1/42018/8/6
medium
105592CentOS 7:qemu-kvm(CESA-2018:0023)(Spectre)NessusCentOS Local Security Checks2018/1/52021/4/15
medium
105600Oracle Linux 7:microcode_ctl(ELSA-2018-0012)(Spectre)NessusOracle Linux Local Security Checks2018/1/52021/4/15
medium
105605RHEL 7:microcode_ctl(RHSA-2018: 0035)(Spectre)NessusRed Hat Local Security Checks2018/1/52023/8/11
medium