プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
141585CentOS 7:SDL (CESA-2020: 3868)NessusCentOS Local Security Checks2020/10/202024/2/15
high
142805Oracle Linux 8:SDL (ELSA-2020-4627)NessusOracle Linux Local Security Checks2020/11/122024/2/8
high
154753Debian DLA-2804-1:libsdl1.2 - LTS 安全性更新NessusDebian Local Security Checks2021/10/312023/11/27
high
154753Debian DLA-2804-1:libsdl1.2 - LTS 安全更新NessusDebian Local Security Checks2021/10/312023/11/27
high
142805Oracle Linux 8:SDL (ELSA-2020-4627)NessusOracle Linux Local Security Checks2020/11/122024/2/8
high
141585CentOS 7:SDL (CESA-2020: 3868)NessusCentOS Local Security Checks2020/10/202024/2/15
high
154753Debian DLA-2804-1 : libsdl1.2 - LTS security updateNessusDebian Local Security Checks2021/10/312023/11/27
high
160097SUSE SLES11 Security Update : SDL (SUSE-SU-2022:14943-1)NessusSuSE Local Security Checks2022/4/232023/7/13
high
142805Oracle Linux 8 : SDL (ELSA-2020-4627)NessusOracle Linux Local Security Checks2020/11/122024/2/8
high
141585CentOS 7 : SDL (CESA-2020:3868)NessusCentOS Local Security Checks2020/10/202024/2/15
high
124629EulerOS 2.0 SP3 : SDL (EulerOS-SA-2019-1343)NessusHuawei Local Security Checks2019/5/62024/5/28
high
142805Oracle Linux 8: SDL (ELSA-2020-4627 )NessusOracle Linux Local Security Checks2020/11/122024/2/8
high
141585CentOS 7: SDL(CESA-2020: 3868)NessusCentOS Local Security Checks2020/10/202024/2/15
high
154753Debian DLA-2804-1:libsdl1.2 - LTSセキュリティ更新NessusDebian Local Security Checks2021/10/312023/11/27
high
160097SUSE SLES11セキュリティ更新プログラム: SDL (SUSE-SU-2022:14943-1 )NessusSuSE Local Security Checks2022/4/232023/7/13
high
122829DebianDLA-1714-2: libsdl2回帰の更新NessusDebian Local Security Checks2019/3/142024/6/14
high
124083SUSE SLED15 / SLES15セキュリティ更新プログラム:SDL2 (SUSE-SU-2019:0950-1)NessusSuSE Local Security Checks2019/4/162024/6/3
high
124144openSUSEセキュリティ更新プログラム:SDL(openSUSE-2019-1223)NessusSuSE Local Security Checks2019/4/182024/6/3
high
143077RHEL 7: SDL(RHSA-2020: 3868)NessusRed Hat Local Security Checks2020/11/192024/4/28
high
126324openSUSE 安全性更新:SDL2 (openSUSE-2019-1632)NessusSuSE Local Security Checks2019/6/282024/5/14
high
129968Ubuntu 16.04 LTS / 18.04 LTS:SDL 弱點 (USN-4156-1)NessusUbuntu Local Security Checks2019/10/162023/10/20
high
123600EulerOS 2.0 SP2:SDL (EulerOS-SA-2019-1126)NessusHuawei Local Security Checks2019/4/22024/6/6
high
141691Scientific Linux 安全性更新:SL7.x x86_64 上的 SDL (20201001)NessusScientific Linux Local Security Checks2020/10/212024/2/14
high
143077RHEL 7:SDL (RHSA-2020: 3868)NessusRed Hat Local Security Checks2020/11/192024/4/28
high
147259NewStart CGSL CORE 5.04 / MAIN 5.04:SDL 多個弱點 (NS-SA-2021-0042)NessusNewStart CGSL Local Security Checks2021/3/102024/1/16
high
154584NewStart CGSL CORE 5.05 / MAIN 5.05:SDL 多個弱點 (NS-SA-2021-0168)NessusNewStart CGSL Local Security Checks2021/10/272023/11/27
