プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
133713RHEL 8: sudo(RHSA-2020: 0509)NessusRed Hat Local Security Checks2020/2/142024/4/28
high
133770CentOS 7:sudo(CESA-2020:0540)NessusCentOS Local Security Checks2020/2/192020/2/24
high
133781Oracle Linux 7:sudo(ELSA-2020-0540)NessusOracle Linux Local Security Checks2020/2/192024/3/27
high
133831SUSE SLES12セキュリティ更新プログラム:sudo(SUSE-SU-2020:0407-1)NessusSuSE Local Security Checks2020/2/202024/3/26
high
134073openSUSEセキュリティ更新プログラム:sudo(openSUSE-2020-244)NessusSuSE Local Security Checks2020/2/262024/3/25
high
164602Nutanix AOS: 複数の脆弱性 (NXSA-AOS-5.11.3)NessusMisc.2022/9/12024/2/5
critical
145976CentOS 8 : sudo (CESA-2020:0487)NessusCentOS Local Security Checks2021/2/12021/3/23
high
133433FreeBSD : sudo -- Potential bypass of Runas user restrictions (b4e5f782-442d-11ea-9ba9-206a8a720317)NessusFreeBSD Local Security Checks2020/2/32024/3/28
high
133449Ubuntu 16.04 LTS / 18.04 LTS : Sudo vulnerability (USN-4263-1)NessusUbuntu Local Security Checks2020/2/42023/10/20
high
133783RHEL 7 : sudo (RHSA-2020:0540)NessusRed Hat Local Security Checks2020/2/192024/4/27
high
133790SUSE SLES12 Security Update : sudo (SUSE-SU-2020:0390-1)NessusSuSE Local Security Checks2020/2/192024/3/27
high
133830SUSE SLED12 / SLES12 Security Update : sudo (SUSE-SU-2020:0406-1)NessusSuSE Local Security Checks2020/2/202024/3/26
high
133833SUSE SLES12 Security Update : sudo (SUSE-SU-2020:0409-1)NessusSuSE Local Security Checks2020/2/202024/3/26
high
134271RHEL 6 : sudo (RHSA-2020:0726)NessusRed Hat Local Security Checks2020/3/62024/4/28
high
134346Scientific Linux Security Update : sudo on SL6.x i386/x86_64 (20200305)NessusScientific Linux Local Security Checks2020/3/92024/3/25
high
134679Amazon Linux 2 : sudo (ALAS-2020-1404)NessusAmazon Linux Local Security Checks2020/3/192024/3/21
high
141764EulerOS 2.0 SP9 : sudo (EulerOS-SA-2020-2237)NessusHuawei Local Security Checks2020/10/212022/5/11
high
164606Nutanix AOS: 複数の脆弱性 (NXSA-AOS-5.16.1.1)NessusMisc.2022/9/12024/1/10
critical
134385CentOS 6:sudo(CESA-2020:0726)NessusCentOS Local Security Checks2020/3/112020/3/13
high
134682Amazon Linux AMI:sudo(ALAS-2020-1356)NessusAmazon Linux Local Security Checks2020/3/192024/3/21
high
164561Nutanix AOS: 複数の脆弱性 (NXSA-AOS-5.17)NessusMisc.2022/9/12024/2/23
critical
133437Slackware 14.0/14.1/14.2/最新版:sudo(SSA:2020-031-01)NessusSlackware Local Security Checks2020/2/32024/3/28
high
133712RHEL 8: sudo(RHSA-2020: 0487)NessusRed Hat Local Security Checks2020/2/142024/6/3
high
180640Oracle Linux 8: sudo (ELSA-2020-0487)NessusOracle Linux Local Security Checks2023/9/72023/9/7
high
133531macOS 10.15.x < 10.15.3 / 10.14.x < 10.14.6 / 10.13.x < 10.13.6NessusMacOS X Local Security Checks2020/2/72024/5/28
critical
135136EulerOS Virtualization for ARM 64 3.0.6.0 : sudo (EulerOS-SA-2020-1349)NessusHuawei Local Security Checks2020/4/22022/5/13
