502454 | Synology DiskStation Manager Observable Discrepancy (CVE-2017-5753) | Tenable OT Security | Tenable.ot | medium |
194070 | RHEL 5 : kernel (RHSA-2018:0464) | Nessus | Red Hat Local Security Checks | medium |
180858 | Oracle Linux 7 : qemu (ELSA-2018-4289) | Nessus | Oracle Linux Local Security Checks | critical |
180778 | Oracle Linux 7 : qemu (ELSA-2018-4285) | Nessus | Oracle Linux Local Security Checks | critical |
180777 | Oracle Linux 5 : kernel (ELSA-2018-0292) | Nessus | Oracle Linux Local Security Checks | medium |
180740 | Oracle Linux 7 : qemu (ELSA-2019-4585) | Nessus | Oracle Linux Local Security Checks | critical |
180703 | Oracle Linux 7 : edk2 (ELSA-2019-4668) | Nessus | Oracle Linux Local Security Checks | critical |
180680 | Oracle Linux 7 : edk2 (ELSA-2019-4785) | Nessus | Oracle Linux Local Security Checks | critical |
178180 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:2805-1) | Nessus | SuSE Local Security Checks | critical |
176058 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:2232-1) | Nessus | SuSE Local Security Checks | high |
174778 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:1992-1) | Nessus | SuSE Local Security Checks | high |
174533 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:1897-1) | Nessus | SuSE Local Security Checks | high |
174532 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:1894-1) | Nessus | SuSE Local Security Checks | high |
174373 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:1848-1) | Nessus | SuSE Local Security Checks | high |
174146 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:1811-1) | Nessus | SuSE Local Security Checks | high |
174050 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:1801-1) | Nessus | SuSE Local Security Checks | high |
174049 | SUSE SLES15 Security Update : kernel (SUSE-SU-2023:1800-1) | Nessus | SuSE Local Security Checks | high |
174048 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:1802-1) | Nessus | SuSE Local Security Checks | high |
174047 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2023:1803-1) | Nessus | SuSE Local Security Checks | high |
164603 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.1) | Nessus | Misc. | critical |
164597 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.0) | Nessus | Misc. | medium |
164557 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20) | Nessus | Misc. | critical |
155910 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:3929-1) | Nessus | SuSE Local Security Checks | high |
152956 | openSUSE 15 Security Update : spectre-meltdown-checker (openSUSE-SU-2021:1212-1) | Nessus | SuSE Local Security Checks | medium |
152897 | openSUSE 15 Security Update : spectre-meltdown-checker (openSUSE-SU-2021:2861-1) | Nessus | SuSE Local Security Checks | medium |
152889 | SUSE SLES12 Security Update : spectre-meltdown-checker (SUSE-SU-2021:2862-1) | Nessus | SuSE Local Security Checks | medium |
152888 | SUSE SLED15 / SLES15 Security Update : spectre-meltdown-checker (SUSE-SU-2021:2861-1) | Nessus | SuSE Local Security Checks | medium |
140019 | OracleVM 3.4 : xen (OVMSA-2020-0039) (Bunker Buster) (Foreshadow) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) (Meltdown) (POODLE) (Spectre) | Nessus | OracleVM Local Security Checks | critical |
