插件搜索

ID名称产品系列发布时间最近更新时间严重程度
100917SUSE SLED12 / SLES12セキュリティ更新プログラム:glibc(SUSE-SU-2017:1619-1)(スタッククラッシュ)NessusSuSE Local Security Checks2017/6/202025/12/15
high
100927Ubuntu 16.04 LTS : Linux カーネル (GKE) の脆弱性 (USN-3329-1)NessusUbuntu Local Security Checks2017/6/202025/12/15
high
100951SUSE SLED12 / SLES12セキュリティ更新プログラム:openvpn(SUSE-SU-2017:1622-1)(SWEET32)NessusSuSE Local Security Checks2017/6/212025/12/15
medium
101015Fedora 25:glibc(2017-79414fefa1)(Stack Clash)NessusFedora Local Security Checks2017/6/232025/12/15
high
101032Debian DLA-1001-1: exim4セキュリティ更新(Stack Clash)NessusDebian Local Security Checks2017/6/262025/12/15
medium
101061SUSE SLES11セキュリティ更新プログラム:kernel-source(SUSE-SU-2017:1696-1)(スタッククラッシュ)NessusSuSE Local Security Checks2017/6/272025/12/15
high
101068Fedora 24:カーネル(2017-05f10e29f4)(Stack Clash)NessusFedora Local Security Checks2017/6/282025/12/15
high
101082SUSE SLES11セキュリティ更新プログラム:カーネル(SUSE-SU-2017:1706-1)(Stack Clash)NessusSuSE Local Security Checks2017/6/282025/12/15
high
101106SUSE SLED12 / SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:1707-1)(Stack Clash)NessusSuSE Local Security Checks2017/6/292025/12/15
high
101138Oracle Linux 7:カーネル(ELSA-2017-1615-1)(Stack Clash)NessusOracle Linux Local Security Checks2017/6/302025/12/15
critical
121331Apple iOS < 12.1.3の複数の脆弱性NessusMobile Devices2019/1/232025/11/3
critical
125041RHEL 8:virt:rhel(RHSA-2019:1175)(MDSUM/RIDL)(MFBDS/RIDL/ZombieLoad)(MLPDS/RIDL)(MSBDS/Fallout)NessusRed Hat Local Security Checks2019/5/142024/11/6
critical
127584Oracle Linux 8:virt:rhel(ELSA-2019-1175)(MDSUM/RIDL)(MFBDS/RIDL/ZombieLoad)(MLPDS/RIDL)(MSBDS/Fallout)NessusOracle Linux Local Security Checks2019/8/122024/11/1
critical
82581GNU Bash のリモートコード注入の不完全な修正(Shellshock)NessusCGI abuses2015/4/62025/10/2
high
105172SUSE SLES11セキュリティ更新プログラム:カーネル(SUSE-SU-2017:3265-1)(KRACK)NessusSuSE Local Security Checks2017/12/122025/11/12
critical
105248OracleVM 3.4:Unbreakable/etc(OVMSA-2017-0174)(BlueBorne)(Dirty COW)(Stack Clash)NessusOracleVM Local Security Checks2017/12/142025/11/11
high
79547OracleVM 3.3:openssl (OVMSA-2014-0032)(Heartbleed)(POODLE)NessusOracleVM Local Security Checks2014/11/262022/5/5
high
78060GLSA-201410-01:Bash:複数の脆弱性(Shellshock)NessusGentoo Local Security Checks2014/10/62025/10/2
high
100400RHEL 6/7:samba(RHSA-2017:1270)(SambaCry)NessusRed Hat Local Security Checks2017/5/252023/3/30
critical
100404SUSE SLES11セキュリティ更新プログラム:samba(SUSE-SU-2017:1391-1)(SambaCry)NessusSuSE Local Security Checks2017/5/252025/12/17
critical
100407SUSE SLES12セキュリティ更新プログラム:samba(SUSE-SU-2017:1396-1)(SambaCry)NessusSuSE Local Security Checks2017/5/252025/12/17
critical
100452RHEL5:samba3x(RHSA-2017:1272)(SambaCry)NessusRed Hat Local Security Checks2017/5/262023/3/30
critical
100489Fedora 24:2: samba(2017-570c0071c4)(SambaCry)NessusFedora Local Security Checks2017/5/302025/12/17
critical
100490Fedora 25:2: samba(2017-642a0eca75)(SambaCry)NessusFedora Local Security Checks2017/5/302025/12/17
critical
