プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
164780Amazon Linux 2022 : (ALAS2022-2022-090)NessusAmazon Linux Local Security Checks2022/9/72024/12/11
high
169517Amazon Linux 2022 : clamav (ALAS2022-2022-229)NessusAmazon Linux Local Security Checks2023/1/42024/12/11
high
157150SUSE SLES11 セキュリティ更新プログラム: clamav (SUSE-SU-2022:14882-1)NessusSuSE Local Security Checks2022/1/272023/7/13
high
158186SUSE SLED15/ SLES15セキュリティ更新プログラム: clamav (SUSE-SU-2022:0493-1)NessusSuSE Local Security Checks2022/2/192023/7/13
high
156698FreeBSD: clamav -- クラッシュを引き起こす可能性がある無効なポインターの読み取り (2a6106c6-73e5-11ec-8fa2-0800270512f4)NessusFreeBSD Local Security Checks2022/1/132023/11/21
high
156801Ubuntu 18.04 LTS / 20.04 LTS : ClamAV の脆弱性 (USN-5233-1)NessusUbuntu Local Security Checks2022/1/182024/8/28
high
173068Amazon Linux 2023 : clamav、clamav-data、clamav-devel (ALAS2023-2023-052)NessusAmazon Linux Local Security Checks2023/3/212024/12/11
high
157869SUSE SLES12 セキュリティ更新プログラム: clamav (SUSE-SU-2022:0358-1)NessusSuSE Local Security Checks2022/2/102023/7/13
high
158224openSUSE 15 セキュリティ更新: clamav (openSUSE-SU-2022:0493-1)NessusSuSE Local Security Checks2022/2/222023/11/7
high
164712Amazon Linux 2022 : (ALAS2022-2022-063)NessusAmazon Linux Local Security Checks2022/9/62024/12/11
high
156853Ubuntu 16.04 ESM : ClamAV の脆弱性 (USN-5233-2)NessusUbuntu Local Security Checks2022/1/192024/10/29
high
157094SUSE SLES12 セキュリティ更新プログラム: clamav (SUSE-SU-2022:0160-1)NessusSuSE Local Security Checks2022/1/262023/7/14
high