プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
145826CentOS 8:GNOME(CESA-2020:4451)NessusCentOS Local Security Checks2021/2/12022/5/25
critical
139302openSUSEセキュリティ更新プログラム:libraw (openSUSE-2020-1128)NessusSuSE Local Security Checks2020/8/42024/2/27
high
138412Fedora 31:LibRaw(2020-f407db0e65)NessusFedora Local Security Checks2020/7/142020/7/16
high
167060Ubuntu 18.04 LTS / 20.04 LTS: LibRawの脆弱性(USN-5715-1)NessusUbuntu Local Security Checks2022/11/82023/7/10
high
138820Fedora 31:mingw-LibRaw(2020-07f0a49a9e)NessusFedora Local Security Checks2020/7/222024/2/29
high
142418RHEL 8: GNOME(RHSA-2020: 4451)NessusRed Hat Local Security Checks2020/11/42024/6/4
critical
138369Fedora 32:LibRaw(2020-f421eea477)NessusFedora Local Security Checks2020/7/102020/7/16
high
139016openSUSEセキュリティ更新プログラム:libraw (openSUSE-2020-1088)NessusSuSE Local Security Checks2020/7/282024/2/28
high
142763Oracle Linux 8:GNOME (ELSA-2020-4451 )NessusOracle Linux Local Security Checks2020/11/122022/5/25
critical
138824Fedora 32:mingw-LibRaw(2020-4f4c778096)NessusFedora Local Security Checks2020/7/222024/2/29
high
139638Fedora 32:LibRaw(2020-ed284fd64b)NessusFedora Local Security Checks2020/8/182024/2/26
high
139682Fedora 31:LibRaw(2020-c6fa12cfb1)NessusFedora Local Security Checks2020/8/192024/2/23
high
168315Debian DLA-3214-1: libraw - LTS セキュリティ更新NessusDebian Local Security Checks2022/12/12022/12/1
high