プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
143240RHEL 7/8:OpenShift Container Platform 4.5.20パッケージおよびgolang(RHSA-2020: 5119)NessusRed Hat Local Security Checks2020/11/242024/11/7
high
143241RHEL 7: kernel(RHSA-2020:5206)NessusRed Hat Local Security Checks2020/11/242024/11/7
high
143243Scientific Linux セキュリティ更新: SL6.x i686/x86_64のnet-snmp(2020:5129)NessusScientific Linux Local Security Checks2020/11/242020/12/1
high
143256Slackware 14.0/14.1/14.2/最新版:mutt(SSA:2020-329-01)NessusSlackware Local Security Checks2020/11/252020/12/16
medium
143266Ubuntu 16.04 LTS / 18.04 LTS:popplerの脆弱性(USN-4646-1)NessusUbuntu Local Security Checks2020/11/262024/8/27
high
143276RHEL 8:thunderbird(RHSA-2020: 5236)NessusRed Hat Local Security Checks2020/11/302024/11/7
high
143294Fedora 33:slurm(2020-49b97c38e7)NessusFedora Local Security Checks2020/11/302024/2/8
critical
143302openSUSEセキュリティ更新プログラム:slurm(openSUSE-2020-2056)NessusSuSE Local Security Checks2020/11/302024/2/8
critical
143304openSUSEセキュリティ更新プログラム:wpa_supplicant(openSUSE-2020-2059)(KRACK)NessusSuSE Local Security Checks2020/11/302024/2/8
high
143308Debian DLA-2467-1: lxmlセキュリティ更新NessusDebian Local Security Checks2020/11/302024/2/8
medium
143317openSUSEセキュリティ更新プログラム:krb5(openSUSE-2020-2062)NessusSuSE Local Security Checks2020/11/302024/2/7
high
143332Debian DSA-4798-1: spip - セキュリティ更新NessusDebian Local Security Checks2020/11/302024/2/7
critical
143333openSUSEセキュリティ更新プログラム:chromium(openSUSE-2020-2021)NessusSuSE Local Security Checks2020/11/302024/2/7
critical
143338openSUSEセキュリティ更新プログラム:postgresql10(openSUSE-2020-2019)NessusSuSE Local Security Checks2020/11/302024/2/7
high
143341openSUSEセキュリティ更新プログラム:ceph(openSUSE-2020-2057)NessusSuSE Local Security Checks2020/11/302024/2/7
high
143346Fedora 32:swtpm(2020-c707fcb91f)NessusFedora Local Security Checks2020/11/302020/11/30
high
143353Fedora 33:swtpm(2020-00d28cf56b)NessusFedora Local Security Checks2020/11/302020/11/30
high
143365RHEL 8:firefox(RHSA-2020: 5237)NessusRed Hat Local Security Checks2020/11/302024/11/7
high
143366RHEL 6:firefox(RHSA-2020:5257)NessusRed Hat Local Security Checks2020/11/302024/11/7
high
143367Amazon Linux AMI:containerd(ALAS-2020-1455)NessusAmazon Linux Local Security Checks2020/11/302024/12/11
medium
143368Oracle Linux 7:thunderbird(ELSA-2020-5235)NessusOracle Linux Local Security Checks2020/11/302024/10/22
high
143374Ubuntu 20.04LTS:MySQL の脆弱性 (USN-4651-1)NessusUbuntu Local Security Checks2020/12/12024/8/27
info
143377Oracle Linux 8:Firefox(ELSA-2020-5237)NessusOracle Linux Local Security Checks2020/12/12024/10/23
high
143378Oracle Linux 7:Firefox(ELSA-2020-5239)NessusOracle Linux Local Security Checks2020/12/12024/10/23
high
143392DebianDLA-2472-1:muttのセキュリティ更新NessusDebian Local Security Checks2020/12/12020/12/16
medium
