Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
106335RHEL 7 : kernel (RHSA-2018:0182)NessusRed Hat Local Security Checks1/25/201810/31/2025
medium
108329RHEL 6:kernel(RHSA-2018:0512)NessusRed Hat Local Security Checks3/14/20181/31/2025
medium
106094SUSE SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆSUSE-SU-2018:0114-1ļ¼‰ļ¼ˆMeltdownļ¼‰ļ¼ˆSpectre)NessusSuSE Local Security Checks1/17/201811/3/2025
medium
106185SUSE SLES11ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆSUSE-SU-2018:0131-1ļ¼‰ļ¼ˆMeltdownļ¼‰ļ¼ˆSpectre)NessusSuSE Local Security Checks1/19/201811/3/2025
medium
106270Ubuntu 17.10:Linuxć®č„†å¼±ę€§ļ¼ˆUSN-3541-1ļ¼‰ļ¼ˆMeltdownļ¼‰ļ¼ˆSpectre)NessusUbuntu Local Security Checks1/23/201810/31/2025
medium
106340Scientific Linux ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°: SL7.x x86_64ć®ć‚«ćƒ¼ćƒćƒ«ļ¼ˆ20180125ļ¼‰ļ¼ˆMeltdownļ¼‰ļ¼ˆSpectre)NessusScientific Linux Local Security Checks1/25/201810/31/2025
high
106834SUSE SLED12 / SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šxen(SUSE-SU-2018:0438-1ļ¼‰ļ¼ˆMeltdownļ¼‰ļ¼ˆSpectre)NessusSuSE Local Security Checks2/15/201810/29/2025
high
106864openSUSEć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šxen(openSUSE-2018-169ļ¼‰ļ¼ˆMeltdownļ¼‰ļ¼ˆSpectre)NessusSuSE Local Security Checks2/16/201810/29/2025
high
108291KB4088879: Windows 8.1ćŠć‚ˆć³Windows Server 2012 R2 2018幓3ęœˆć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼ˆMeltdownļ¼‰ļ¼ˆSpectre)NessusWindows : Microsoft Bulletins3/13/20184/8/2025
high
108864OracleVM 3.2:xen(OVMSA-2018-0029ļ¼‰ļ¼ˆMeltdownļ¼‰ļ¼ˆSpectre)NessusOracleVM Local Security Checks4/6/20184/4/2025
medium
109001SUSE SLED12 / SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šxen(SUSE-SU-2018:0909-1ļ¼‰ļ¼ˆMeltdownļ¼‰ļ¼ˆSpectre)NessusSuSE Local Security Checks4/11/201811/7/2024
high
120067SUSE SLED15 / SLES15ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼škernel(SUSE-SU-2018:2092-1ļ¼‰ļ¼ˆSpectre)NessusSuSE Local Security Checks1/2/20197/11/2024
high
123180openSUSEć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šxen(openSUSE-2019-418ļ¼‰ļ¼ˆMeltdownļ¼‰ļ¼ˆSpectre)NessusSuSE Local Security Checks3/27/20193/13/2025
medium
180740Oracle Linux 7: qemu (ELSA-2019-4585)NessusOracle Linux Local Security Checks9/7/202310/22/2024
critical
180777Oracle Linux 5: ć‚«ćƒ¼ćƒćƒ« (ELSA-2018-0292)NessusOracle Linux Local Security Checks9/7/20232/19/2025
medium
180778Oracle Linux 7: qemu (ELSA-2018-4285)NessusOracle Linux Local Security Checks9/7/202311/1/2024
critical
105523RHEL 7ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆRHSA-2018:0007ļ¼‰ļ¼ˆMeltdownļ¼‰ļ¼ˆSpectre)NessusRed Hat Local Security Checks1/4/201811/10/2025
medium
105526RHEL 7ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆRHSA-2018:0010ļ¼‰ļ¼ˆMeltdownļ¼‰ļ¼ˆSpectre)NessusRed Hat Local Security Checks1/4/201811/10/2025
medium
105533RHEL 6 : kernel (RHSA-2018:0017)NessusRed Hat Local Security Checks1/4/201811/10/2025
medium
105636openSUSEć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆopenSUSE-2018-3ļ¼‰ļ¼ˆMeltdownļ¼‰ļ¼ˆSpectre)NessusSuSE Local Security Checks1/8/201811/10/2025
high
109176Oracle Solaris é‡č¦ćƒ‘ćƒƒćƒę›“ę–°ļ¼šapr2018_SRU11_3_31_6_0(Spectre)NessusSolaris Local Security Checks4/20/201810/21/2025
medium
123420DebianDLA-1731-2: linux å›žåø°ć®ę›“ę–°ļ¼ˆSpectre)NessusDebian Local Security Checks3/28/20196/7/2024
high
152956openSUSE 15 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ļ¼šspectre-meltdown-checker(openSUSE-SU-2021:1212-1)NessusSuSE Local Security Checks9/1/20218/11/2023
medium
174373SUSE SLES15 / openSUSE 15 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°: ć‚«ćƒ¼ćƒćƒ« (SUSE-SU-2023:1848-1)NessusSuSE Local Security Checks4/15/20237/14/2023
