プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
190167CentOS 8: libcap (CESA-2023: 4524)NessusCentOS Local Security Checks2024/2/82024/2/8
high
186072RHEL 8: libcap (RHSA-2023: 7400)NessusRed Hat Local Security Checks2023/11/212024/4/28
high
181332Oracle Linux 9 : libcap (ELSA-2023-5071)NessusOracle Linux Local Security Checks2023/9/132023/9/13
high
186384Fedora 39 : libcap (2023-ad944c2d34)NessusFedora Local Security Checks2023/11/282023/11/28
high
181785Nutanix AHV : 複数の脆弱性 (NXSA-AHV-20230302.216)NessusMisc.2023/9/222024/2/20
high
177325Ubuntu 20.04 LTS/22.04 LTS/23.04:libcap2 の脆弱性 (USN-6166-1)NessusUbuntu Local Security Checks2023/6/142023/10/20
high
177919SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新: libcap (SUSE-SU-2023:2765-1)NessusSuSE Local Security Checks2023/7/42023/7/14
high
187269Nutanix AHV : 複数の脆弱性 (NXSA-AHV-20230302.1011)NessusMisc.2023/12/222024/2/20
critical
181285RHEL 9 : libcap (RHSA-2023: 5071)NessusRed Hat Local Security Checks2023/9/122024/4/28
high
178800SUSE SLES15/ openSUSE 15 セキュリティ更新 : libcap (SUSE-SU-2023:2956-1)NessusSuSE Local Security Checks2023/7/262023/7/26
high
177920SUSE SLES12 セキュリティ更新プログラム: libcap (SUSE-SU-2023:2764-1)NessusSuSE Local Security Checks2023/7/42023/7/14
high
189571RHEL 9 : libcap (RHSA-2024: 0436)NessusRed Hat Local Security Checks2024/1/252024/6/4
high
186452Fedora 38 : libcap (2023-5911638116)NessusFedora Local Security Checks2023/11/292023/11/29
high
191222CentOS 9 : libcap-2.48-9.el9NessusCentOS Local Security Checks2024/2/292024/4/26
high
179458RHEL 8: libcap (RHSA-2023: 4524)NessusRed Hat Local Security Checks2023/8/82024/4/28
high
179839Oracle Linux 8: libcap (ELSA-2023-4524)NessusOracle Linux Local Security Checks2023/8/152023/8/15
high
177431Ubuntu 16.04ESM / 18.04ESM : libcap2 の脆弱性 (USN-6166-2)NessusUbuntu Local Security Checks2023/6/192023/10/20
high