プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
184636Rocky Linux 8 : virt:rhel (RLSA-2019:3345)NessusRocky Linux Local Security Checks2023/11/62023/11/6
high
124583openSUSE Security Update : ntfs-3g_ntfsprogs (openSUSE-2019-1314)NessusSuSE Local Security Checks2019/5/32024/5/29
high
124294SUSE SLED15 / SLES15 Security Update : ntfs-3g_ntfsprogs (SUSE-SU-2019:1001-1)NessusSuSE Local Security Checks2019/4/252024/5/31
high
138968GLSA-202007-45 : NTFS-3G: 遠端程式碼執行,可能會造成權限提升NessusGentoo Local Security Checks2020/7/272024/2/28
high
183630Ubuntu 16.04 LTS / 18.04 LTS:NTFS-3G 弱點 (USN-3914-1)NessusUbuntu Local Security Checks2023/10/212023/10/21
high
138968GLSA-202007-45 :NTFS-3G:远程代码执行,可能提升权限NessusGentoo Local Security Checks2020/7/272024/2/28
high
183630Ubuntu 16.04 LTS / 18.04 LTS:NTFS-3G 漏洞 (USN-3914-1)NessusUbuntu Local Security Checks2023/10/212023/10/21
high
124294SUSE SLED15 / SLES15セキュリティ更新プログラム:ntfs-3g_ntfsprogs (SUSE-SU-2019:1001-1)NessusSuSE Local Security Checks2019/4/252024/5/31
high
124583openSUSEセキュリティ更新プログラム:ntfs-3g_ntfsprogs (openSUSE-2019-1314)NessusSuSE Local Security Checks2019/5/32024/5/29
high
123695Fedora 29:2:ntfs-3g (2019-e396eacd61)NessusFedora Local Security Checks2019/4/42024/6/6
high
123695Fedora 29:2:ntfs-3g (2019-e396eacd61)NessusFedora Local Security Checks2019/4/42024/6/6
high
138968GLSA-202007-45 : NTFS-3G: Remote code execution, possible privilege escalationNessusGentoo Local Security Checks2020/7/272024/2/28
high
153117openSUSE 15 Security Update : ntfs-3g_ntfsprogs (openSUSE-SU-2021:2971-1)NessusSuSE Local Security Checks2021/9/82023/4/17
high
153122SUSE SLED15 / SLES15 Security Update : ntfs-3g_ntfsprogs (SUSE-SU-2021:2971-1)NessusSuSE Local Security Checks2021/9/82023/7/14
high
183630Ubuntu 16.04 LTS / 18.04 LTS : NTFS-3G vulnerability (USN-3914-1)NessusUbuntu Local Security Checks2023/10/212023/10/21
high
199721RHEL 6 : libguestfs-winsupport (Unpatched Vulnerability)NessusRed Hat Local Security Checks2024/6/32024/6/3
high
183630Ubuntu 16.04 LTS / 18.04 LTS : NTFS-3G 脆弱性 (USN-3914-1)NessusUbuntu Local Security Checks2023/10/212023/10/21
high
153117openSUSE 15 セキュリティ更新:ntfs-3g_ntfsprogs (openSUSE-SU-2021:2971-1)NessusSuSE Local Security Checks2021/9/82023/4/17
high
153122SUSE SLED15 / SLES15 セキュリティ更新プログラム:ntfs-3g_ntfsprogs (SUSE-SU-2021:2971-1)NessusSuSE Local Security Checks2021/9/82023/7/14
high
124582openSUSEセキュリティ更新プログラム:ntfs-3g_ntfsprogs (openSUSE-2019-1313)NessusSuSE Local Security Checks2019/5/32024/5/29
high
153124SUSE SLED12/ SLES12 セキュリティ更新プログラム: ntfs-3g_ntfsprogs (SUSE-SU-2021:2965-1)NessusSuSE Local Security Checks2021/9/82023/7/14
high
123695Fedora 29:2: ntfs-3g(2019-e396eacd61)NessusFedora Local Security Checks2019/4/42024/6/6
high
130529RHEL 8:virt:rhel (RHSA-2019:3345)NessusRed Hat Local Security Checks2019/11/62024/4/28
high
127711RHEL 7:libguestfs-winsupport (RHSA-2019:2308)NessusRed Hat Local Security Checks2019/8/122024/4/27
high
