104953 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:3146-1)(KRACK) | Nessus | SuSE Local Security Checks | 12/1/2017 | 1/6/2021 | high |
120490 | Fedora 28:xen(2018-683dfde81a)(Foreshadow) | Nessus | Fedora Local Security Checks | 1/3/2019 | 3/21/2025 | medium |
111732 | RHEL 6:カーネル(RHSA-2018:2391)(Foreshadow) | Nessus | Red Hat Local Security Checks | 8/15/2018 | 11/5/2024 | high |
111751 | Ubuntu 16.04 LTS : Linux カーネル脆弱性 (USN-3741-1) | Nessus | Ubuntu Local Security Checks | 8/15/2018 | 3/26/2025 | medium |
111812 | openSUSEセキュリティ更新プログラム:Linuxカーネル(openSUSE-2018-886)(Foreshadow) | Nessus | SuSE Local Security Checks | 8/17/2018 | 8/19/2024 | high |
111838 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2018:2384-1)(Foreshadow) | Nessus | SuSE Local Security Checks | 8/17/2018 | 8/16/2024 | high |
111767 | Fedora 27:kernel / kernel-headers(2018-1c80fea1cd)(Foreshadow) | Nessus | Fedora Local Security Checks | 8/16/2018 | 3/26/2025 | medium |
100945 | GLSA-201706-19:GNU Cライブラリ:複数の脆弱性(スタッククラッシュ) | Nessus | Gentoo Local Security Checks | 6/21/2017 | 1/11/2021 | high |
93347 | Cisco ASA ソフトウェア CLI の無効なコマンド呼び出し(cisco-sa-20160817-asa-cli)(EPICBANANA) | Nessus | CISCO | 9/7/2016 | 4/25/2023 | high |
106967 | SUSE SLES12セキュリティ更新プログラム:kernel(SUSE-SU-2018:0525-1)(Spectre) | Nessus | SuSE Local Security Checks | 2/23/2018 | 9/10/2019 | high |
143627 | SUSE SLED15 / SLES15セキュリティ更新プログラム:wpa_supplicant(SUSE-SU-2020:3380-1)(KRACK) | Nessus | SuSE Local Security Checks | 12/9/2020 | 2/6/2024 | high |
88562 | HP Operations Manager for Window 8.x および 9.0 の Java オブジェクト逆シリアル化の RCE | Nessus | Windows | 2/3/2016 | 11/20/2019 | critical |
90713 | 7.4.1 より前の NetIQ Sentinel の複数の脆弱性 | Nessus | Misc. | 4/26/2016 | 11/19/2019 | medium |
91895 | Symantec Endpoint Protection Client 12.1.x < 12.1 RU6 MP5 Multiple Vulnerabilities (SYM16-010) | Nessus | Windows | 6/30/2016 | 11/14/2019 | high |
100922 | Ubuntu 17.04:linux、linux-metaの脆弱性(USN-3324-1)(スタッククラッシュ) | Nessus | Ubuntu Local Security Checks | 6/20/2017 | 1/12/2023 | high |
130432 | MikroTik RouterOS < 6.44.6 LTS or 6.45.x < 6.45.7の複数の脆弱性 | Nessus | Misc. | 10/31/2019 | 5/18/2022 | high |
111736 | RHEL 7:kernel-rt(RHSA-2018:2395)(Foreshadow) | Nessus | Red Hat Local Security Checks | 8/15/2018 | 11/5/2024 | high |
83834 | Fedora 21 : xen-4.4.2-4.fc21 (2015-8270)(Venom) | Nessus | Fedora Local Security Checks | 5/27/2015 | 1/11/2021 | high |
83854 | SUSE SLES11 セキュリティ更新:KVM(SUSE-SU-2015:0929-1)(Venom) | Nessus | SuSE Local Security Checks | 5/27/2015 | 1/19/2021 | high |
83889 | Debian DSA-3274-1:virtualbox - セキュリティ更新(Venom) | Nessus | Debian Local Security Checks | 5/29/2015 | 1/11/2021 | high |
88587 | GLSA-201602-01:QEMU:複数の脆弱性(Venom) | Nessus | Gentoo Local Security Checks | 2/5/2016 | 1/11/2021 | critical |
83419 | CentOS 7 : qemu-kvm (CESA-2015:0999)(Venom) | Nessus | CentOS Local Security Checks | 5/13/2015 | 9/28/2023 | high |
83425 | RHEL 6:qemu-kvm (RHSA-2015:0998)(Venom) | Nessus | Red Hat Local Security Checks | 5/13/2015 | 11/4/2024 | critical |
83428 | RHEL 6:qemu-kvm rhev (RHSA-2015:1001)(Venom) | Nessus | Red Hat Local Security Checks | 5/13/2015 | 11/4/2024 | critical |
83445 | Oracle Linux 7: qemu-kvm (ELSA-2015-0999)(Venom) | Nessus | Oracle Linux Local Security Checks | 5/14/2015 | 11/1/2024 | critical |
83483 | OracleVM 3.2 : xen ((OVMSA-2015-0058)(Venom) | Nessus | OracleVM Local Security Checks | 5/15/2015 | 1/4/2021 | high |
