プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
163800SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: pcre2 (SUSE-SU-2022:2649-1)NessusSuSE Local Security Checks2022/8/42023/7/14
critical
184972Rocky Linux 8php:7.3RLSA-2020:3662NessusRocky Linux Local Security Checks2023/11/72023/11/7
critical
157721AlmaLinux 8pcre2ALSA-2020:4539NessusAlma Linux Local Security Checks2022/2/92023/11/10
high
140396RHEL 8 : php: 7.3(RHSA-2020: 3662)NessusRed Hat Local Security Checks2020/9/82025/3/13
critical
145872CentOS 8:pcre2(CESA-2020:4539)NessusCentOS Local Security Checks2021/2/12024/1/24
high
252650Linux Distros のパッチ未適用の脆弱性: CVE-2019-20454NessusMisc.2025/8/202025/8/20
high
194926Universal Forwarder 8.2.0 < 8.2.12、9.0.0 < 9.0.6、9.1.0 < 9.1.1 (SVD-2023-0809)NessusCGI abuses2024/5/22024/5/30
critical
142379RHEL 8: pcre2(RHSA-2020: 4539)NessusRed Hat Local Security Checks2020/11/42024/11/7
high
172599Debian DLA-3363-1: pcre2 - LTS セキュリティ更新NessusDebian Local Security Checks2023/3/162025/1/22
critical
185040Rocky Linux 8pcre2RLSA-2020:4539NessusRocky Linux Local Security Checks2023/11/72023/12/22
high
140482Oracle Linux 8:php: 7.3(ELSA-2020-3662)NessusOracle Linux Local Security Checks2020/9/102024/11/1
critical
138240Fedora 31:mingw-pcre2(2020-b11cf352bd)NessusFedora Local Security Checks2020/7/92024/3/1
high
142769Oracle Linux 8: pcre2 (ELSA-2020-4539)NessusOracle Linux Local Security Checks2020/11/122024/11/1
high
145957CentOS 8:php: 7.3(CESA-2020:3662)NessusCentOS Local Security Checks2021/2/12024/1/24
critical
194928Splunk Enterprise 8.2.0 < 8.2.12、9.0.0 < 9.0.6、9.1.0 < 9.1.1 (SVD-2023-0808)NessusCGI abuses2024/5/22024/7/29
critical