プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
168234Ubuntu 16.04 ESM : HarfBuzz の脆弱性 (USN-5746-1)NessusUbuntu Local Security Checks2022/11/282023/7/10
medium
173180Amazon Linux 2023 : harfbuzz、harfbuzz-devel、harfbuzz-icu (ALAS2023-2023-111)NessusAmazon Linux Local Security Checks2023/3/212023/4/20
high
162508Siemens WinCC OA 3.16 < 3.19 クライアント側の認証の脆弱性 (SSA-111512)NessusWindows2022/6/232024/4/23
critical
168100Oracle Linux 9: harfbuzz (ELSA-2022-8384)NessusOracle Linux Local Security Checks2022/11/222023/10/2
medium
167598RHEL 9: harfbuzz (RHSA-2022: 8384)NessusRed Hat Local Security Checks2022/11/162024/4/28
medium
92993openSUSE セキュリティ更新:harfbuzz(openSUSE-2016-986)NessusSuSE Local Security Checks2016/8/172021/1/19
high
163285Ubuntu 20.04LTS / 22.04LTS: HarfBuzz の脆弱性 (USN-5524-1)NessusUbuntu Local Security Checks2022/7/202023/7/10
medium
191275CentOS 9 : harfbuzz-2.7.4-8.el9NessusCentOS Local Security Checks2024/2/292024/4/26
medium
195086Oracle Linux 9 : harfbuzz (ELSA-2024-2410)NessusOracle Linux Local Security Checks2024/5/62024/5/6
high
163873SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: harfbuzz (SUSE-SU-2022:2663-1)NessusSuSE Local Security Checks2022/8/52023/7/14
medium
163881SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: harfbuzz (SUSE-SU-2022:2664-1)NessusSuSE Local Security Checks2022/8/52023/7/14
medium
109142運用技術デバイスをスキャンしないNessusSettings2018/4/182023/4/17
info
174377SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: harfbuzz (SUSE-SU-2023:1852-1)NessusSuSE Local Security Checks2023/4/152023/7/14
high
172506Fedora 38: cairo / freetype / harfbuzz / qt6-qtwebengine (2023-a48406ecd2)NessusFedora Local Security Checks2023/3/142023/3/14
high
47115Mandriva Linux セキュリティアドバイザリ: pango (MDVSA-2010:121)NessusMandriva Local Security Checks2010/6/232021/1/6
medium
189483Fedora 39 : fonttools (2024-6d1d9f70d2)NessusFedora Local Security Checks2024/1/242024/1/24
high
171381Fedora 36 : chromium (2023-4e6353c6f7)NessusFedora Local Security Checks2023/2/122024/4/30
high
172153Amazon Linux 2: thunderbird (ALAS-2023-1983)NessusAmazon Linux Local Security Checks2023/3/72024/2/20
high
178634RHEL 9 : java-11-openjdk (RHSA-2023: 4158)NessusRed Hat Local Security Checks2023/7/202024/4/28
medium
178975Oracle Linux 8:java-11-openjdk (ELSA-2023-4175)NessusOracle Linux Local Security Checks2023/7/282023/7/28
medium
178571RHEL 9 : java-11-openjdk (RHSA-2023: 4157)NessusRed Hat Local Security Checks2023/7/202024/4/28
medium
178714Oracle Linux 7: java-11-openjdk (ELSA-2023-4233)NessusOracle Linux Local Security Checks2023/7/212023/7/21
medium
178574RHEL 8: java-11-openjdk (RHSA-2023: 4163)NessusRed Hat Local Security Checks2023/7/202024/4/28
medium
178633RHEL 8: java-11-openjdk (RHSA-2023: 4175)NessusRed Hat Local Security Checks2023/7/202024/4/28
medium
178570RHEL 8: java-11-openjdk (RHSA-2023: 4164)NessusRed Hat Local Security Checks2023/7/202024/4/28
medium