132252 | RancherOS < 1.4.0 Information Disclosure | Nessus | Misc. | high |
132134 | EulerOS 2.0 SP3 : kernel (EulerOS-SA-2019-2599) | Nessus | Huawei Local Security Checks | critical |
132101 | Windows Speculative Execution Configuration Check | Nessus | Windows | medium |
129284 | SUSE SLED15 / SLES15 Security Update : kernel-source-rt (SUSE-SU-2019:2430-1) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) (SACK Panic) (SACK Slowness) (Spectre) | Nessus | SuSE Local Security Checks | high |
127408 | NewStart CGSL MAIN 4.05 : kernel Multiple Vulnerabilities (NS-SA-2019-0143) | Nessus | NewStart CGSL Local Security Checks | critical |
127233 | NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel-rt Multiple Vulnerabilities (NS-SA-2019-0049) | Nessus | NewStart CGSL Local Security Checks | high |
127152 | NewStart CGSL MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2019-0007) | Nessus | NewStart CGSL Local Security Checks | medium |
126045 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2019:1550-1) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) (SACK Panic) (SACK Slowness) (Spectre) | Nessus | SuSE Local Security Checks | high |
125753 | EulerOS Virtualization 2.5.1 : kernel (EulerOS-SA-2019-1638) | Nessus | Huawei Local Security Checks | medium |
125752 | EulerOS Virtualization 2.5.2 : kernel (EulerOS-SA-2019-1637) | Nessus | Huawei Local Security Checks | medium |
125216 | Processor Speculative Execution Vulnerabilities (Linux) | Nessus | Misc. | medium |
124992 | EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1539) | Nessus | Huawei Local Security Checks | critical |
124836 | EulerOS Virtualization 3.0.1.0 : kernel (EulerOS-SA-2019-1515) | Nessus | Huawei Local Security Checks | critical |
700545 | Apple iOS < 11.2.2 Multiple Vulnerabilities (Spectre, APPLE-SA-2018-1-8-1) | Nessus Network Monitor | Mobile Devices | low |
123420 | Debian DLA-1731-2 : linux regression update (Spectre) | Nessus | Debian Local Security Checks | high |
123413 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2019:0765-1) (Spectre) | Nessus | SuSE Local Security Checks | high |
123226 | openSUSE Security Update : the Linux Kernel (openSUSE-2019-536) (Spectre) | Nessus | SuSE Local Security Checks | high |
123180 | openSUSE Security Update : xen (openSUSE-2019-418) (Meltdown) (Spectre) | Nessus | SuSE Local Security Checks | medium |
121909 | Photon OS 2.0: Linux PHSA-2018-2.0-0011 | Nessus | PhotonOS Local Security Checks | medium |
121800 | Photon OS 1.0: Linux PHSA-2018-1.0-0098 | Nessus | PhotonOS Local Security Checks | medium |
121569 | SUSE SLES12 Security Update : kernel (SUSE-SU-2019:0222-1) (Spectre) | Nessus | SuSE Local Security Checks | high |
120067 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2018:2092-1) (Spectre) | Nessus | SuSE Local Security Checks | high |
118702 | F5 Networks BIG-IP : Side-channel processor vulnerabilities (K91229003) | Nessus | F5 Networks Local Security Checks | medium |
118506 | GLSA-201810-06 : Xen: Multiple vulnerabilities (Foreshadow) (Meltdown) (Spectre) | Nessus | Gentoo Local Security Checks | critical |
118266 | SUSE SLES12 Security Update : xen (SUSE-SU-2018:1699-2) (Meltdown) (Spectre) | Nessus | SuSE Local Security Checks | medium |