143405Fedora 33:thunderbird(2020-24bedcb95c)NessusFedora Local Security Checks2020/12/12020/12/1
high
143426Mozilla Thunderbird < 78.5.1NessusWindows2020/12/22021/1/27
high
143439DebianDSA-4801-1:brotliのセキュリティ更新NessusDebian Local Security Checks2020/12/22024/2/7
medium
143450VMware Horizon View Client < 5.5.0 の情報漏洩 (VMSA-2020-0024)NessusWindows2020/12/32020/12/4
medium
143459DebianDLA-2477-1:jupyter-notebookのセキュリティ更新NessusDebian Local Security Checks2020/12/32024/2/7
medium
143465Fedora 32:pdfresurrect(2020-92195be0e2)NessusFedora Local Security Checks2020/12/32024/2/7
high
143466FreeBSD:FreeBSD -- エラーメッセージを処理する際のICMPv6メモリ解放後使用(Use-After-Free)(8eed0c5c-3482-11eb-b87a-901b0ef719ab)NessusFreeBSD Local Security Checks2020/12/32021/6/16
high
143485IBM DB2 10.5 < FP11 40479 / 11.1 <FP5 40478 / 11.5 < 11.5.5000.1587 バッファオーバーフロー(Windows)NessusDatabases2020/12/42021/1/7
high
143499openSUSEセキュリティ更新プログラム:mutt(openSUSE-2020-2128)NessusSuSE Local Security Checks2020/12/72020/12/16
medium
143505DebianDSA-4803-1:xorg-server - セキュリティ更新NessusDebian Local Security Checks2020/12/72024/2/6
high
143529openSUSEセキュリティ更新プログラム:java-1_8_0-openjdk(openSUSE-2020-2170)NessusSuSE Local Security Checks2020/12/72020/12/7
high
143534Oracle Linux 7: net-snmp(ELSA-2020-5350)NessusOracle Linux Local Security Checks2020/12/82024/11/2
medium
143542openSUSEセキュリティ更新プログラム:Linux カーネル(openSUSE-2020-2193)NessusSuSE Local Security Checks2020/12/82024/2/6
high
143544Debian DSA-4806-1 : minidlna - セキュリティ更新NessusDebian Local Security Checks2020/12/82024/2/6
critical
143549openSUSEセキュリティ更新プログラム:java-1_8_0-openjdk(openSUSE-2020-2188)NessusSuSE Local Security Checks2020/12/82020/12/8
high
143550openSUSEセキュリティ更新プログラム:python-setuptools(openSUSE-2020-2185)NessusSuSE Local Security Checks2020/12/82024/2/6
high
143573Microsoft Visual Studio製品のセキュリティ更新プログラム(2020年12月)NessusWindows : Microsoft Bulletins2020/12/82025/2/14
high
143586Amazon Linux 2:thunderbird(ALAS-2020-1572)NessusAmazon Linux Local Security Checks2020/12/92024/12/11
critical
143587Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : OpenSSL の脆弱性 (USN-4662-1)NessusUbuntu Local Security Checks2020/12/92024/8/27
medium
143595Fedora 33:resteasy(2020-df970da9fc)NessusFedora Local Security Checks2020/12/92024/2/6
high
143603RHEL 8: microcode_ctl(RHSA-2020: 5369)NessusRed Hat Local Security Checks2020/12/92024/11/7
medium
143615SUSE SLED15/ SLES15セキュリティ更新プログラム:カーネル(SUSE-SU-2020:2972-1)NessusSuSE Local Security Checks2020/12/92024/2/6
high
143616SUSE SLED15/ SLES15セキュリティ更新プログラム:raptor(SUSE-SU-2020:3350-1)NessusSuSE Local Security Checks2020/12/92024/2/6
high
143624SUSE SLES12セキュリティ更新プログラム:ucode-intel(SUSE-SU-2020:3274-1)NessusSuSE Local Security Checks2020/12/92024/2/6
medium
143630SUSE SLES12セキュリティ更新プログラム:tar(SUSE-SU-2020:2806-1)NessusSuSE Local Security Checks2020/12/92024/2/6
high