178573RHEL 8: java-11-openjdk (RHSA-2023: 4165)NessusRed Hat Local Security Checks2023/7/202024/4/28
medium
178564RHEL 8: java-11-openjdk (RHSA-2023: 4162)NessusRed Hat Local Security Checks2023/7/202024/4/28
medium
178732RHEL 7: java-11-openjdk (RHSA-2023: 4233)NessusRed Hat Local Security Checks2023/7/222024/4/28
medium
178911Oracle Linux 9 : java-11-openjdk (ELSA-2023-4158)NessusOracle Linux Local Security Checks2023/7/262023/7/26
medium
187248CentOS 7: java-11-openjdk (RHSA-2023: 4233)NessusCentOS Local Security Checks2023/12/222023/12/22
medium
178604Amazon Linux 2023 : java-11-amazon-corretto, java-11-amazon-corretto-devel, java-11-amazon-corretto-headless(ALAS2023-2023-257)NessusAmazon Linux Local Security Checks2023/7/202023/7/20
medium
178632RHEL 9 : java-17-openjdk (RHSA-2023: 4177)NessusRed Hat Local Security Checks2023/7/202024/4/28
medium
178682RHEL 8: java-17-openjdk (RHSA-2023: 4159)NessusRed Hat Local Security Checks2023/7/202024/4/28
medium
179027Oracle Linux 9 : java-17-openjdk (ELSA-2023-4177)NessusOracle Linux Local Security Checks2023/7/292023/7/29
medium
179340Ubuntu 23.04: OpenJDK 20 の脆弱性 (USN-6272-1)NessusUbuntu Local Security Checks2023/8/32023/8/3
medium
178565RHEL 8: java-17-openjdk (RHSA-2023: 4170)NessusRed Hat Local Security Checks2023/7/202024/4/28
medium
180149SUSE SLES12 セキュリティ更新プログラム :java-1_8_0-ibm (SUSE-SU-2023:3406-1)NessusSuSE Local Security Checks2023/8/242023/8/24
critical
179062Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 : OpenJDK の脆弱性 (USN-6263-1)NessusUbuntu Local Security Checks2023/7/312023/10/20
medium
179116SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: java-17-openjdk (SUSE-SU-2023:3023-1)NessusSuSE Local Security Checks2023/8/12023/8/1
medium
178839Oracle Linux 8: java-17-openjdk (ELSA-2023-4159)NessusOracle Linux Local Security Checks2023/7/262023/7/26
medium
178926SUSE SLES12セキュリティ更新プログラム : java-11-openjdk (SUSE-SU-2023:2990-1)NessusSuSE Local Security Checks2023/7/272023/7/27
medium
180313SUSE SLES15 / openSUSE 15 セキュリティ更新:java-1_8_0-ibm (SUSE-SU-2023:3441-1)NessusSuSE Local Security Checks2023/8/302023/9/1
critical
178567RHEL 8: java-17-openjdk (RHSA-2023: 4171)NessusRed Hat Local Security Checks2023/7/202024/4/28
medium
178679Amazon Linux 2 : java-11-amazon-corretto (ALAS-2023-2137)NessusAmazon Linux Local Security Checks2023/7/202023/7/20
medium
179721SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: java-11-openjdk (SUSE-SU-2023:3287-1)NessusSuSE Local Security Checks2023/8/122023/8/12
medium
178473Azul Zulu Java の複数の脆弱性 (2023 年 7 月 18 日)NessusMisc.2023/7/192023/7/19
medium
178613Amazon Linux 2023 : java-17-amazon-corretto, java-17-amazon-corretto-devel, java-17-amazon-corretto-headless(ALAS2023-2023-258)NessusAmazon Linux Local Security Checks2023/7/202023/7/20
medium
178678Amazon Linux 2 : java-17-amazon-corretto (ALAS-2023-2138)NessusAmazon Linux Local Security Checks2023/7/202023/7/20
medium