117545 | EulerOS Virtualization 2.5.0 : kernel (EulerOS-SA-2018-1236) | Nessus | Huawei Local Security Checks | medium |
112147 | SUSE SLES11 Security Update : xen (SUSE-SU-2018:2528-1) (Foreshadow) (Meltdown) (Spectre) | Nessus | SuSE Local Security Checks | high |
700325 | Mozilla Firefox < 57.0.4 Multiple Vulnerabilities | Nessus Network Monitor | Web Clients | medium |
700322 | Mozilla Firefox < 57 Multiple Vulnerabilities | Nessus Network Monitor | Web Clients | critical |
111992 | OracleVM 3.4 : xen (OVMSA-2018-0248) (Bunker Buster) (Foreshadow) (Meltdown) (POODLE) (Spectre) | Nessus | OracleVM Local Security Checks | critical |
111414 | openSUSE Security Update : the Linux Kernel (openSUSE-2018-762) (Spectre) | Nessus | SuSE Local Security Checks | high |
111165 | Debian DLA-1423-1 : linux-4.9 new package (Spectre) | Nessus | Debian Local Security Checks | high |
111082 | Debian DLA-1422-2 : linux security update (Spectre) | Nessus | Debian Local Security Checks | high |
110596 | SUSE SLES12 Security Update : xen (SUSE-SU-2018:1699-1) (Meltdown) (Spectre) | Nessus | SuSE Local Security Checks | medium |
110509 | SUSE SLES12 Security Update : xen (SUSE-SU-2018:1658-1) (Meltdown) (Spectre) | Nessus | SuSE Local Security Checks | medium |
110444 | SUSE SLES11 Security Update : xen (SUSE-SU-2018:1603-1) (Meltdown) (Spectre) | Nessus | SuSE Local Security Checks | medium |
110438 | openSUSE Security Update : xen (openSUSE-2018-599) (Meltdown) (Spectre) | Nessus | SuSE Local Security Checks | medium |
110110 | OracleVM 3.3 : xen (OVMSA-2018-0224) (Meltdown) (Spectre) | Nessus | OracleVM Local Security Checks | high |
110041 | SUSE SLES11 Security Update : kernel (SUSE-SU-2018:1376-1) (Spectre) | Nessus | SuSE Local Security Checks | high |
110035 | SUSE SLES11 Security Update : kernel (SUSE-SU-2018:1368-1) (Spectre) | Nessus | SuSE Local Security Checks | high |
109987 | OracleVM 3.4 : xen (OVMSA-2018-0218) (Meltdown) (Spectre) | Nessus | OracleVM Local Security Checks | high |
109518 | Debian DSA-4188-1 : linux - security update (Spectre) | Nessus | Debian Local Security Checks | high |
109517 | Debian DSA-4187-1 : linux - security update (Spectre) | Nessus | Debian Local Security Checks | critical |
109176 | Oracle Solaris Critical Patch Update : apr2018_SRU11_3_31_6_0 (Spectre) | Nessus | Solaris Local Security Checks | medium |
109158 | OracleVM 3.4 : Unbreakable / etc (OVMSA-2018-0035) (Dirty COW) (Meltdown) (Spectre) | Nessus | OracleVM Local Security Checks | high |
109127 | Amazon Linux 2 : kernel (ALAS-2018-956) (Dirty COW) (Spectre) | Nessus | Amazon Linux Local Security Checks | high |
109115 | RHEL 7 : kernel (RHSA-2018:1129) (Meltdown) (Spectre) | Nessus | Red Hat Local Security Checks | medium |
109001 | SUSE SLED12 / SLES12 Security Update : xen (SUSE-SU-2018:0909-1) (Meltdown) (Spectre) | Nessus | SuSE Local Security Checks | high |
108964 | KB4093112: Windows 10 Version 1709 and Windows Server Version 1709 April 2018 Security Update (Meltdown)(Spectre) | Nessus | Windows : Microsoft Bulletins | high |
108942 | RHEL 7 : kernel-alt (RHSA-2018:0654) | Nessus | Red Hat Local Security Checks | high |
