110079 | RHEL 6 : Virtualization (RHSA-2018:1688) (Spectre) | Nessus | Red Hat Local Security Checks | 2018/5/24 | 2024/10/1 | medium |
110080 | RHEL 6 : Virtualization (RHSA-2018:1689) (Spectre) | Nessus | Red Hat Local Security Checks | 2018/5/24 | 2024/10/1 | medium |
110104 | openSUSE Security Update : the Linux Kernel (openSUSE-2018-514) (Spectre) | Nessus | SuSE Local Security Checks | 2018/5/25 | 2024/10/1 | high |
110187 | SUSE SLES11 Security Update : perl-DBD-mysql (SUSE-SU-2018:1449-1) (BACKRONYM) | Nessus | SuSE Local Security Checks | 2018/5/29 | 2024/9/30 | critical |
110188 | SUSE SLES12 Security Update : perl-DBD-mysql (SUSE-SU-2018:1450-1) (BACKRONYM) | Nessus | SuSE Local Security Checks | 2018/5/29 | 2024/9/30 | critical |
110402 | Fedora 27 : xen (2018-aec846c0ef) (Spectre) | Nessus | Fedora Local Security Checks | 2018/6/8 | 2024/9/24 | medium |
110445 | SUSE SLES12 Security Update : libvirt (SUSE-SU-2018:1614-1) (Spectre) | Nessus | SuSE Local Security Checks | 2018/6/11 | 2024/9/24 | medium |
110451 | Amazon Linux 2 : qemu-kvm (ALAS-2018-1034) (Spectre) | Nessus | Amazon Linux Local Security Checks | 2018/6/12 | 2024/9/24 | medium |
110454 | Amazon Linux 2 : java-1.7.0-openjdk (ALAS-2018-1037) (Spectre) | Nessus | Amazon Linux Local Security Checks | 2018/6/12 | 2024/9/24 | medium |
110455 | Amazon Linux 2 : kernel (ALAS-2018-1038) (Spectre) | Nessus | Amazon Linux Local Security Checks | 2018/6/12 | 2024/9/24 | medium |
110456 | Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2018-1039) (Spectre) | Nessus | Amazon Linux Local Security Checks | 2018/6/12 | 2024/9/24 | medium |
110462 | Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2018-1039) (Spectre) | Nessus | Amazon Linux Local Security Checks | 2018/6/12 | 2024/9/24 | medium |
110515 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : libvirt vulnerability and update (USN-3680-1) | Nessus | Ubuntu Local Security Checks | 2018/6/13 | 2024/8/27 | medium |
110751 | Oracle Linux 7 : libvirt (ELSA-2018-1997) | Nessus | Oracle Linux Local Security Checks | 2018/6/28 | 2024/11/1 | medium |
110795 | RHEL 7 : qemu-kvm-rhev (RHSA-2018:2060) | Nessus | Red Hat Local Security Checks | 2018/6/29 | 2024/6/3 | medium |
110905 | CentOS 7 : kernel (CESA-2018:1965) (Spectre) | Nessus | CentOS Local Security Checks | 2018/7/5 | 2019/12/31 | high |
111165 | Debian DLA-1423-1 : linux-4.9 new package (Spectre) | Nessus | Debian Local Security Checks | 2018/7/20 | 2024/9/4 | high |
111336 | Amazon Linux 2 : libvirt (ALAS-2018-1049) (Spectre) | Nessus | Amazon Linux Local Security Checks | 2018/7/26 | 2024/9/3 | medium |
111728 | RHEL 7 : kernel (RHSA-2018:2387) (Foreshadow) (Spectre) | Nessus | Red Hat Local Security Checks | 2018/8/15 | 2025/3/26 | medium |
111783 | SUSE SLES11 Security Update : Security update to ucode-intel (SUSE-SU-2018:2335-1) (Foreshadow) (Spectre) | Nessus | SuSE Local Security Checks | 2018/8/16 | 2025/3/26 | medium |
112003 | openSUSE Security Update : qemu (openSUSE-2018-894) (Spectre) | Nessus | SuSE Local Security Checks | 2018/8/20 | 2024/8/16 | high |
112031 | openSUSE Security Update : ucode-intel (openSUSE-2018-887) (Foreshadow) (Spectre) | Nessus | SuSE Local Security Checks | 2018/8/21 | 2025/3/26 | medium |
118255 | SUSE SLES12 Security Update : qemu (SUSE-SU-2018:1362-2) (Spectre) | Nessus | SuSE Local Security Checks | 2018/10/22 | 2024/7/30 | medium |
118300 | SUSE SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2018:3064-2) (Spectre) | Nessus | SuSE Local Security Checks | 2018/10/22 | 2024/7/30 | critical |
118545 | RHEL 6 : libvirt (RHSA-2018:3396) | Nessus | Red Hat Local Security Checks | 2018/10/31 | 2024/11/5 | medium |
