プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
134512EulerOS Virtualization for ARM 64 3.0.2.0 : sudo (EulerOS-SA-2020-1223)NessusHuawei Local Security Checks2020/3/132023/1/18
high
131906EulerOS 2.0 SP2 : sudo (EulerOS-SA-2019-2414)NessusHuawei Local Security Checks2019/12/102023/1/19
high
132205EulerOS 2.0 SP3 : sudo (EulerOS-SA-2019-2670)NessusHuawei Local Security Checks2019/12/182023/1/19
high
129962SUSE SLES12 Security Update : sudo (SUSE-SU-2019:2667-1)NessusSuSE Local Security Checks2019/10/162023/1/20
high
130031Debian DLA-1964-1 : sudo security updateNessusDebian Local Security Checks2019/10/182024/4/17
high
130105Photon OS 3.0: Sudo PHSA-2019-3.0-0035NessusPhotonOS Local Security Checks2019/10/222023/1/20
high
130564RHEL 8 : sudo (RHSA-2019:3694)NessusRed Hat Local Security Checks2019/11/62024/4/28
high
130740RHEL 6 : sudo (RHSA-2019:3754)NessusRed Hat Local Security Checks2019/11/82024/4/28
high
133486RHEL 8 : sudo (RHSA-2020:0388)NessusRed Hat Local Security Checks2020/2/52024/4/27
high
150614SUSE SLES11 Security Update : sudo (SUSE-SU-2019:14193-1)NessusSuSE Local Security Checks2021/6/102023/1/17
high
145615CentOS 8:sudo(CESA-2019:3694)NessusCentOS Local Security Checks2021/1/292023/1/18
high
164585Nutanix AOS: 複数の脆弱性 (NXSA-AOS-5.10.10)NessusMisc.2022/9/12024/2/2
high
194162RHEL 5 : sudo (RHSA-2019:4191)NessusRed Hat Local Security Checks2024/4/282024/4/29
high
129877openSUSEセキュリティ更新プログラム:sudo(openSUSE-2019-2316)NessusSuSE Local Security Checks2019/10/152024/4/18
high
129955Oracle Linux 7:sudo(ELSA-2019-4821)NessusOracle Linux Local Security Checks2019/10/162023/1/20
high
129956Oracle Linux 8:sudo(ELSA-2019-4822)NessusOracle Linux Local Security Checks2019/10/162023/1/20
high
130075Fedora 31:sudo(2019-67998e9f7e)NessusFedora Local Security Checks2019/10/212023/1/23
high
130249RHEL 7:sudo(RHSA-2019:3197)NessusRed Hat Local Security Checks2019/10/252024/4/27
high
130252Scientific Linux セキュリティ更新: SL7.x x86_64のsudo(20191024)NessusScientific Linux Local Security Checks2019/10/252023/1/23
high
129877openSUSE Security Update : sudo (openSUSE-2019-2316)NessusSuSE Local Security Checks2019/10/152024/4/18
high
132840EulerOS Virtualization for ARM 64 3.0.5.0 : sudo (EulerOS-SA-2020-1086)NessusHuawei Local Security Checks2020/1/132023/1/19
high
129955Oracle Linux 7 : sudo (ELSA-2019-4821)NessusOracle Linux Local Security Checks2019/10/162023/1/20
high
129956Oracle Linux 8 : sudo (ELSA-2019-4822)NessusOracle Linux Local Security Checks2019/10/162023/1/20
high
130075Fedora 31 : sudo (2019-67998e9f7e)NessusFedora Local Security Checks2019/10/212023/1/23
high
130249RHEL 7 : sudo (RHSA-2019:3197)NessusRed Hat Local Security Checks2019/10/252024/4/27
high
130252Scientific Linux Security Update : sudo on SL7.x x86_64 (20191024)NessusScientific Linux Local Security Checks2019/10/252023/1/23
high
164585Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.10.10)NessusMisc.2022/9/12024/2/2
high
194162RHEL 5 : sudo (RHSA-2019:4191)NessusRed Hat Local Security Checks2024/4/282024/4/29
high
134310NewStart CGSL MAIN 4.05 : sudo Vulnerability (NS-SA-2020-0016)NessusNewStart CGSL Local Security Checks2020/3/82023/1/19
high
134589GLSA-202003-12 : sudo: Multiple vulnerabilitiesNessusGentoo Local Security Checks2020/3/162023/1/19
high
147406NewStart CGSL MAIN 4.06 : sudo Multiple Vulnerabilities (NS-SA-2021-0001)NessusNewStart CGSL Local Security Checks2021/3/102023/3/23
high
145615CentOS 8 : sudo (CESA-2019:3694)NessusCentOS Local Security Checks2021/1/292023/1/18
high
129955Oracle Linux 7 : sudo (ELSA-2019-4821)NessusOracle Linux Local Security Checks2019/10/162023/1/20
high
129956Oracle Linux 8 : sudo (ELSA-2019-4822)NessusOracle Linux Local Security Checks2019/10/162023/1/20
high
130249RHEL 7:sudo (RHSA-2019:3197)NessusRed Hat Local Security Checks2019/10/252024/4/27
high
130252Scientific Linux 安全性更新:SL7.x x86_64 上的 sudoNessusScientific Linux Local Security Checks2019/10/252023/1/23
high
134589GLSA-202003-12:sudo:多個弱點NessusGentoo Local Security Checks2020/3/162023/1/19
high
194162RHEL 5:sudo (RHSA-2019:4191)NessusRed Hat Local Security Checks2024/4/282024/4/29
high
145615CentOS 8:sudo (CESA-2019: 3694)NessusCentOS Local Security Checks2021/1/292023/1/18
high
147406NewStart CGSL MAIN 4.06:sudo 多個弱點 (NS-SA-2021-0001)NessusNewStart CGSL Local Security Checks2021/3/102023/3/23
high
164585Nutanix AOS:多個弱點 (NXSA-AOS-5.10.10)NessusMisc.2022/9/12024/2/2
high
164598Nutanix AOS: 複数の脆弱性 (NXSA-AOS-5.11.2.1)NessusMisc.2022/9/12024/2/5
high
164602Nutanix AOS: 複数の脆弱性 (NXSA-AOS-5.11.3)NessusMisc.2022/9/12024/2/5
critical
129851Amazon Linux 2:sudo(ALAS-2019-1315)NessusAmazon Linux Local Security Checks2019/10/152023/1/23
high
129852Amazon Linux AMI:sudo(ALAS-2019-1309)NessusAmazon Linux Local Security Checks2019/10/152023/1/23
high
129880SUSE SLED15 / SLES15セキュリティ更新プログラム:sudo(SUSE-SU-2019:2656-1)NessusSuSE Local Security Checks2019/10/152023/1/20
high
129963SUSE SLES12セキュリティ更新プログラム:sudo(SUSE-SU-2019:2668-1)NessusSuSE Local Security Checks2019/10/162023/1/20
high
130049openSUSEセキュリティ更新プログラム:sudo(openSUSE-2019-2333)NessusSuSE Local Security Checks2019/10/182024/4/17
high
130239FreeBSD: sudo -- Runasユーザー制限の潜在的なバイパス(3a1474ba-f646-11e9-b0af-b888e347c638)NessusFreeBSD Local Security Checks2019/10/252023/1/23
high
130250RHEL 7:sudo(RHSA-2019:3204)NessusRed Hat Local Security Checks2019/10/252024/4/28
high