搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
104374SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:2920-1)(KRACK)(Stack Clash)NessusSuSE Local Security Checks2017/11/32021/1/6
critical
105369RHEL 6:Red Hat JBoss Core Services Apache HTTP Server 2.4.23(RHSA-2017:3477)(Optionsbleed)NessusRed Hat Local Security Checks2017/12/192024/11/5
critical
106722Debian DLA-1274-1: exim4 セキュリティ更新NessusDebian Local Security Checks2018/2/122022/12/5
critical
107178GLSA-201803-01:Exim:複数の脆弱性NessusGentoo Local Security Checks2018/3/72022/12/6
critical
102211DebianDSA-3927-1:linux - セキュリティ更新(Stack Clash)NessusDebian Local Security Checks2017/8/72021/1/4
high
103750Windows 8.1およびWindows Server 2012 R2 2017年10月セキュリティ更新プログラム(KRACK)NessusWindows : Microsoft Bulletins2017/10/102024/6/17
critical
104088Oracle Linux 7:kernel(ELSA-2017-2930-1)(BlueBorne)NessusOracle Linux Local Security Checks2017/10/232021/1/14
high
104540RHEL 7:httpd(RHSA-2017:3194)(Optionsbleed)NessusRed Hat Local Security Checks2017/11/142024/11/5
critical
104541RHEL 6:httpd(RHSA-2017:3195)(Optionsbleed)NessusRed Hat Local Security Checks2017/11/142024/11/5
critical
77108Fedora 20:openssl-1.0.1e-39.fc20(2014-9308)NessusFedora Local Security Checks2014/8/102022/5/5
high
78554OpenSSL 1.0.1 < 1.0.1j の複数の脆弱性NessusWeb Servers2014/10/172024/10/23
critical
79964GLSA-201412-11:AMD64 x86 エミュレーションベースライブラリ:複数の脆弱性(Heartbleed)NessusGentoo Local Security Checks2014/12/152022/5/5
critical
81042Ubuntu 10.04 LTS/12.04 LTS:eglibc 脆弱性(USN-2485-1)(GHOST)NessusUbuntu Local Security Checks2015/1/282021/1/19
high
81044Oracle Linux 5:glibc(ELSA-2015-0090)(GHOST)NessusOracle Linux Local Security Checks2015/1/282024/11/1
critical
81068RHEL 5 / 6:glibc(RHSA-2015:0099)(GHOST)NessusRed Hat Local Security Checks2015/1/292019/10/24
high
81103OracleVM 3.3:glibc(OVMSA-2015-0022)(GHOST)NessusOracleVM Local Security Checks2015/1/302021/1/4
high
81119OracleVM 2.2:glibc(OVMSA-2015-0024)(GHOST)NessusOracleVM Local Security Checks2015/2/22021/1/4
high
81200RHEL 6: rhev-hypervisor6(RHSA-2015: 0126)(GHOST)NessusRed Hat Local Security Checks2015/2/62025/4/15
medium
81512PHP 5.6.x < 5.6.6 の複数の脆弱性(GHOST)NessusCGI abuses2015/2/252025/5/26
critical
81546Cisco Unified Communications Manager リモートのバッファオーバーフロー(CSCus66650)(GHOST)NessusCISCO2015/2/262022/4/11
critical
81596Cisco IOS XR GNU C ライブラリ(glibc)のバッファオーバーフロー(GHOST)NessusCISCO2015/3/22021/4/8
critical
81829Amazon Linux AMI:php54(ALAS-2015-493)(GHOST)NessusAmazon Linux Local Security Checks2015/3/172018/4/18
high
104456RHEL 6/7:Red Hat JBoss Web Server(RHSA-2017:3113)NessusRed Hat Local Security Checks2017/11/82025/4/15
critical
105547KB4056888: Windows 10バージョン1511 2018年1月セキュリティ更新プログラム(Meltdown)(Spectre)NessusWindows : Microsoft Bulletins2018/1/42020/8/18
high
105549KB4056891: Windows 10バージョン1703 2018年1月セキュリティ更新プログラム(Meltdown)(Spectre)NessusWindows : Microsoft Bulletins2018/1/42020/8/18
high
105551KB4056893: Windows 10 LTSB 2018年1月セキュリティ更新プログラム(Meltdown)(Spectre)NessusWindows : Microsoft Bulletins2018/1/42020/8/18