108864 | OracleVM 3.2 : xen (OVMSA-2018-0029) (Meltdown) (Spectre) | Nessus | OracleVM Local Security Checks | medium |
108703 | FreeBSD : webkit2-gtk3 -- multiple vulnerabilities (1ce95bc7-3278-11e8-b527-00012e582166) (Spectre) | Nessus | FreeBSD Local Security Checks | high |
108372 | Ubuntu 16.04 LTS : Linux kernel (HWE) vulnerabilities (USN-3597-2) | Nessus | Ubuntu Local Security Checks | medium |
108371 | Ubuntu 17.10 : Linux kernel vulnerabilities (USN-3597-1) (Meltdown) (Spectre) | Nessus | Ubuntu Local Security Checks | medium |
108369 | SUSE SLES11 Security Update : xen (SUSE-SU-2018:0678-1) (Meltdown) (Spectre) | Nessus | SuSE Local Security Checks | high |
108364 | Scientific Linux Security Update : kernel on SL6.x i386/x86_64 (20180313) (Meltdown) (Spectre) | Nessus | Scientific Linux Local Security Checks | medium |
108358 | Oracle Linux 6 : kernel (ELSA-2018-0512) (Meltdown) (Spectre) | Nessus | Oracle Linux Local Security Checks | medium |
108341 | CentOS 6 : kernel (CESA-2018:0512) (Meltdown) (Spectre) | Nessus | CentOS Local Security Checks | medium |
108329 | RHEL 6 : kernel (RHSA-2018:0512) | Nessus | Red Hat Local Security Checks | medium |
108326 | RHEL 6 : kernel (RHSA-2018:0496) | Nessus | Red Hat Local Security Checks | medium |
108292 | KB4088880: Windows Server 2012 March 2018 Security Update (Meltdown)(Spectre) | Nessus | Windows : Microsoft Bulletins | high |
108291 | KB4088879: Windows 8.1 and Windows Server 2012 R2 March 2018 Security Update (Meltdown)(Spectre) | Nessus | Windows : Microsoft Bulletins | high |
108290 | KB4088878: Windows 7 and Windows Server 2008 R2 March 2018 Security Update (Meltdown)(Spectre) | Nessus | Windows : Microsoft Bulletins | high |
107254 | SUSE SLES11 Security Update : xen (SUSE-SU-2018:0638-1) (Meltdown) (Spectre) | Nessus | SuSE Local Security Checks | high |
107144 | SUSE SLES12 Security Update : xen (SUSE-SU-2018:0609-1) (Meltdown) (Spectre) | Nessus | SuSE Local Security Checks | high |
107140 | SUSE SLES12 Security Update : xen (SUSE-SU-2018:0601-1) (Meltdown) (Spectre) | Nessus | SuSE Local Security Checks | high |
107130 | OracleVM 3.4 : xen (OVMSA-2018-0021) (Meltdown) (Spectre) | Nessus | OracleVM Local Security Checks | high |
107129 | OracleVM 3.4 : xen (OVMSA-2018-0020) (Meltdown) (Spectre) | Nessus | OracleVM Local Security Checks | high |
107058 | RHEL 5 : kernel (RHSA-2018:0292) | Nessus | Red Hat Local Security Checks | medium |
107006 | Slackware 14.2 : Slackware 14.2 kernel (SSA:2018-057-01) (Spectre) | Nessus | Slackware Local Security Checks | medium |
106950 | VMware vCenter Server 6.5.x < 6.5u1f Multiple Vulnerabilities (VMSA-2018-0007) (Spectre-1) (Meltdown) | Nessus | Misc. | medium |
106933 | Amazon Linux AMI : kernel (ALAS-2018-956) (Dirty COW) (Spectre) | Nessus | Amazon Linux Local Security Checks | high |
106902 | Xen Multiple Vulnerabilities (Spectre) (Meltdown) (XSA-254) | Nessus | Misc. | medium |
106901 | SUSE SLED12 / SLES12 Security Update : xen (SUSE-SU-2018:0472-1) (Meltdown) (Spectre) | Nessus | SuSE Local Security Checks | high |
106864 | openSUSE Security Update : xen (openSUSE-2018-169) (Meltdown) (Spectre) | Nessus | SuSE Local Security Checks | high |
106834 | SUSE SLED12 / SLES12 Security Update : xen (SUSE-SU-2018:0438-1) (Meltdown) (Spectre) | Nessus | SuSE Local Security Checks | high |
