125893 | Fortinet FortiOS(Mac OS X) < 6.0.5 SSL-VPNのヒープバッファオーバーフロー(FG-IR-18-388) | Nessus | MacOS X Local Security Checks | 2019/6/14 | 2020/11/24 | medium |
125901 | Amazon Linux 2:thunderbird(ALAS-2019-1229) | Nessus | Amazon Linux Local Security Checks | 2019/6/14 | 2024/5/16 | critical |
125905 | DebianDSA-4462-1: dbus - セキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2019/6/14 | 2024/5/16 | high |
125912 | Fedora 30:libxslt(2019-e21c77ffae) | Nessus | Fedora Local Security Checks | 2019/6/14 | 2024/5/16 | critical |
125930 | Debian DSA-4464-1: thunderbird - セキュリティ更新 | Nessus | Debian Local Security Checks | 2019/6/17 | 2024/5/15 | critical |
125932 | Fedora 29:containernetworking-plugins(2019-24217abfdf) | Nessus | Fedora Local Security Checks | 2019/6/17 | 2024/5/15 | high |
125937 | FreeBSD: chromium -- メモリ解放後使用(Use After Free)(d4fc4599-8f75-11e9-8d9f-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2019/6/17 | 2024/5/15 | medium |
125942 | openSUSEセキュリティ更新プログラム:chromium(openSUSE-2019-1558) | Nessus | SuSE Local Security Checks | 2019/6/17 | 2024/5/15 | high |
125961 | Fedora 30:glib2(2019-c18d2bd1bd) | Nessus | Fedora Local Security Checks | 2019/6/18 | 2024/5/15 | critical |
125971 | RHEL 7:カーネル(RHSA-2019:1483)(SACKパニック)(SACK Slowness) | Nessus | Red Hat Local Security Checks | 2019/6/18 | 2024/11/6 | high |
125982 | openSUSEセキュリティ更新プログラム:vim(openSUSE-2019-1561) | Nessus | SuSE Local Security Checks | 2019/6/18 | 2024/5/15 | high |
125996 | SUSE SLED15 / SLES15セキュリティ更新プログラム:カーネル(SUSE-SU-2019:1535-1)(SACKパニック)(SACK Slowness) | Nessus | SuSE Local Security Checks | 2019/6/18 | 2024/5/15 | high |
126024 | Oracle Linux 6:bind(ELSA-2019-1492) | Nessus | Oracle Linux Local Security Checks | 2019/6/19 | 2024/10/22 | high |
126025 | RHEL 7:systemd(RHSA-2019:1502) | Nessus | Red Hat Local Security Checks | 2019/6/19 | 2024/11/6 | medium |
126026 | RHEL 8:gvfs(RHSA-2019:1517) | Nessus | Red Hat Local Security Checks | 2019/6/19 | 2025/3/20 | high |
126036 | openSUSEセキュリティ更新プログラム:libcroco(openSUSE-2019-1575) | Nessus | SuSE Local Security Checks | 2019/6/19 | 2021/1/19 | high |
126058 | RHEL 6:chromium-browser(RHSA-2019:1553) | Nessus | Red Hat Local Security Checks | 2019/6/20 | 2024/11/6 | medium |
126066 | Ubuntu 18.10/19.04:libvirtの脆弱性(USN-4021-1) | Nessus | Ubuntu Local Security Checks | 2019/6/20 | 2024/5/15 | high |
126068 | Ubuntu 16.04 LTS / 18.04 LTS : Evinceの更新プログラム (USN-4024-1) | Nessus | Ubuntu Local Security Checks | 2019/6/20 | 2024/8/27 | high |
126091 | Scientific Linuxセキュリティ更新プログラム:SL7.x x86_64のlibvirt | Nessus | Scientific Linux Local Security Checks | 2019/6/21 | 2024/5/15 | high |
126096 | Ubuntu 16.04 LTS / 18.04 LTS : Mosquittoの脆弱性 (USN-4023-1) | Nessus | Ubuntu Local Security Checks | 2019/6/21 | 2024/8/27 | high |
126118 | Cisco Firepower Management Center 6.2.3.x < 6.2.3.10/6.3.0.x < 6.3.0.1/6.4.0におけるXSS(cisco-sa-20190206-fmc-xss) | Nessus | CISCO | 2019/6/24 | 2023/3/7 | medium |
126138 | FreeBSD: znc -- 権限昇格(6f15730d-94ea-11e9-a83e-641c67a117d8) | Nessus | FreeBSD Local Security Checks | 2019/6/24 | 2024/5/14 | high |
126140 | OracleVM 3.4:libssh2(OVMSA-2019-0028) | Nessus | OracleVM Local Security Checks | 2019/6/24 | 2024/5/14 | critical |
126143 | Oracle Linux 7:libssh2(ELSA-2019-4692) | Nessus | Oracle Linux Local Security Checks | 2019/6/24 | 2024/11/1 | critical |