high
176058SUSE SLES12 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–° : kernel (SUSE-SU-2023:2232-1)NessusSuSE Local Security Checks5/18/20239/25/2025
high
105485VMware Fusion 8.x < 8.5.9ć®č¤‡ę•°ć®č„†å¼±ę€§ļ¼ˆVMSA-2017-0021ļ¼‰ļ¼ˆVMSA-2018-0002ļ¼‰ļ¼ˆSpectreļ¼‰ļ¼ˆmacOS)NessusMacOS X Local Security Checks12/29/201711/10/2025
high
105548KB4056890: Windows 10ćƒćƒ¼ć‚øćƒ§ćƒ³1607ćŠć‚ˆć³Windows Server 2016 2018幓1ęœˆć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼ˆMeltdownļ¼‰ļ¼ˆSpectre)NessusWindows : Microsoft Bulletins1/4/201811/10/2025
high
105676RHEL 7:rhvm-appliance(RHSA-2018:0045ļ¼‰ļ¼ˆMeltdownļ¼‰ļ¼ˆSpectre)NessusRed Hat Local Security Checks1/9/201811/10/2025
medium
234407SUSE SLES15 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–° : kernel (SUSE-SU-2025:1241-1)NessusSuSE Local Security Checks4/15/202510/28/2025
high
108292KB4088880: Windows Server 2012 March 2018 Security Update (Meltdown)(Spectre)NessusWindows : Microsoft Bulletins3/13/20184/8/2025
high
106312AIX 7.1 TL 4 : spectre_meltdown (IJ03032) (Meltdown) (Spectre)NessusAIX Local Security Checks1/25/201810/31/2025
medium
106314AIX 7.2 TL 0 : spectre_meltdown (IJ03034) (Meltdown) (Spectre)NessusAIX Local Security Checks1/25/201810/31/2025
medium
105615Mozilla Firefox < 57.0.4 Speculative Execution Side-Channel Attack Vulnerability (Spectre) (macOS)NessusMacOS X Local Security Checks1/5/201811/8/2019
medium
106485Google Chrome < 64.0.3282.119 Multiple Vulnerabilities (Spectre)NessusWindows1/30/20184/11/2022
high
106797KB4074591: Windows 10 Version 1511 February 2018 Security Update (Meltdown)(Spectre)NessusWindows : Microsoft Bulletins2/13/201810/29/2025
high
106801KB4074596: Windows 10 February 2018 Security Update (Meltdown)(Spectre)NessusWindows : Microsoft Bulletins2/13/201810/29/2025
high
106902Xen Multiple Vulnerabilities (Spectre) (Meltdown) (XSA-254)NessusMisc.2/20/201810/29/2025
medium
121909Photon OS 2.0: Linux PHSA-2018-2.0-0011NessusPhotonOS Local Security Checks2/7/20197/22/2024
medium
106178Fedora 26 : webkitgtk4 (2018-690989736a) (Spectre)NessusFedora Local Security Checks1/19/201811/3/2025
medium
106293SUSE SLES11 Security Update : wireshark (SUSE-SU-2018:0179-1) (Spectre)NessusSuSE Local Security Checks1/24/201810/31/2025
medium
107006Slackware 14.2 : Slackware 14.2 kernel (SSA:2018-057-01) (Spectre)NessusSlackware Local Security Checks2/27/201810/27/2025
medium
121569SUSE SLES12 Security Update : kernel (SUSE-SU-2019:0222-1) (Spectre)NessusSuSE Local Security Checks2/4/20195/24/2022
high
106798KB4074592: Windows 10 Version 1703 February 2018 Security Update (Meltdown)(Spectre)NessusWindows : Microsoft Bulletins2/13/201810/29/2025
high
124992EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1539)NessusHuawei Local Security Checks5/14/20195/22/2024
critical
180858Oracle Linux 7 : qemu (ELSA-2018-4289)NessusOracle Linux Local Security Checks9/7/202311/1/2024
critical
106260SUSE SLES11 Security Update : kernel (SUSE-SU-2018:0171-1) (Meltdown) (Spectre)NessusSuSE Local Security Checks1/23/201811/3/2025
medium
106269Ubuntu 14.04 LTS : Linux kernel (Xenial HWE) vulnerabilities (USN-3540-2)NessusUbuntu Local Security Checks1/23/201810/31/2025
medium
106271Ubuntu 16.04 LTS : Linux kernel (HWE) vulnerabilities (USN-3541-2)NessusUbuntu Local Security Checks1/23/201810/31/2025
medium
106468Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2018-4022)NessusOracle Linux Local Security Checks1/30/201810/30/2025
medium
106587Virtuozzo 6 : cpupools / cpupools-features / etc (VZA-2018-006)NessusVirtuozzo Local Security Checks2/5/201810/30/2025
medium