137217 | OracleVM 3.4:Unbreakable / etc(OVMSA-2020-0020)(スタッククラッシュ) | Nessus | OracleVM Local Security Checks | 6/8/2020 | 3/7/2024 | critical |
128067 | Fedora 30:1: nginx(2019-befd924cfe)(0-Length Headers Leak)(Data Dribble)(Resource Loop) | Nessus | Fedora Local Security Checks | 8/22/2019 | 5/2/2024 | high |
129089 | RHEL 8:nginx:1.14(RHSA-2019:2799)(0-Length Headers Leak)(Data Dribble)(Resource Loop) | Nessus | Red Hat Local Security Checks | 9/20/2019 | 11/6/2024 | high |
129401 | SUSE SLED15 / SLES15セキュリティ更新プログラム:nghttp2(SUSE-SU-2019:2473-1)(Data Dribble)(Resource Loop) | Nessus | SuSE Local Security Checks | 9/27/2019 | 4/22/2024 | high |
129520 | RHEL 6/7:Red Hat JBoss Core Services Apache HTTP Server 2.4.29 SP3(RHSA-2019: 2946)(長さゼロのヘッダーによる漏洩)(Data Dribble)(内部データのバッファリング)(リソースループ) | Nessus | Red Hat Local Security Checks | 10/2/2019 | 11/6/2024 | high |
129675 | SUSE SLES15セキュリティ更新プログラム:nginx(SUSE-SU-2019:2559-1)(0-Length Headers Leak)(Data Dribble)(Resource Loop) | Nessus | SuSE Local Security Checks | 10/7/2019 | 4/19/2024 | high |
129957 | RHEL 8:openshift(RHSA-2019:3041)(Data Dribble)(Resource Loop) | Nessus | Red Hat Local Security Checks | 10/16/2019 | 11/6/2024 | high |
102196 | Ubuntu 16.04 LTS : Linux カーネル (HWE) の脆弱性 (USN-3377-2) | Nessus | Ubuntu Local Security Checks | 8/4/2017 | 8/27/2024 | high |
101837 | Oracle Enterprise Manager Cloud Controlの複数の脆弱性(2017年7月CPU) | Nessus | Misc. | 7/20/2017 | 4/11/2022 | critical |
122432 | F5 Networks BIG-IP:TMM TLS 仮想サーバーの脆弱性 (K10065173) | Nessus | F5 Networks Local Security Checks | 2/26/2019 | 3/20/2025 | medium |
102197 | Ubuntu 16.04 LTS : Linux カーネル脆弱性 (USN-3378-1) | Nessus | Ubuntu Local Security Checks | 8/4/2017 | 8/27/2024 | high |
135959 | Scientific Linux セキュリティ更新: SL6.x i386/x86_64のカーネル(20200422)(スタッククラッシュ) | Nessus | Scientific Linux Local Security Checks | 4/24/2020 | 3/14/2024 | high |
88550 | openSUSE セキュリティ更新:SeaMonkey(openSUSE-2016-129)(SLOTH) | Nessus | SuSE Local Security Checks | 2/3/2016 | 1/19/2021 | medium |
90509 | Samba Badlock の脆弱性 | Nessus | General | 4/13/2016 | 11/20/2019 | high |
92614 | Debian DSA-3633-1:xen - セキュリティ更新 | Nessus | Debian Local Security Checks | 7/29/2016 | 1/11/2021 | high |
93021 | Fedora 23:python3(2016-604616dc33) | Nessus | Fedora Local Security Checks | 8/18/2016 | 1/11/2021 | medium |
56566 | Oracle Java SE の複数の脆弱性(2011 年 10 月 CPU)(BEAST) | Nessus | Windows | 10/20/2011 | 12/5/2022 | critical |
101127 | openSUSEセキュリティ更新プログラム:Linuxカーネル(openSUSE-2017-716)(スタッククラッシュ) | Nessus | SuSE Local Security Checks | 6/30/2017 | 1/19/2021 | high |
105146 | OracleVM 3.4:Unbreakable / etc(OVMSA-2017-0172)(Dirty COW) | Nessus | OracleVM Local Security Checks | 12/11/2017 | 1/4/2021 | high |
93253 | Amazon Linux AMI:python34/python27、python26、(ALAS-2016-741)(httpoxy) | Nessus | Amazon Linux Local Security Checks | 9/2/2016 | 12/16/2019 | medium |
75806 | openSUSE セキュリティ更新:curl(openSUSE-SU-2012:0229-1)(BEAST) | Nessus | SuSE Local Security Checks | 6/13/2014 | 12/5/2022 | high |
105100 | Ubuntu 17.10 LTS:linux、linux-raspi2の脆弱性 (USN-3507-1) (Dirty COW) | Nessus | Ubuntu Local Security Checks | 12/8/2017 | 1/12/2023 | high |
101102 | RHEL 7:kernel-rt(RHSA-2017:1616)(Stack Clash) | Nessus | Red Hat Local Security Checks | 6/29/2017 | 10/24/2019 | critical |
84333 | openSUSEセキュリティ更新:xen(openSUSE-2015-434)(Venom) | Nessus | SuSE Local Security Checks | 6/23/2015 | 1/19/2021 | high |