プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
137091Amazon Linux 2: fribidi (ALAS-2020-1434)NessusAmazon Linux Local Security Checks2020/6/42024/3/8
high
164561Nutanix AOS: 複数の脆弱性 (NXSA-AOS-5.17)NessusMisc.2022/9/12024/2/23
critical
164593Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.16.0.1)NessusMisc.2022/9/12024/3/8
critical
130631DebianDSA-4561-1:fribidi - セキュリティ更新NessusDebian Local Security Checks2019/11/82024/4/15
high
132332Scientific Linux セキュリティ更新: SL7.x x86_64のfribidi(20191219)NessusScientific Linux Local Security Checks2019/12/202024/4/2
high
133383RHEL 8: fribidi(RHSA-2020: 0291)NessusRed Hat Local Security Checks2020/1/312024/4/28
high
149797SUSE SLED15/ SLES15セキュリティ更新プログラム: fribidi(SUSE-SU-2021:1655-1)NessusSuSE Local Security Checks2021/5/202023/12/29
high
149896openSUSE セキュリティ更新プログラム: fribidi(openSUSE-2021-763)NessusSuSE Local Security Checks2021/5/252023/12/28
high
151704openSUSE 15 セキュリティ更新 : fribidi(openSUSE-SU-2021:1655-1)NessusSuSE Local Security Checks2021/7/162021/7/16
high
164602Nutanix AOS: 複数の脆弱性 (NXSA-AOS-5.11.3)NessusMisc.2022/9/12024/2/5
critical
145584CentOS 8:fribidi(CESA-2019:4361)NessusCentOS Local Security Checks2021/1/292021/3/23
high
132114Fedora 31:fribidi(2019-7075bc4ff8)NessusFedora Local Security Checks2019/12/182024/4/4
high
132330RHEL 7:fribidi(RHSA-2019:4326)NessusRed Hat Local Security Checks2019/12/202024/4/27
high
130757Ubuntu 19.04/19.10:fribidiの脆弱性(USN-4179-1)NessusUbuntu Local Security Checks2019/11/82024/4/12
high
164695Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.16.1)NessusMisc.2022/9/62024/3/8
critical
132327Fedora 30:fribidi(2019-533a72fec5)NessusFedora Local Security Checks2019/12/202024/4/2
high
132380Oracle Linux 7:fribidi(ELSA-2019-4326)NessusOracle Linux Local Security Checks2019/12/232024/4/2
high
132393RHEL 8:fribidi(RHSA-2019:4361)NessusRed Hat Local Security Checks2019/12/242024/4/27
high
132405CentOS 7:fribidi(CESA-2019:4326)NessusCentOS Local Security Checks2019/12/272019/12/31
high
132412Oracle Linux 8:fribidi(ELSA-2019-4361)NessusOracle Linux Local Security Checks2019/12/272024/4/2
high