Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
119408RHEL 7:OpenShift Container Platform 3.11(RHSA-2018:3537)NessusRed Hat Local Security Checks12/4/201811/6/2024
critical
119410RHEL 7:OpenShift Container Platform 3.8(RHSA-2018:3551)NessusRed Hat Local Security Checks12/4/20183/16/2025
critical
152458Microsoft Exchange Server RCEの (ProxyShell)NessusWindows8/11/202110/1/2025
critical
121569SUSE SLES12セキュリティ更新プログラム:kernel(SUSE-SU-2019:0222-1)(Spectre)NessusSuSE Local Security Checks2/4/20195/24/2022
high
122879DebianDLA-1715-1: linux-4.9のセキュリティ更新プログラム(Spectre)NessusDebian Local Security Checks3/18/20196/13/2024
high
123226openSUSEセキュリティ更新プログラム:Linuxカーネル(openSUSE-2019-536)(Spectre)NessusSuSE Local Security Checks3/27/20196/11/2024
high
123443openSUSEセキュリティ更新プログラム:ucode-intel(openSUSE-2019-622)(Foreshadow)(Spectre)NessusSuSE Local Security Checks3/28/20193/12/2025
medium
124839RHEL 7:Virtualization Manager(RHSA-2019:1046)(Spectre)NessusRed Hat Local Security Checks5/13/20194/16/2021
medium
125770Ubuntu 18.04 LTS : Exim の脆弱性 (USN-4010-1)NessusUbuntu Local Security Checks6/7/20198/28/2024
critical
125955Amazon Linux AMI:カーネル(ALAS-2019-1222)(SACKパニック)(SACK Slowness)NessusAmazon Linux Local Security Checks6/18/20195/15/2024
high
125959DebianDSA-4465-1: linuxのセキュリティ更新プログラム(SACK Panic)(SACK Slowness)NessusDebian Local Security Checks6/18/20195/15/2024
critical
125967RHEL 8:カーネル(RHSA-2019:1479)(SACKパニック)(SACK Slowness)NessusRed Hat Local Security Checks6/18/201911/6/2024
high
125977RHEL 6:カーネル(RHSA-2019:1490)(SACKパニック)(SACK Slowness)NessusRed Hat Local Security Checks6/18/201911/6/2024
high
126007CentOS 6:カーネル(CESA-2019:1488)(SACKパニック)(SACK Slowness)NessusCentOS Local Security Checks6/19/201912/5/2022
high
126020OracleVM 3.4:Unbreakable/etc(OVMSA-2019-0026)(SACK Panic)(SACK Slowness)NessusOracleVM Local Security Checks6/19/20195/15/2024
high
126033openSUSEセキュリティ更新プログラム:Linuxカーネル(openSUSE-2019-1570)(SACKパニック)(SACK Slowness)NessusSuSE Local Security Checks6/19/20195/15/2024
high
126040openSUSEセキュリティ更新プログラム:Linuxカーネル(openSUSE-2019-1579)(SACKパニック)(SACK Slowness)NessusSuSE Local Security Checks6/19/20195/15/2024
high
126059openSUSEセキュリティ更新プログラム:Linuxカーネル(openSUSE-2019-1571)(SACKパニック)(SACK Slowness)NessusSuSE Local Security Checks6/20/20195/15/2024
high
126301RHEL 7:Virtualization Manager(RHSA-2019:1594)(SACK Panic)(SACK Slowness)NessusRed Hat Local Security Checks6/27/201911/6/2024
high
126440SUSE SLED15 / SLES15セキュリティ更新プログラム:java-1_8_0-openjdk(SUSE-SU-2019:1211-2)(Spectre)NessusSuSE Local Security Checks7/2/20195/13/2024
high
84680Fedora 21:mariadb-10.0.20-1.fc21(2015-10831)(BACKRONYM)NessusFedora Local Security Checks7/14/20151/11/2021
medium
90892ImageMagick < 7.0.1-1 / 6.x < 6.9.3-10 の複数の脆弱性(ImageTragick)NessusWindows5/4/20163/14/2025
high
91053F5 Networks BIG-IP:ImageMagick の脆弱性(SOL03151140)NessusF5 Networks Local Security Checks5/12/20169/9/2024
high
93069openSUSE セキュリティ更新:python3(openSUSE-2016-997)NessusSuSE Local Security Checks8/22/20161/19/2021
critical