high
105364openSUSEセキュリティ更新プログラム:Linux Kerne(openSUSE-2017-1391)(Dirty COW)NessusSuSE Local Security Checks2017/12/192021/1/19
high
140657Microsoft Netlogonの権限昇格(Zerologon)(リモート)NessusWindows2020/9/182025/10/7
critical
77846openSUSE セキュリティ更新:bash(openSUSE-SU-2014:1226-1)(Shellshock)NessusSuSE Local Security Checks2014/9/252022/12/5
critical
77865Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64(Shellshock)のbashNessusScientific Linux Local Security Checks2014/9/262022/12/5
critical
77956Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64(Shellshock)のbashNessusScientific Linux Local Security Checks2014/9/292022/12/5
critical
78361Amazon Linux AMI:bash(ALAS-2014-418)(Shellshock)NessusAmazon Linux Local Security Checks2014/10/122022/12/5
critical
78551Mac OS X の複数の脆弱性(セキュリティ更新 2014-005)(POODLE)(Shellshock)NessusMacOS X Local Security Checks2014/10/172024/5/28
critical
78828Cisco Prime Security Manager GNU Bash 環境変数コマンドインジェクション処理(cisco-sa-20140926-bash)(Shellshock)NessusCGI abuses2014/11/32025/10/3
critical
79053RHEL 6:rhev-hypervisor6(RHSA-2014:1354)(Shellshock)NessusRed Hat Local Security Checks2014/11/82023/4/25
critical
79234McAfee Next Generation Firewall GNU Bash コードインジェクション(SB10085)(Shellshock)NessusMisc.2014/11/132025/10/3
critical
79311MS14-068:Kerberos の権限昇格可能な脆弱性(3011780)NessusWindows : Microsoft Bulletins2014/11/182023/10/11
high
81784IBM Rational ClearQuest 7.1.x < 7.1.2.16 / 8.0.0.x < 8.0.0.13 / 8.0.1.x < 8.0.1.6 複数の脆弱性(認証情報によるチェック)(POODLE)NessusWindows2015/3/122023/6/23
low
83794FreeBSD:davmail -- 潜在的な CVE-2014-3566 の脆弱性を修正(POODLE)(384fc0b2-0144-11e5-8fda-002590263bf5)(POODLE)NessusFreeBSD Local Security Checks2015/5/262023/6/28
low
84270AIX 7.1 TL 2:nettcp(IV73418)(POODLE)NessusAIX Local Security Checks2015/6/192023/6/26
medium
86245Apple Xcode < 7.0(Mac OS X)(POODLE)NessusMacOS X Local Security Checks2015/10/22023/6/23
high
88941Debian DSA-3489-1:lighttpd - セキュリティ更新(POODLE)NessusDebian Local Security Checks2016/2/252023/6/28
low
91842GLSA-201606-11:claws-mail:複数の脆弱性(POODLE)NessusGentoo Local Security Checks2016/6/272023/6/28
high
96037FreeBSD:Apache httpd -- いくつかの脆弱性(862d6ab3-c75e-11e6-9f98-20cf30e32f6d)(httpoxy)NessusFreeBSD Local Security Checks2016/12/212021/1/4
high
102064OracleVM 3.4:Unbreakable/etc(OVMSA-2017-0126)(Stack Clash)NessusOracleVM Local Security Checks2017/7/312021/1/4
critical
110600RHEL 6:kernel(RHSA-2018:1854)NessusRed Hat Local Security Checks2018/6/192025/4/15
high
110645CentOS 6:カーネル(CESA-2018:1854)(Spectre)NessusCentOS Local Security Checks2018/6/222024/9/17
high
77811IBM Domino 9.0.x < 9.0.1 Fix Pack 2 の複数の脆弱性(認証情報チェック)(POODLE)NessusWindows2014/9/232023/6/23
low
78517CentOS 5 : openssl (CESA-2014:1653) (POODLE)NessusCentOS Local Security Checks2014/10/172023/6/23
low
79097Fedora 20:claws-mail-3.11.1-2.fc20 / claws-mail-plugins-3.11.1-1.fc20 / libetpan-1.6-1.fc20(2014-14234)(POODLE)NessusFedora Local Security Checks2014/11/112023/6/26
medium