106801 | KB4074596: Windows 10 February 2018 Security Update (Meltdown)(Spectre) | Nessus | Windows : Microsoft Bulletins | high |
106798 | KB4074592: Windows 10 Version 1703 February 2018 Security Update (Meltdown)(Spectre) | Nessus | Windows : Microsoft Bulletins | high |
106797 | KB4074591: Windows 10 Version 1511 February 2018 Security Update (Meltdown)(Spectre) | Nessus | Windows : Microsoft Bulletins | high |
106796 | KB4074590: Windows 10 Version 1607 and Windows Server 2016 February 2018 Security Update (Meltdown)(Spectre) | Nessus | Windows : Microsoft Bulletins | high |
106587 | Virtuozzo 6 : cpupools / cpupools-features / etc (VZA-2018-006) | Nessus | Virtuozzo Local Security Checks | medium |
106549 | openSUSE Security Update : webkit2gtk3 (openSUSE-2018-118) (Meltdown) (Spectre) | Nessus | SuSE Local Security Checks | high |
106524 | OracleVM 3.3 : Unbreakable / etc (OVMSA-2018-0016) (Meltdown) (Spectre) | Nessus | OracleVM Local Security Checks | medium |
106485 | Google Chrome < 64.0.3282.119 Multiple Vulnerabilities (Spectre) | Nessus | Windows | high |
106483 | Ubuntu 16.04 LTS : Linux kernel (KVM) vulnerabilities (USN-3549-1) | Nessus | Ubuntu Local Security Checks | medium |
106469 | OracleVM 3.4 : Unbreakable / etc (OVMSA-2018-0015) (BlueBorne) (Meltdown) (Spectre) (Stack Clash) | Nessus | OracleVM Local Security Checks | critical |
106468 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2018-4022) | Nessus | Oracle Linux Local Security Checks | medium |
106370 | SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2018:0219-1) (Meltdown) (Spectre) | Nessus | SuSE Local Security Checks | high |
106353 | CentOS 7 : kernel (CESA-2018:0151) (Meltdown) (Spectre) | Nessus | CentOS Local Security Checks | high |
106342 | SUSE SLED12 / SLES12 Security Update : wireshark (SUSE-SU-2018:0191-1) (Spectre) | Nessus | SuSE Local Security Checks | high |
106340 | Scientific Linux Security Update : kernel on SL7.x x86_64 (20180125) (Meltdown) (Spectre) | Nessus | Scientific Linux Local Security Checks | high |
106335 | RHEL 7 : kernel (RHSA-2018:0182) | Nessus | Red Hat Local Security Checks | medium |
106330 | RHEL 7 : kernel (RHSA-2018:0151) | Nessus | Red Hat Local Security Checks | high |
106328 | Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2018-4020) | Nessus | Oracle Linux Local Security Checks | medium |
106316 | AIX 7.2 TL 2 : spectre_meltdown (IJ03036) (Meltdown) (Spectre) | Nessus | AIX Local Security Checks | medium |
106315 | AIX 7.2 TL 1 : spectre_meltdown (IJ03035) (Meltdown) (Spectre) | Nessus | AIX Local Security Checks | medium |
106314 | AIX 7.2 TL 0 : spectre_meltdown (IJ03034) (Meltdown) (Spectre) | Nessus | AIX Local Security Checks | medium |
106313 | AIX 7.1 TL 5 : spectre_meltdown (IJ03033) (Meltdown) (Spectre) | Nessus | AIX Local Security Checks | medium |
106312 | AIX 7.1 TL 4 : spectre_meltdown (IJ03032) (Meltdown) (Spectre) | Nessus | AIX Local Security Checks | medium |
106311 | AIX 6.1 TL 9 : spectre_meltdown (IJ03030) (Meltdown) (Spectre) | Nessus | AIX Local Security Checks | medium |
106310 | AIX 5.3 TL 12 : spectre_meltdown (IJ03029) (Meltdown) (Spectre) | Nessus | AIX Local Security Checks | medium |