high
122829Debian DLA-1714-1:libsdl2 安全性更新NessusDebian Local Security Checks2019/3/142024/6/14
high
126324openSUSE 安全更新:SDL2 (openSUSE-2019-1632)NessusSuSE Local Security Checks2019/6/282024/5/14
high
129968Ubuntu 16.04 LTS / 18.04 LTS:SDL 漏洞 (USN-4156-1)NessusUbuntu Local Security Checks2019/10/162023/10/20
high
141691Scientific Linux 安全更新:SL7.x x86_64 上的 SDL (20201001)NessusScientific Linux Local Security Checks2020/10/212024/2/14
high
123600EulerOS 2.0 SP2:SDL (EulerOS-SA-2019-1126)NessusHuawei Local Security Checks2019/4/22024/6/6
high
122829Debian DLA-1714-1:libsdl2 安全更新NessusDebian Local Security Checks2019/3/142024/6/14
high
147259NewStart CGSL CORE 5.04 / MAIN 5.04:SDL 多个漏洞 (NS-SA-2021-0042)NessusNewStart CGSL Local Security Checks2021/3/102024/1/16
high
154584NewStart CGSL CORE 5.05 / MAIN 5.05 : SDL 多个漏洞 (NS-SA-2021-0168)NessusNewStart CGSL Local Security Checks2021/10/272023/11/27
high
143077RHEL 7:SDL (RHSA-2020: 3868)NessusRed Hat Local Security Checks2020/11/192024/4/28
high
123600EulerOS 2.0 SP2 : SDL (EulerOS-SA-2019-1126)NessusHuawei Local Security Checks2019/4/22024/6/6
high
122561Fedora 28 : SDL (2019-6092f8c0dc)NessusFedora Local Security Checks2019/3/42024/6/18
high
129968Ubuntu 16.04 LTS / 18.04 LTS : SDL vulnerabilities (USN-4156-1)NessusUbuntu Local Security Checks2019/10/162023/10/20
high
126324openSUSE Security Update : SDL2 (openSUSE-2019-1632)NessusSuSE Local Security Checks2019/6/282024/5/14
high
133882Fedora 31 : mingw-SDL (2020-24652fe41c)NessusFedora Local Security Checks2020/2/242024/3/26
high
141691Scientific Linux Security Update : SDL on SL7.x x86_64 (20201001)NessusScientific Linux Local Security Checks2020/10/212024/2/14
high
122829Debian DLA-1714-2 : libsdl2 regression updateNessusDebian Local Security Checks2019/3/142024/6/14
high
124083SUSE SLED15 / SLES15 Security Update : SDL2 (SUSE-SU-2019:0950-1)NessusSuSE Local Security Checks2019/4/162024/6/3
high
124144openSUSE Security Update : SDL (openSUSE-2019-1223)NessusSuSE Local Security Checks2019/4/182024/6/3
high
143077RHEL 7 : SDL (RHSA-2020:3868)NessusRed Hat Local Security Checks2020/11/192024/4/28
high
154584NewStart CGSL CORE 5.05 / MAIN 5.05 : SDL Multiple Vulnerabilities (NS-SA-2021-0168)NessusNewStart CGSL Local Security Checks2021/10/272023/11/27
high
147259NewStart CGSL CORE 5.04 / MAIN 5.04 : SDL Multiple Vulnerabilities (NS-SA-2021-0042)NessusNewStart CGSL Local Security Checks2021/3/102024/1/16
high
122561Fedora 28:SDL(2019-6092f8c0dc)NessusFedora Local Security Checks2019/3/42024/6/18
high
123600EulerOS 2.0 SP2:SDL(EulerOS-SA-2019-1126)NessusHuawei Local Security Checks2019/4/22024/6/6
high
126324openSUSEセキュリティ更新プログラム:SDL2(openSUSE-2019-1632)NessusSuSE Local Security Checks2019/6/282024/5/14
high