プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
109139Amazon Linux 2: zsh(ALAS-2018-986)NessusAmazon Linux Local Security Checks2018/4/182018/4/18
critical
108506Fedora 26:zsh(2018-9cdf18a850)NessusFedora Local Security Checks2018/3/212021/1/6
critical
121145Slackware 14.0/14.1/14.2:zsh(SSA:2019-013-01)NessusSlackware Local Security Checks2019/1/142024/6/27
critical
119466Amazon Linux AMI:zsh(ALAS-2018-1107)NessusAmazon Linux Local Security Checks2018/12/72024/7/17
critical
109355SUSE SLED12 / SLES12セキュリティ更新プログラム:zsh(SUSE-SU-2018:1072-1)NessusSuSE Local Security Checks2018/4/262019/9/10
critical
118989CentOS 7:zsh(CESA-2018:3073)NessusCentOS Local Security Checks2018/11/162024/7/22
critical
159025SUSE SLES11 セキュリティ更新プログラム: zsh (SUSE-SU-2022:14910-1)NessusSuSE Local Security Checks2022/3/172023/7/14
critical
110893Scientific Linux セキュリティ更新: SL6.x i386/x86_64のzsh(20180619)NessusScientific Linux Local Security Checks2018/7/32024/9/6
critical
143401DebianDLA-2470-1:zshのセキュリティ更新NessusDebian Local Security Checks2020/12/12024/2/7
critical
109384openSUSEセキュリティ更新プログラム:zsh(openSUSE-2018-399)NessusSuSE Local Security Checks2018/4/272021/1/19
critical
118769Oracle Linux 7:zsh(ELSA-2018-3073)NessusOracle Linux Local Security Checks2018/11/72024/7/25
critical
107257Ubuntu 14.04LTS / 16.04LTS: Zsh の脆弱性 (USN-3593-1)NessusUbuntu Local Security Checks2018/3/92024/8/27
critical
110174GLSA-201805-10:Zsh:複数の脆弱性NessusGentoo Local Security Checks2018/5/292018/6/7
critical
118524RHEL 7:zsh(RHSA-2018:3073)NessusRed Hat Local Security Checks2018/10/312022/2/1
critical
119204Scientific Linux セキュリティ更新: SL7.x x86_64のzsh(20181030)NessusScientific Linux Local Security Checks2018/11/272024/7/18
critical
110707Oracle Linux 6:zsh(ELSA-2018-1932)NessusOracle Linux Local Security Checks2018/6/272024/9/13
critical
110607RHEL 6:zsh(RHSA-2018:1932)NessusRed Hat Local Security Checks2018/6/192024/9/17
critical
110652CentOS 6:zsh(CESA-2018:1932)NessusCentOS Local Security Checks2018/6/222024/9/17
critical