106293 | SUSE SLES11 Security Update : wireshark (SUSE-SU-2018:0179-1) (Spectre) | Nessus | SuSE Local Security Checks | high |
106272 | Ubuntu 14.04 LTS : Linux kernel vulnerabilities (USN-3542-1) | Nessus | Ubuntu Local Security Checks | medium |
106271 | Ubuntu 16.04 LTS : Linux kernel (HWE) vulnerabilities (USN-3541-2) | Nessus | Ubuntu Local Security Checks | medium |
106270 | Ubuntu 17.10 : linux vulnerabilities (USN-3541-1) (Meltdown) (Spectre) | Nessus | Ubuntu Local Security Checks | medium |
106269 | Ubuntu 14.04 LTS : Linux kernel (Xenial HWE) vulnerabilities (USN-3540-2) | Nessus | Ubuntu Local Security Checks | medium |
106268 | Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-3540-1) | Nessus | Ubuntu Local Security Checks | medium |
106260 | SUSE SLES11 Security Update : kernel (SUSE-SU-2018:0171-1) (Meltdown) (Spectre) | Nessus | SuSE Local Security Checks | medium |
106226 | OracleVM 3.4 : Unbreakable / etc (OVMSA-2018-0012) (Spectre) | Nessus | OracleVM Local Security Checks | high |
106185 | SUSE SLES11 Security Update : kernel (SUSE-SU-2018:0131-1) (Meltdown) (Spectre) | Nessus | SuSE Local Security Checks | medium |
106178 | Fedora 26 : webkitgtk4 (2018-690989736a) (Spectre) | Nessus | Fedora Local Security Checks | medium |
106127 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:0113-1) (Meltdown) (Spectre) | Nessus | SuSE Local Security Checks | medium |
106095 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:0115-1) (Meltdown) (Spectre) | Nessus | SuSE Local Security Checks | high |
106094 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:0114-1) (Meltdown) (Spectre) | Nessus | SuSE Local Security Checks | medium |
106061 | openSUSE Security Update : wireshark (openSUSE-2018-32) (Spectre) | Nessus | SuSE Local Security Checks | high |
106022 | Fedora 27 : webkitgtk4 (2018-0590e4af13) (Spectre) | Nessus | Fedora Local Security Checks | medium |
105777 | NVIDIA Windows GPU Display Driver 384.x / 385.x / 386.x < 386.07 / 390.x < 390.65 Multiple Vulnerabilities (Meltdown)(Spectre) | Nessus | Windows | medium |
105776 | NVIDIA Linux GPU Display Driver 384.x < 384.111 / 390.x < 390.12 Multiple Vulnerabilities (Meltdown)(Spectre) | Nessus | Misc. | medium |
105769 | Apple iOS < 11.2.2 Multiple Vulnerabilities (Spectre) | Nessus | Mobile Devices | medium |
105766 | Ubuntu 16.04 LTS : WebKitGTK+ vulnerabilities (USN-3530-1) | Nessus | Ubuntu Local Security Checks | medium |
105765 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:0069-1) (Meltdown) (Spectre) | Nessus | SuSE Local Security Checks | medium |
105761 | OracleVM 3.4 : Unbreakable / etc (OVMSA-2018-0007) (Spectre) | Nessus | OracleVM Local Security Checks | medium |
105759 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2018-4004) | Nessus | Oracle Linux Local Security Checks | medium |
105723 | Ubuntu 14.04 LTS / 16.04 LTS : NVIDIA graphics drivers vulnerability (USN-3521-1) | Nessus | Ubuntu Local Security Checks | medium |
105718 | OracleVM 3.4 : xen (OVMSA-2018-0006) (Meltdown) (Spectre) | Nessus | OracleVM Local Security Checks | medium |
105717 | OracleVM 3.4 : xen (OVMSA-2018-0005) (Meltdown) (Spectre) | Nessus | OracleVM Local Security Checks | high |