95284Ubuntu 14.04 LTS / 16.04 LTS : Pythonの脆弱性 (USN-3134-1)NessusUbuntu Local Security Checks11/23/20169/3/2025
critical
103110SUSE SLES11セキュリティ更新プログラム:カーネル(SUSE-SU-2017:2389-1)(Stack Clash)NessusSuSE Local Security Checks9/11/20171/19/2021
high
106888openSUSEセキュリティ更新プログラム:exim(openSUSE-2018-170)NessusSuSE Local Security Checks2/20/201812/5/2022
critical
101836Oracle データベースの複数の脆弱性(2017年7月 CPU) (POODLE) (SWEET32)NessusDatabases7/20/20174/11/2022
critical
107130OracleVM 3.4:xen(OVMSA-2018-0021)(Meltdown)(Spectre)NessusOracleVM Local Security Checks3/5/20189/27/2019
high
111992OracleVM 3.4:xen(OVMSA-2018-0248)(Bunker Buster)(Foreshadow)(Meltdown)(POODLE)(Spectre)NessusOracleVM Local Security Checks8/20/20188/16/2024
critical
59066Mac OS X 10.7.x < 10.7.4 複数の脆弱性(BEAST)NessusMacOS X Local Security Checks5/10/20125/28/2024
critical
62618Scientific Linux セキュリティ更新:SL6.x i386/x86_64 の java-1.6.0-openjdkNessusScientific Linux Local Security Checks10/18/20121/14/2021
critical
62962SuSE 10 セキュリティ更新:IBM Java 1.5.0(ZYPP パッチ番号 8362)NessusSuSE Local Security Checks11/19/20121/19/2021
critical
64063RHEL 5 : java-1.4.2-ibm (RHSA-2012:1485)NessusRed Hat Local Security Checks1/24/20133/20/2025
medium
68645Oracle Linux 5:java-1.6.0-openjdk(ELSA-2012-1385)NessusOracle Linux Local Security Checks7/12/201310/23/2024
medium
78552OpenSSL 0.9.8 < 0.9.8zc の複数の脆弱性NessusWeb Servers10/17/201410/23/2024
critical
99930Oracle Secure Global Desktop の複数の脆弱性(2017年4月CPU)(SWEET32)NessusMisc.5/2/20175/14/2023
critical
90558openSUSE のセキュリティ更新:samba(openSUSE-2016-462)(Badlock)NessusSuSE Local Security Checks4/18/20161/19/2021
high
90986openSUSE セキュリティ更新:ImageMagick(openSUSE-2016-574)NessusSuSE Local Security Checks5/9/20163/14/2025
high
91020CentOS 6 / 7:ImageMagick(CESA-2016:0726)NessusCentOS Local Security Checks5/11/20163/14/2025
high
91272openSUSE セキュリティ更新:GraphicsMagick(openSUSE-2016-602)NessusSuSE Local Security Checks5/20/20163/14/2025
high
91287Debian DLA-486-1:imagemagick セキュリティ更新NessusDebian Local Security Checks5/23/20163/14/2025
high
96771MySQL Enterprise Monitor 3.3.x < 3.3.1.1112の複数の脆弱性(SWEET32)(2017年1月のCPU)NessusCGI abuses1/25/201711/13/2019
critical
77836FreeBSD:bash -- リモートコードの実行の脆弱性(71ad81da-4414-11e4-a33e-3c970e169bc2)(Shellshock)NessusFreeBSD Local Security Checks9/25/201412/5/2022
critical
77939Fedora 19:bash-4.2.48-2.fc19(2014-11514)(Shellshock)NessusFedora Local Security Checks9/29/201412/5/2022
critical
77945Fedora 21:bash-4.3.25-2.fc21(2014-11718)(Shellshock)NessusFedora Local Security Checks9/29/201412/5/2022
critical
77971GNU Bash のローカル環境変数処理のコマンドインジェクション(Mac OS X)(Shellshock)NessusMacOS X Local Security Checks9/30/201411/27/2023
critical
78385Bash のリモートコードの実行脆弱性の不完全な修正(Shellshock)NessusGain a shell remotely10/13/201411/27/2023
critical
78827Cisco ASA Next-Generation Firewall の GNU Bash 環境変数処理コマンド注入(cisco-sa-20140926-bash)(Shellshock)NessusCISCO11/3/201410/3/2025
critical
87404SUSE SLES12 セキュリティ更新: java-1_7_1-ibm (SUSE-SU-2015:2168-2)(FREAK)NessusSuSE Local Security Checks12/16/20156/18/2024
critical