118549 | RHEL 6 : libvirt (RHSA-2018:3400) | Nessus | Red Hat Local Security Checks | 2018/10/31 | 2025/4/15 | medium |
118550 | RHEL 6 : qemu-kvm (RHSA-2018:3401) | Nessus | Red Hat Local Security Checks | 2018/10/31 | 2024/11/5 | medium |
118870 | openSUSE Security Update : qemu (openSUSE-2018-1364) (Spectre) | Nessus | SuSE Local Security Checks | 2018/11/11 | 2024/7/24 | high |
103389 | Debian DLA-1102-1 : apache2 security update (Optionsbleed) | Nessus | Debian Local Security Checks | 2017/9/22 | 2021/1/11 | high |
103399 | openSUSE Security Update : apache2 (openSUSE-2017-1083) (Optionsbleed) | Nessus | SuSE Local Security Checks | 2017/9/22 | 2021/1/19 | high |
103806 | Scientific Linux Security Update : httpd on SL7.x x86_64 (20171011) (Optionsbleed) | Nessus | Scientific Linux Local Security Checks | 2017/10/12 | 2021/1/14 | high |
103838 | Apache 2.4.x < 2.4.28 HTTP Vulnerability (OptionsBleed) | Nessus | Web Servers | 2017/10/13 | 2022/4/11 | high |
104002 | Oracle Linux 6 : httpd (ELSA-2017-2972) | Nessus | Oracle Linux Local Security Checks | 2017/10/20 | 2024/10/22 | high |
104007 | Scientific Linux Security Update : httpd on SL6.x i386/x86_64 (20171019) (Optionsbleed) | Nessus | Scientific Linux Local Security Checks | 2017/10/20 | 2021/1/14 | high |
104233 | GLSA-201710-32 : Apache: Multiple vulnerabilities (Optionsbleed) | Nessus | Gentoo Local Security Checks | 2017/10/30 | 2021/1/11 | critical |
105486 | ESXi 5.5 / 6.0 / 6.5 / Multiple Vulnerabilities (VMSA-2017-0021) (VMSA-2018-0002) (Spectre) (remote check) | Nessus | Misc. | 2017/12/29 | 2020/9/2 | high |
105487 | VMware Workstation 12.x < 12.5.8 Multiple Vulnerabilities (VMSA-2017-0021) (VMSA-2018-0002) (Spectre) | Nessus | Windows | 2017/12/29 | 2023/3/15 | high |
105689 | macOS : Apple Safari <= 11.0.2 (11604.4.7.1.6 / 12604.4.7.1.6 / 13604.4.7.10.6) Information Disclosure (Spectre) | Nessus | MacOS X Local Security Checks | 2018/1/9 | 2019/11/8 | medium |
105723 | Ubuntu 14.04 LTS / 16.04 LTS : NVIDIA graphics drivers vulnerability (USN-3521-1) | Nessus | Ubuntu Local Security Checks | 2018/1/10 | 2024/8/27 | medium |
106022 | Fedora 27 : webkitgtk4 (2018-0590e4af13) (Spectre) | Nessus | Fedora Local Security Checks | 2018/1/15 | 2021/1/6 | medium |
106226 | OracleVM 3.4 : Unbreakable / etc (OVMSA-2018-0012) (Spectre) | Nessus | OracleVM Local Security Checks | 2018/1/22 | 2019/9/27 | high |
106342 | SUSE SLED12 / SLES12 Security Update : wireshark (SUSE-SU-2018:0191-1) (Spectre) | Nessus | SuSE Local Security Checks | 2018/1/25 | 2019/9/10 | high |
106483 | Ubuntu 16.04 LTS : Linux kernel (KVM) vulnerabilities (USN-3549-1) | Nessus | Ubuntu Local Security Checks | 2018/1/30 | 2024/8/27 | medium |
108695 | Debian DLA-1325-1 : drupal7 security update (Drupalgeddon 2) | Nessus | Debian Local Security Checks | 2018/3/29 | 2024/12/3 | critical |
120040 | SUSE SLED15 / SLES15 Security Update : ucode-intel (SUSE-SU-2018:1926-1) (Spectre) | Nessus | SuSE Local Security Checks | 2019/1/2 | 2025/3/21 | medium |
120081 | SUSE SLED15 / SLES15 Security Update : qemu (SUSE-SU-2018:2340-1) (Spectre) | Nessus | SuSE Local Security Checks | 2019/1/2 | 2024/7/10 | high |
120426 | Fedora 28 : libvirt (2018-527698a904) (Spectre) | Nessus | Fedora Local Security Checks | 2019/1/3 | 2024/7/5 | medium |
120615 | Fedora 28 : drupal8 (2018-906ba26b4d) (Drupalgeddon 2) | Nessus | Fedora Local Security Checks | 2019/1/3 | 2024/7/2 | critical |
121223 | Oracle Solaris Critical Patch Update : jan2019_SRU11_4_3_5_0 (Foreshadow) (Spectre) | Nessus | Solaris Local Security Checks | 2019/1/17 | 2025/2/18 | medium |
121395 | Cisco Small Business RV320 and RV325 Routers Information Disclosure Vulnerability (cisco-sa-20190123-rv-info) (remote check) | Nessus | CGI abuses | 2019/1/25 | 2023/4/25 | high |