105689 | macOS : Apple Safari <= 11.0.2 (11604.4.7.1.6 / 12604.4.7.1.6 / 13604.4.7.10.6) Information Disclosure (Spectre) | Nessus | MacOS X Local Security Checks | medium |
105685 | SUSE SLES11 Security Update : kernel (SUSE-SU-2018:0040-1) (BlueBorne) (KRACK) (Meltdown) (Spectre) | Nessus | SuSE Local Security Checks | high |
105678 | RHEL 7 : redhat-virtualization-host (RHSA-2018:0047) (Meltdown) (Spectre) | Nessus | Red Hat Local Security Checks | medium |
105677 | RHEL 6 / 7 : rhev-hypervisor7 (RHSA-2018:0046) (Meltdown) (Spectre) | Nessus | Red Hat Local Security Checks | medium |
105676 | RHEL 7 : rhvm-appliance (RHSA-2018:0045) (Meltdown) (Spectre) | Nessus | Red Hat Local Security Checks | medium |
105675 | RHEL 7 : redhat-virtualization-host (RHSA-2018:0044) (Meltdown) (Spectre) | Nessus | Red Hat Local Security Checks | medium |
105672 | RHEL 6 : kernel-rt (RHSA-2018:0021) | Nessus | Red Hat Local Security Checks | medium |
105657 | Virtuozzo 7 : crit / criu / criu-devel / ksm-vz / libcompel / etc (VZA-2018-003) | Nessus | Virtuozzo Local Security Checks | medium |
105655 | EulerOS 2.0 SP1 : kernel (EulerOS-SA-2018-1002) | Nessus | Huawei Local Security Checks | medium |
105649 | Ubuntu 14.04 LTS / 16.04 LTS : Firefox vulnerabilities (USN-3516-1) | Nessus | Ubuntu Local Security Checks | medium |
105647 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:0031-1) (Meltdown) (Spectre) | Nessus | SuSE Local Security Checks | high |
105636 | openSUSE Security Update : the Linux Kernel (openSUSE-2018-3) (Meltdown) (Spectre) | Nessus | SuSE Local Security Checks | high |
105619 | Virtuozzo 6 : parallels-server-bm-release / vzkernel / etc (VZA-2018-002) | Nessus | Virtuozzo Local Security Checks | medium |
105618 | EulerOS 2.0 SP2 : kernel (EulerOS-SA-2018-1001) | Nessus | Huawei Local Security Checks | medium |
105617 | Citrix XenServer Multiple Vulnerabilities (CTX231390) (Meltdown)(Spectre) | Nessus | Misc. | high |
105616 | Mozilla Firefox < 57.0.4 Speculative Execution Side-Channel Attack Vulnerability (Spectre) | Nessus | Windows | medium |
105615 | Mozilla Firefox < 57.0.4 Speculative Execution Side-Channel Attack Vulnerability (Spectre) (macOS) | Nessus | MacOS X Local Security Checks | medium |
105613 | ADV180002: Microsoft SQL Server January 2018 Security Update (Meltdown) (Spectre) | Nessus | Windows : Microsoft Bulletins | medium |
105599 | Oracle Linux 6 : kernel (ELSA-2018-0008) | Nessus | Oracle Linux Local Security Checks | medium |
105598 | Oracle Linux 7 : kernel (ELSA-2018-0007) | Nessus | Oracle Linux Local Security Checks | medium |
105597 | openSUSE Security Update : the Linux Kernel (openSUSE-2018-2) (Meltdown) (Spectre) | Nessus | SuSE Local Security Checks | high |
105589 | CentOS 6 : kernel (CESA-2018:0008) (Meltdown) (Spectre) | Nessus | CentOS Local Security Checks | medium |
105588 | CentOS 7 : kernel (CESA-2018:0007) (Meltdown) (Spectre) | Nessus | CentOS Local Security Checks | medium |
105584 | VMSA-2018-0002 : VMware ESXi, Workstation and Fusion updates address side-channel analysis due to speculative execution. (Spectre) | Nessus | VMware ESX Local Security Checks | medium |
105576 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2018:0012-1) (Meltdown) (Spectre) | Nessus | SuSE Local Security Checks | high |
