プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
102990SUSE SLED12 / SLES12セキュリティ更新プログラム:gdk-pixbuf (SUSE-SU-2017:2381-1)NessusSuSE Local Security Checks2017/9/72021/1/6
high
102990SUSE SLED12 / SLES12 Security Update : gdk-pixbuf (SUSE-SU-2017:2381-1)NessusSuSE Local Security Checks2017/9/72021/1/6
high
200058RHEL 7 : gdk-pixbuf (Unpatched Vulnerability)NessusRed Hat Local Security Checks2024/6/32024/6/3
high
103276GLSA-201709-08 :GDK-PixBuf:多个漏洞NessusGentoo Local Security Checks2017/9/182021/1/11
high
103276GLSA-201709-08 :GDK-PixBuf:多個弱點NessusGentoo Local Security Checks2017/9/182021/1/11
high
106074Ubuntu 14.04 LTS / 16.04 LTS:GDK-PixBuf 弱點 (USN-3532-1)NessusUbuntu Local Security Checks2018/1/162023/10/20
high
106074Ubuntu 14.04 LTS / 16.04 LTS:GDK-PixBuf 漏洞 (USN-3532-1)NessusUbuntu Local Security Checks2018/1/162023/10/20
high
133568Fedora 31:mingw-gdk-pixbuf(2020-418ce730df)NessusFedora Local Security Checks2020/2/102024/3/27
high
103276GLSA-201709-08:GDK-PixBuf:複数の脆弱性NessusGentoo Local Security Checks2017/9/182021/1/11
high
106074Ubuntu 14.04 LTS / 16.04 LTS : GDK-PixBuf vulnerabilities (USN-3532-1)NessusUbuntu Local Security Checks2018/1/162023/10/20
high
103160openSUSE Security Update : gdk-pixbuf (openSUSE-2017-1024)NessusSuSE Local Security Checks2017/9/132021/1/19
high
112057SUSE SLES11 Security Update : gtk2 (SUSE-SU-2018:2470-1)NessusSuSE Local Security Checks2018/8/222021/1/19
high
133579Fedora 30 : mingw-gdk-pixbuf (2020-a718b79006)NessusFedora Local Security Checks2020/2/102024/3/27
high
103276GLSA-201709-08 : GDK-PixBuf: Multiple vulnerabilitiesNessusGentoo Local Security Checks2017/9/182021/1/11
high
133568Fedora 31 : mingw-gdk-pixbuf (2020-418ce730df)NessusFedora Local Security Checks2020/2/102024/3/27
high
151300EulerOS Virtualization for ARM 64 3.0.2.0 : gdk-pixbuf2 (EulerOS-SA-2021-2111)NessusHuawei Local Security Checks2021/7/22023/12/11
high
147495EulerOS Virtualization 3.0.6.6 : gdk-pixbuf2 (EulerOS-SA-2021-1475)NessusHuawei Local Security Checks2021/3/102024/1/11
high
199938RHEL 5 : gdk-pixbuf (Unpatched Vulnerability)NessusRed Hat Local Security Checks2024/6/32024/6/3
critical
133579Fedora 30:mingw-gdk-pixbuf(2020-a718b79006)NessusFedora Local Security Checks2020/2/102024/3/27
high
112057SUSE SLES11セキュリティ更新プログラム:gtk2(SUSE-SU-2018:2470-1)NessusSuSE Local Security Checks2018/8/222021/1/19
high
106074Ubuntu 14.04 LTS / 16.04 LTS : GDK-PixBuf の脆弱性 (USN-3532-1)NessusUbuntu Local Security Checks2018/1/162023/10/20
high
103160openSUSEセキュリティ更新プログラム:gdk-pixbuf (openSUSE-2017-1024)NessusSuSE Local Security Checks2017/9/132021/1/19
high
131878EulerOS 2.0 SP2 : gdk-pixbuf2 (EulerOS-SA-2019-2386)NessusHuawei Local Security Checks2019/12/102024/4/4
high
132302EulerOS 2.0 SP3 : gdk-pixbuf2 (EulerOS-SA-2019-2585)NessusHuawei Local Security Checks2019/12/192024/4/3
high
146128EulerOS 2.0 SP5 : gdk-pixbuf2 (EulerOS-SA-2021-1191)NessusHuawei Local Security Checks2021/2/42024/1/24
high
147442EulerOS Virtualization 3.0.2.6 : gdk-pixbuf2 (EulerOS-SA-2021-1433)NessusHuawei Local Security Checks2021/3/102024/1/11
high
200037RHEL 6 : gdk-pixbuf (Unpatched Vulnerability)NessusRed Hat Local Security Checks2024/6/32024/6/3
medium