96769MySQL Enterprise Monitor 3.2.x < 3.2.2.1075の複数の脆弱性(2017年1月CPU)NessusCGI abuses2017/1/252019/11/13
critical
156559コールバックの関連付けによる Apache Log4Shell RCE の検出 (Direct Check RPCBIND)NessusRPC2022/1/72025/11/3
critical
105529RHEL 6:microcode_ctl(RHSA-2018: 0013)(Spectre)NessusRed Hat Local Security Checks2018/1/42025/11/10
medium
105537Scientific Linux セキュリティ更新: SL7.x x86_64のmicrocode_ctl(20180103)(Spectre)NessusScientific Linux Local Security Checks2018/1/42025/11/10
medium
105564RHEL 7 : qemu-kvm (RHSA-2018:0023)NessusRed Hat Local Security Checks2018/1/42025/3/19
medium
105567RHEL 7 : qemu-kvm (RHSA-2018:0027)NessusRed Hat Local Security Checks2018/1/42025/3/24
medium
105569RHEL 7:libvirt(RHSA-2018: 0032)(Spectre)NessusRed Hat Local Security Checks2018/1/42025/11/10
medium
105581SUSE SLES11 セキュリティ更新プログラム : kvm (SUSE-SU-2018:0019-1) (Spectre)NessusSuSE Local Security Checks2018/1/42025/11/10
medium
105594CentOS 6: libvirt(CESA-2018:0030)(Spectre)NessusCentOS Local Security Checks2018/1/52021/4/15
medium
105602RHEL 7:libvirt(RHSA-2018: 0029)(Spectre)NessusRed Hat Local Security Checks2018/1/52025/11/10
medium
105604RHEL 7:microcode_ctl(RHSA-2018: 0034)(Spectre)NessusRed Hat Local Security Checks2018/1/52025/11/10
medium
105607RHEL 6:microcode_ctl(RHSA-2018: 0037)(Spectre)NessusRed Hat Local Security Checks2018/1/52025/11/10
medium
105611Scientific Linux セキュリティ更新: SL7.x x86_64のlibvirt(20180104)(Spectre)NessusScientific Linux Local Security Checks2018/1/52025/11/10
medium
105667Oracle Linux 7:qemu-kvm(ELSA-2018-0023)(Spectre)NessusOracle Linux Local Security Checks2018/1/92024/10/23
medium
105679RHEL 7:仮想化(RHSA-2018: 0048)(Spectre)NessusRed Hat Local Security Checks2018/1/92025/11/10
medium
105680RHEL 7:仮想化(RHSA-2018: 0050)(Spectre)NessusRed Hat Local Security Checks2018/1/92025/11/10
medium
105681RHEL 7:rhevm-setup-plugins(RHSA-2018: 0051)(Spectre)NessusRed Hat Local Security Checks2018/1/92025/11/10
medium
105758openSUSE セキュリティ更新プログラム : ucode-intel (openSUSE-2018-24) (Spectre)NessusSuSE Local Security Checks2018/1/122025/11/6
medium
105783VMware Player 12.x<12.5.9/14.x<14.1.1の複数の脆弱性(VMSA-2018-0004)(VMSA-2018-0005)(Spectre)NessusWindows2018/1/122025/11/6
high
106089RHEL 7:linux-firmware(RHSA-2018: 0094)(Spectre)NessusRed Hat Local Security Checks2018/1/172025/11/3
medium
106248RHEL 6:qemu-kvm(RHSA-2018: 0105)(Spectre)NessusRed Hat Local Security Checks2018/1/232025/11/3
medium
106254RHEL 6:libvirt(RHSA-2018: 0111)(Spectre)NessusRed Hat Local Security Checks2018/1/232025/11/3
medium
106632Slackware 14.2:Slackware 14.2カーネル(SSA:2018-037-01)(Spectre)NessusSlackware Local Security Checks2018/2/72025/10/30
medium
106969Ubuntu 17.10:Linuxの脆弱性(USN-3581-1)(Spectre)NessusUbuntu Local Security Checks2018/2/232025/10/29
high
109012SUSE SLED12 / SLES12セキュリティ更新プログラム:libvirt(SUSE-SU-2018:0920-1)(Spectre)NessusSuSE Local Security Checks2018/4/122024/11/7
high
109020openSUSEセキュリティ更新プログラム:libvirt(openSUSE-2018-358)(Spectre)NessusSuSE Local Security Checks2018/4/132024/11/7
high