105575 | SUSE SLES11 Security Update : kernel (SUSE-SU-2018:0011-1) (Meltdown) (Spectre) | Nessus | SuSE Local Security Checks | high |
105574 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2018:0010-1) (Meltdown) (Spectre) | Nessus | SuSE Local Security Checks | high |
105563 | RHEL 6 : kernel (RHSA-2018:0022) | Nessus | Red Hat Local Security Checks | medium |
105562 | RHEL 6 : kernel (RHSA-2018:0020) | Nessus | Red Hat Local Security Checks | medium |
105561 | RHEL 6 : kernel (RHSA-2018:0018) | Nessus | Red Hat Local Security Checks | medium |
105555 | VMware Player 12.x < 12.5.8 Multiple Vulnerabilities (VMSA-2017-0021) (VMSA-2018-0002) (Spectre) | Nessus | Windows | high |
105553 | KB4056898: Windows 8.1 and Windows Server 2012 R2 January 2018 Security Update (Meltdown)(Spectre) | Nessus | Windows : Microsoft Bulletins | high |
105552 | KB4056897: Windows 7 and Windows Server 2008 R2 January 2018 Security Update (Meltdown)(Spectre) | Nessus | Windows : Microsoft Bulletins | high |
105551 | KB4056893: Windows 10 LTSB January 2018 Security Update (Meltdown)(Spectre) | Nessus | Windows : Microsoft Bulletins | high |
105550 | KB4056892: Windows 10 Version 1709 and Windows Server Version 1709 January 2018 Security Update (Meltdown)(Spectre) | Nessus | Windows : Microsoft Bulletins | high |
105549 | KB4056891: Windows 10 Version 1703 January 2018 Security Update (Meltdown)(Spectre) | Nessus | Windows : Microsoft Bulletins | high |
105548 | KB4056890: Windows 10 Version 1607 and Windows Server 2016 January 2018 Security Update (Meltdown)(Spectre) | Nessus | Windows : Microsoft Bulletins | high |
105547 | KB4056888: Windows 10 Version 1511 January 2018 Security Update (Meltdown)(Spectre) | Nessus | Windows : Microsoft Bulletins | high |
105535 | Scientific Linux Security Update : kernel on SL7.x x86_64 (20180103) (Meltdown) (Spectre) | Nessus | Scientific Linux Local Security Checks | medium |
105534 | Scientific Linux Security Update : kernel on SL6.x i386/x86_64 (20180103) (Meltdown) (Spectre) | Nessus | Scientific Linux Local Security Checks | medium |
105533 | RHEL 6 : kernel (RHSA-2018:0017) | Nessus | Red Hat Local Security Checks | medium |
105532 | RHEL 7 : kernel-rt (RHSA-2018:0016) | Nessus | Red Hat Local Security Checks | medium |
105527 | RHEL 6 : kernel (RHSA-2018:0011) (Meltdown) (Spectre) | Nessus | Red Hat Local Security Checks | medium |
105526 | RHEL 7 : kernel (RHSA-2018:0010) | Nessus | Red Hat Local Security Checks | medium |
105525 | RHEL 7 : kernel (RHSA-2018:0009) (Meltdown) (Spectre) | Nessus | Red Hat Local Security Checks | medium |
105524 | RHEL 6 : kernel (RHSA-2018:0008) (Meltdown) (Spectre) | Nessus | Red Hat Local Security Checks | medium |
105523 | RHEL 7 : kernel (RHSA-2018:0007) (Meltdown) (Spectre) | Nessus | Red Hat Local Security Checks | medium |
105487 | VMware Workstation 12.x < 12.5.8 Multiple Vulnerabilities (VMSA-2017-0021) (VMSA-2018-0002) (Spectre) | Nessus | Windows | high |
105486 | ESXi 5.5 / 6.0 / 6.5 / Multiple Vulnerabilities (VMSA-2017-0021) (VMSA-2018-0002) (Spectre) (remote check) | Nessus | Misc. | high |
105485 | VMware Fusion 8.x < 8.5.9 Multiple Vulnerabilities (VMSA-2017-0021) (VMSA-2018-0002) (Spectre) (macOS) | Nessus | MacOS X Local Security Checks | high |