プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
164943Debian DSA-5228-1 : gdk-pixbuf - security updateNessusDebian Local Security Checks2022/9/122023/10/12
high
181698Amazon Linux 2023 : gdk-pixbuf2, gdk-pixbuf2-devel, gdk-pixbuf2-modules (ALAS2023-2023-352)NessusAmazon Linux Local Security Checks2023/9/202023/9/21
high
175636AlmaLinux 9 : gdk-pixbuf2 (ALSA-2023:2216)NessusAlma Linux Local Security Checks2023/5/142023/5/14
high
181698Amazon Linux 2023 : gdk-pixbuf2、gdk-pixbuf2-devel、gdk-pixbuf2-modules (ALAS2023-2023-352)NessusAmazon Linux Local Security Checks2023/9/202023/9/21
high
164943Debian DSA-5228-1: gdk-pixbuf - セキュリティ更新NessusDebian Local Security Checks2022/9/122023/10/12
high
164880SUSE SLED15 / SLES15 Security Update : gdk-pixbuf (SUSE-SU-2022:3153-1)NessusSuSE Local Security Checks2022/9/82023/7/14
high
191210CentOS 9 : gdk-pixbuf2-2.42.6-3.el9NessusCentOS Local Security Checks2024/2/292024/4/26
high
191210CentOS 9:gdk-pixbuf2-2.42.6-3.el9NessusCentOS Local Security Checks2024/2/292024/4/26
high
181698Amazon Linux 2023:gdk-pixbuf2, gdk-pixbuf2-devel, gdk-pixbuf2-modules (ALAS2023-2023-352)NessusAmazon Linux Local Security Checks2023/9/202023/9/21
high
191210CentOS 9:gdk-pixbuf2-2.42.6-3.el9NessusCentOS Local Security Checks2024/2/292024/4/26
high
181698Amazon Linux 2023:gdk-pixbuf2, gdk-pixbuf2-devel, gdk-pixbuf2-modules (ALAS2023-2023-352)NessusAmazon Linux Local Security Checks2023/9/202023/9/21
high
164943Debian DSA-5228-1:gdk-pixbuf - 安全性更新NessusDebian Local Security Checks2022/9/122023/10/12
high
164943Debian DSA-5228-1:gdk-pixbuf - 安全更新NessusDebian Local Security Checks2022/9/122023/10/12
high
191210CentOS 9 : gdk-pixbuf2-2.42.6-3.el9NessusCentOS Local Security Checks2024/2/292024/4/26
high
164880SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: gdk-pixbuf (SUSE-SU-2022:3153-1)NessusSuSE Local Security Checks2022/9/82023/7/14
high
175720Oracle Linux 9 : gdk-pixbuf2 (ELSA-2023-2216)NessusOracle Linux Local Security Checks2023/5/152023/9/18
high
175444RHEL 9 : gdk-pixbuf2 (RHSA-2023:2216)NessusRed Hat Local Security Checks2023/5/122024/4/28
high
164937SUSE SLED15 / SLES15 Security Update : gdk-pixbuf (SUSE-SU-2022:3230-1)NessusSuSE Local Security Checks2022/9/102023/7/14
high
165011Ubuntu 20.04 LTS / 22.04 LTS : GDK-PixBuf vulnerability (USN-5607-1)NessusUbuntu Local Security Checks2022/9/132023/7/12
high
175444RHEL 9:gdk-pixbuf2 (RHSA-2023: 2216)NessusRed Hat Local Security Checks2023/5/122024/4/28
high
175720Oracle Linux 9:gdk-pixbuf2 (ELSA-2023-2216)NessusOracle Linux Local Security Checks2023/5/152023/9/18
high
165011Ubuntu 20.04 LTS / 22.04 LTS:GDK-PixBuf 弱點 (USN-5607-1)NessusUbuntu Local Security Checks2022/9/132023/7/12
high
175444RHEL 9:gdk-pixbuf2 (RHSA-2023: 2216)NessusRed Hat Local Security Checks2023/5/122024/4/28
high
175720Oracle Linux 9:gdk-pixbuf2 (ELSA-2023-2216)NessusOracle Linux Local Security Checks2023/5/152023/9/18
high
165011Ubuntu 20.04 LTS / 22.04 LTS:GDK-PixBuf 漏洞 (USN-5607-1)NessusUbuntu Local Security Checks2022/9/132023/7/12
high
164937SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: gdk-pixbuf (SUSE-SU-2022:3230-1)NessusSuSE Local Security Checks2022/9/102023/7/14
high
165011Ubuntu 20.04LTS / 22.04LTS: GDK-PixBuf の脆弱性 (USN-5607-1)NessusUbuntu Local Security Checks2022/9/132023/7/12
high
175444RHEL 9 : gdk-pixbuf2 (RHSA-2023: 2216)NessusRed Hat Local Security Checks2023/5/122024/4/28
high
175720Oracle Linux 9: gdk-pixbuf2 (ELSA-2023-2216)NessusOracle Linux Local Security Checks2023/5/152023/9/18
high