128230Scientific Linux 安全性更新:SL7.x x86_64 上的 libguestfs-winsupportNessusScientific Linux Local Security Checks2019/8/272024/5/1
high
128389CentOS 7:libguestfs-winsupport (CESA-2019:2308)NessusCentOS Local Security Checks2019/8/302019/12/31
high
123018Debian DLA-1724-1:ntfs-3g 安全性更新NessusDebian Local Security Checks2019/3/252021/1/11
high
130529RHEL 8 : virt:rhel (RHSA-2019:3345)NessusRed Hat Local Security Checks2019/11/62024/4/28
high
127711RHEL 7 : libguestfs-winsupport (RHSA-2019:2308)NessusRed Hat Local Security Checks2019/8/122024/4/27
high
128230Scientific Linux 安全更新:SL7.x x86_64 上的 libguestfs-winsupportNessusScientific Linux Local Security Checks2019/8/272024/5/1
high
128389CentOS 7:libguestfs-winsupport (CESA-2019:2308)NessusCentOS Local Security Checks2019/8/302019/12/31
high
123018Debian DLA-1724-1:ntfs-3g 安全更新NessusDebian Local Security Checks2019/3/252021/1/11
high
130529RHEL 8:virt:rhel(RHSA-2019:3345)NessusRed Hat Local Security Checks2019/11/62024/4/28
high
128230Scientific Linux セキュリティ更新: SL7.x x86_64のlibguestfs-winsupport(20190806)NessusScientific Linux Local Security Checks2019/8/272024/5/1
high
128389CentOS 7:libguestfs-winsupport(CESA-2019:2308)NessusCentOS Local Security Checks2019/8/302019/12/31
high
123018DebianDLA-1724-1: ntfs-3gのセキュリティ更新プログラムNessusDebian Local Security Checks2019/3/252021/1/11
high
127711RHEL 7:libguestfs-winsupport(RHSA-2019:2308)NessusRed Hat Local Security Checks2019/8/122024/4/27
high
130715EulerOS 2.0 SP3 : libguestfs-winsupport (EulerOS-SA-2019-2253)NessusHuawei Local Security Checks2019/11/82024/4/12
high
130835EulerOS 2.0 SP5 : libguestfs-winsupport (EulerOS-SA-2019-2126)NessusHuawei Local Security Checks2019/11/122024/4/12
high
139146EulerOS 2.0 SP8 : ntfs-3g (EulerOS-SA-2020-1816)NessusHuawei Local Security Checks2020/7/302024/2/27
high
124582openSUSE Security Update : ntfs-3g_ntfsprogs (openSUSE-2019-1313)NessusSuSE Local Security Checks2019/5/32024/5/29
high
153124SUSE SLED12 / SLES12 Security Update : ntfs-3g_ntfsprogs (SUSE-SU-2021:2965-1)NessusSuSE Local Security Checks2021/9/82023/7/14
high
123695Fedora 29 : 2:ntfs-3g (2019-e396eacd61)NessusFedora Local Security Checks2019/4/42024/6/6
high
130529RHEL 8 : virt:rhel (RHSA-2019:3345)NessusRed Hat Local Security Checks2019/11/62024/4/28
high
157624AlmaLinux 8 : virt:rhel (ALSA-2019:3345)NessusAlma Linux Local Security Checks2022/2/92023/11/10
high
127711RHEL 7 : libguestfs-winsupport (RHSA-2019:2308)NessusRed Hat Local Security Checks2019/8/122024/4/27
high
128230Scientific Linux Security Update : libguestfs-winsupport on SL7.x x86_64 (20190806)NessusScientific Linux Local Security Checks2019/8/272024/5/1
high
128389CentOS 7 : libguestfs-winsupport (CESA-2019:2308)NessusCentOS Local Security Checks2019/8/302019/12/31
high
123018Debian DLA-1724-1 : ntfs-3g security updateNessusDebian Local Security Checks2019/3/252021/1/11
high
124548Fedora 30:2: ntfs-3g(2019-e42442fb33)NessusFedora Local Security Checks2019/5/22024/5/29
high