プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
158959Oracle Linux 8:389-ds: 1.4 (ELSA-2022-0889)NessusOracle Linux Local Security Checks2022/3/162022/3/16
high
162936SUSE SLES15 / openSUSE 15 セキュリティ更新: 389-ds (SUSE-SU-2022:2295-1)NessusSuSE Local Security Checks2022/7/82023/7/14
high
158267Oracle Linux 7:389-ds-base (ELSA-2022-0628)NessusOracle Linux Local Security Checks2022/2/232022/3/1
high
163317Amazon Linux 2:389-ds-base (ALAS-2022-1819)NessusAmazon Linux Local Security Checks2022/7/212023/10/17
medium
159912RHEL 8:389-ds: 1.4 (RHSA-2022: 1410)NessusRed Hat Local Security Checks2022/4/192024/4/28
high
194281RHEL 8 : redhat-ds:11.3 (RHSA-2022:0952)NessusRed Hat Local Security Checks2024/4/282024/4/28
high
164356Amazon Linux AMI:389-ds-base (ALAS-2022-1629)NessusAmazon Linux Local Security Checks2022/8/232022/8/23
high
158948RHEL 8: 389-ds: 1.4 (RHSA-2022: 0889)NessusRed Hat Local Security Checks2022/3/152024/4/28
high
162238SUSE SLES15 / openSUSE 15 セキュリティ更新: 389-ds (SUSE-SU-2022:2081-1)NessusSuSE Local Security Checks2022/6/152023/7/13
high
162523SUSE SLES15セキュリティ更新プログラム: 389-ds (SUSE-SU-2022:2163-1)NessusSuSE Local Security Checks2022/6/242023/7/13
high
158329Scientific Linux セキュリティ更新: SL7.x x86_64 の 389-ds-base(2022:0628)NessusScientific Linux Local Security Checks2022/2/242022/3/1
high
158444CentOS 7: 389-ds-base (CESA-2022: 0628)NessusCentOS Local Security Checks2022/2/252022/3/1
high
158262RHEL 7: 389-ds-base (RHSA-2022: 0628)NessusRed Hat Local Security Checks2022/2/222024/4/28
high
162386SUSE SLES15セキュリティ更新プログラム: 389-ds (SUSE-SU-2022:2109-1)NessusSuSE Local Security Checks2022/6/172023/7/13
high
162389SUSE SLES15セキュリティ更新プログラム: 389-ds (SUSE-SU-2022:2105-1)NessusSuSE Local Security Checks2022/6/172023/7/13
high
174722Debian DLA-3399-1: 389-ds-base - LTS のセキュリティ更新NessusDebian Local Security Checks2023/4/252023/4/25
medium