126151 | SUSE SLED15 / SLES15セキュリティ更新プログラム:dbus-1(SUSE-SU-2019:1595-1) | Nessus | SuSE Local Security Checks | 2019/6/24 | 2024/5/14 | high |
126154 | SUSE SLED12 / SLES12セキュリティ更新プログラム:libvirt(SUSE-SU-2019:1599-1) | Nessus | SuSE Local Security Checks | 2019/6/24 | 2024/5/14 | high |
126159 | SUSE SLED15 / SLES15セキュリティ更新プログラム:SDL2 (SUSE-SU-2019:1605-1) | Nessus | SuSE Local Security Checks | 2019/6/24 | 2024/5/14 | high |
126160 | SUSE SLED12 / SLES12セキュリティ更新プログラム:libssh2_org (SUSE-SU-2019:1606-1) | Nessus | SuSE Local Security Checks | 2019/6/24 | 2024/5/14 | critical |
126170 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:1668-1)(SACKパニック)(SACK Slowness) | Nessus | SuSE Local Security Checks | 2019/6/24 | 2024/5/14 | high |
126197 | Photon OS 1.0:Gnupg PHSA-2019-1.0-0237 | Nessus | PhotonOS Local Security Checks | 2019/6/25 | 2024/5/14 | high |
126213 | Photon OS 2.0:Dhcp PHSA-2019-2.0-0152 | Nessus | PhotonOS Local Security Checks | 2019/6/25 | 2024/7/23 | high |
126214 | Photon OS 2.0:Gnutls PHSA-2019-2.0-0152 | Nessus | PhotonOS Local Security Checks | 2019/6/25 | 2024/7/23 | high |
126226 | Fedora 30:thunderbird(2019-fd116d3002) | Nessus | Fedora Local Security Checks | 2019/6/25 | 2020/5/29 | high |
126228 | openSUSEセキュリティ更新プログラム:ImageMagick(openSUSE-2019-1603) | Nessus | SuSE Local Security Checks | 2019/6/25 | 2024/5/14 | high |
126235 | openSUSEセキュリティ更新プログラム:GraphicsMagick(openSUSE-2019-1619) | Nessus | SuSE Local Security Checks | 2019/6/25 | 2020/9/23 | medium |
126237 | SUSE SLES12セキュリティ更新プログラム:libvirt(SUSE-SU-2019:1686-1) | Nessus | SuSE Local Security Checks | 2019/6/25 | 2024/5/14 | high |
126244 | MDSのLinuxカーネル検出の脆弱性(MDSUM/RIDL)(MFBDS/RIDL/ZombieLoad)(MLPDS/RIDL)(MSBDS/Fallout) | Nessus | Misc. | 2019/6/25 | 2025/2/25 | medium |
126257 | Ubuntu 16.04 LTS / 18.04 LTS : policykit-desktop-privileges の更新プログラム (USN-4037-1) | Nessus | Ubuntu Local Security Checks | 2019/6/26 | 2024/8/27 | high |
126267 | EulerOS 2.0 SP8:avahi(EulerOS-SA-2019-1640) | Nessus | Huawei Local Security Checks | 2019/6/27 | 2024/5/14 | critical |
126278 | EulerOS 2.0 SP8:ImageMagick(EulerOS-SA-2019-1651) | Nessus | Huawei Local Security Checks | 2019/6/27 | 2024/5/14 | high |
126282 | EulerOS 2.0 SP8:php(EulerOS-SA-2019-1655) | Nessus | Huawei Local Security Checks | 2019/6/27 | 2024/5/14 | critical |
126304 | openSUSEセキュリティ更新プログラム:libmediainfo(openSUSE-2019-1629) | Nessus | SuSE Local Security Checks | 2019/6/27 | 2024/5/14 | medium |
126310 | Cisco Firepower Threat DefenseソフトウェアのSSL/TLSポリシーをバイパスする脆弱性 | Nessus | CISCO | 2019/6/27 | 2019/10/18 | medium |
168794 | Zoom Client for Meetings 4.1.27507.0627 < 4.4.52595.0425 の脆弱性 (ZSB-19003) | Nessus | MacOS X Local Security Checks | 2022/12/15 | 2023/9/15 | high |
168798 | Zoom Client for Meetings < 5.1.0 の脆弱性 (ZSB-21015) | Nessus | Misc. | 2022/12/15 | 2024/10/23 | medium |
168804 | Zoom Client for Meetings < 5.10.0 の脆弱性 (ZSB-22008) | Nessus | Windows | 2022/12/15 | 2022/12/16 | high |
168807 | Zoom Client for Meetings < 5.6.3 の脆弱性 (ZSB-22002) | Nessus | Windows | 2022/12/15 | 2022/12/16 | medium |
168812 | Zoom Client for Meetings < 4.1.34475.1105 の脆弱性 (ZSB-18001) | Nessus | MacOS X Local Security Checks | 2022/12/15 | 2023/9/15 | critical |
168823 | Zoom Client for Meetings < 5.11.0 の脆弱性 (ZSB-22016) | Nessus | Misc. | 2022/12/15 | 2024/10/23 | medium |