high
136908NewStart CGSL CORE 5.04 / MAIN 5.04 : sudo Vulnerability (NS-SA-2020-0025)NessusNewStart CGSL Local Security Checks2020/5/272021/1/14
high
133414Debian DLA-2094-1 : sudo security updateNessusDebian Local Security Checks2020/2/32024/3/28
high
133713RHEL 8 : sudo (RHSA-2020:0509)NessusRed Hat Local Security Checks2020/2/142024/4/28
high
133770CentOS 7 : sudo (CESA-2020:0540)NessusCentOS Local Security Checks2020/2/192020/2/24
high
133781Oracle Linux 7 : sudo (ELSA-2020-0540)NessusOracle Linux Local Security Checks2020/2/192024/3/27
high
133831SUSE SLES12 Security Update : sudo (SUSE-SU-2020:0407-1)NessusSuSE Local Security Checks2020/2/202024/3/26
high
134073openSUSE Security Update : sudo (openSUSE-2020-244)NessusSuSE Local Security Checks2020/2/262024/3/25
high
141878EulerOS 2.0 SP9 : sudo (EulerOS-SA-2020-2238)NessusHuawei Local Security Checks2020/10/262024/2/14
high
147565EulerOS Virtualization 2.9.1 : sudo (EulerOS-SA-2021-1627)NessusHuawei Local Security Checks2021/3/102024/1/10
high
147665EulerOS Virtualization 2.9.0 : sudo (EulerOS-SA-2021-1657)NessusHuawei Local Security Checks2021/3/112024/1/10
high
164602Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.11.3)NessusMisc.2022/9/12024/2/5
critical
136267EulerOS Virtualization for ARM 64 3.0.2.0 : sudo (EulerOS-SA-2020-1564)NessusHuawei Local Security Checks2020/5/12022/5/13
high
164606Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.16.1.1)NessusMisc.2022/9/12024/1/10
critical
164561Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.17)NessusMisc.2022/9/12024/2/23
critical
147406NewStart CGSL MAIN 4.06 : sudo Multiple Vulnerabilities (NS-SA-2021-0001)NessusNewStart CGSL Local Security Checks2021/3/102023/3/23
high
133437Slackware 14.0 / 14.1 / 14.2 / current : sudo (SSA:2020-031-01)NessusSlackware Local Security Checks2020/2/32024/3/28
high
133712RHEL 8 : sudo (RHSA-2020:0487)NessusRed Hat Local Security Checks2020/2/142024/6/3
high
134385CentOS 6 : sudo (CESA-2020:0726)NessusCentOS Local Security Checks2020/3/112020/3/13
high
143914NewStart CGSL CORE 5.05 / MAIN 5.05 : sudo Vulnerability (NS-SA-2020-0096)NessusNewStart CGSL Local Security Checks2020/12/92020/12/10
high
134682Amazon Linux AMI : sudo (ALAS-2020-1356)NessusAmazon Linux Local Security Checks2020/3/192024/3/21
high
180640Oracle Linux 8 : sudo (ELSA-2020-0487)NessusOracle Linux Local Security Checks2023/9/72023/9/7
high
133531macOS 10.15.x < 10.15.3 / 10.14.x < 10.14.6 / 10.13.x < 10.13.6NessusMacOS X Local Security Checks2020/2/72024/5/28
critical
134589GLSA-202003-12 : sudo: Multiple vulnerabilitiesNessusGentoo Local Security Checks2020/3/162023/1/19
high
133433FreeBSD: sudo -- Runasユーザー制限の潜在的なバイパス(b4e5f782-442d-11ea-9ba9-206a8a720317)NessusFreeBSD Local Security Checks2020/2/32024/3/28
high