プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
145004Amazon Linux AMI:libxslt(ALAS-2021-1463)NessusAmazon Linux Local Security Checks2021/1/142021/1/14
critical
142378RHEL 8: libxslt(RHSA-2020: 4464)NessusRed Hat Local Security Checks2020/11/42024/4/28
critical
135591Oracle Java SE 1.7.0_261 / 1.8.0_251 / 1.11.0_7 / 1.14.0_1における複数の脆弱性(2020年4月CPU)(Unix)NessusMisc.2020/4/162024/6/20
high
133464Google Chrome < 80.0.3987.87 の複数の脆弱性NessusMacOS X Local Security Checks2020/2/42022/4/27
high
164556Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.19.0.5)NessusMisc.2022/9/12024/3/8
critical
164599Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.15.5)NessusMisc.2022/9/12024/4/8
critical
145004Amazon Linux AMI:libxslt (ALAS-2021-1463)NessusAmazon Linux Local Security Checks2021/1/142021/1/14
critical
142378RHEL 8:libxslt (RHSA-2020: 4464)NessusRed Hat Local Security Checks2020/11/42024/4/28
critical
135591Oracle Java SE 1.7.0_261 / 1.8.0_251 / 1.11.0_7 / 1.14.0_1 多個弱點 (2020 年 4 月 CPU) (Unix)NessusMisc.2020/4/162024/6/20
high
133464Google Chrome < 80.0.3987.87 多個弱點NessusMacOS X Local Security Checks2020/2/42022/4/27
high
164556Nutanix AOS:多個弱點 (NXSA-AOS-5.19.0.5)NessusMisc.2022/9/12024/3/8
critical
164599Nutanix AOS:多個弱點 (NXSA-AOS-5.15.5)NessusMisc.2022/9/12024/4/8
critical
135591Oracle Java SE 1.7.0_261 / 1.8.0_251 / 1.11.0_7 / 1.14.0_1 多个漏洞(2020 年 4 月 CPU)(Unix)NessusMisc.2020/4/162024/6/20
high
133464Google Chrome < 80.0.3987.87 多个漏洞NessusMacOS X Local Security Checks2020/2/42022/4/27
high
164556Nutanix AOS:多个漏洞 (NXSA-AOS-5.19.0.5)NessusMisc.2022/9/12024/3/8
critical
164599Nutanix AOS:多个漏洞 (NXSA-AOS-5.15.5)NessusMisc.2022/9/12024/4/8
critical
145004Amazon Linux AMI:libxslt (ALAS-2021-1463)NessusAmazon Linux Local Security Checks2021/1/142021/1/14
critical
142378RHEL 8:libxslt (RHSA-2020: 4464)NessusRed Hat Local Security Checks2020/11/42024/4/28
critical
135227SUSE SLES12 Security Update : libxslt (SUSE-SU-2020:0920-1)NessusSuSE Local Security Checks2020/4/62024/3/19
high
130286Debian DLA-1973-1 : libxslt security updateNessusDebian Local Security Checks2019/10/282024/4/16
high
132538Photon OS 2.0: Libxslt PHSA-2019-2.0-0189NessusPhotonOS Local Security Checks2019/12/312020/1/2
high
165732F5 Networks BIG-IP : OpenJDK vulnerability (K10812540)NessusF5 Networks Local Security Checks2022/10/62024/3/18
high
146037CentOS 8 : libxslt (CESA-2020:4464)NessusCentOS Local Security Checks2021/2/12021/3/23
critical
142770Oracle Linux 8 : libxslt (ELSA-2020-4464)NessusOracle Linux Local Security Checks2020/11/122020/11/13
critical
135592Oracle Java SE 1.7.0_261 / 1.8.0_251 / 1.11.0_7 / 1.14.0_1 Multiple Vulnerabilities (Apr 2020 CPU)NessusWindows2020/4/162022/5/13
high
138174Microsoft Edge (Chromium) < 80.0.361.48 Multiple VulnerabilitiesNessusWindows2020/7/72022/4/26
high
133465Google Chrome < 80.0.3987.87 Multiple VulnerabilitiesNessusWindows2020/2/42022/4/27
high
133749RHEL 6 : chromium-browser (RHSA-2020:0514)NessusRed Hat Local Security Checks2020/2/182024/4/28
high
134504EulerOS Virtualization for ARM 64 3.0.2.0 : libxslt (EulerOS-SA-2020-1215)NessusHuawei Local Security Checks2020/3/132024/3/22
high
141695Scientific Linux Security Update : libxslt on SL7.x x86_64 (20201001)NessusScientific Linux Local Security Checks2020/10/212024/2/14
critical
180983Oracle Linux 7 : libxslt (ELSA-2020-4005)NessusOracle Linux Local Security Checks2023/9/72023/9/7
critical
180983Oracle Linux 7: libxslt (ELSA-2020-4005)NessusOracle Linux Local Security Checks2023/9/72023/9/7
critical
165732F5 Networks BIG-IP : OpenJDK の脆弱性 (K10812540)NessusF5 Networks Local Security Checks2022/10/62024/3/18
high
130286Debian DLA-1973-1 : libxslt のセキュリティ更新NessusDebian Local Security Checks2019/10/282024/4/16
high
135227SUSE SLES12セキュリティ更新プログラム:libxslt(SUSE-SU-2020:0920-1)NessusSuSE Local Security Checks2020/4/62024/3/19
high
135592Oracle Java SE 1.7.0_261/1.8.0_251/1.11.0_7/1.14.0_1の複数の脆弱性(2020年4月CPU)NessusWindows2020/4/162022/5/13
high
138174Microsoft Edge (chromium) < 80.0.361.48 複数の脆弱性NessusWindows2020/7/72022/4/26
high
13346580.0.3987.87 より前の Google Chrome の複数の脆弱性NessusWindows2020/2/42022/4/27
high
133749RHEL 6: chromium-browser (RHSA-2020: 0514)NessusRed Hat Local Security Checks2020/2/182024/4/28
high
146037CentOS 8:libxslt(CESA-2020:4464)NessusCentOS Local Security Checks2021/2/12021/3/23
critical
141695Scientific Linux セキュリティ更新: SL7.x x86_64のlibxslt(20201001)NessusScientific Linux Local Security Checks2020/10/212024/2/14
critical
142770Oracle Linux 8: libxslt (ELSA-2020-4464 )NessusOracle Linux Local Security Checks2020/11/122020/11/13
critical
142770Oracle Linux 8:libxslt (ELSA-2020-4464)NessusOracle Linux Local Security Checks2020/11/122020/11/13
critical
180983Oracle Linux 7:libxslt (ELSA-2020-4005)NessusOracle Linux Local Security Checks2023/9/72023/9/7
critical
146037CentOS 8:libxslt (CESA-2020: 4464)NessusCentOS Local Security Checks2021/2/12021/3/23
critical
165732F5 Networks BIG-IP:OpenJDK 弱點 (K10812540)NessusF5 Networks Local Security Checks2022/10/62024/3/18
high
138174Microsoft Edge (Chromium) < 80.0.361.48 多個弱點NessusWindows2020/7/72022/4/26
high
133465Google Chrome < 80.0.3987.87 多個弱點NessusWindows2020/2/42022/4/27
high
133749RHEL 6:chromium-browser (RHSA-2020: 0514)NessusRed Hat Local Security Checks2020/2/182024/4/28
high
141695Scientific Linux 安全性更新:SL7.x x86_64 上的 libxslt (20201001)NessusScientific Linux Local Security Checks2020/10/212024/2/14
critical