プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
167080RHEL 8:fribidi (RHSA-2022: 7514)NessusRed Hat Local Security Checks2022/11/82024/4/28
high
167080RHEL 8:fribidi (RHSA-2022: 7514)NessusRed Hat Local Security Checks2022/11/82024/4/28
high
168058Oracle Linux 9 : fribidi (ELSA-2022-8011)NessusOracle Linux Local Security Checks2022/11/222023/10/3
high
167591RHEL 9 : fribidi (RHSA-2022:8011)NessusRed Hat Local Security Checks2022/11/162024/4/28
high
178517Amazon Linux 2 : fribidi (ALAS-2023-2116)NessusAmazon Linux Local Security Checks2023/7/202023/7/20
high
173081Amazon Linux 2023:fribidi、fribidi-devel (ALAS2023-2023-069)NessusAmazon Linux Local Security Checks2023/3/212023/4/21
high
167005Amazon Linux 2022: (ALAS2022-2022-200)NessusAmazon Linux Local Security Checks2022/11/42023/10/5
high
167005Amazon Linux 2022:(ALAS2022-2022-200)NessusAmazon Linux Local Security Checks2022/11/42023/10/5
high
173081Amazon Linux 2023:fribidi、fribidi-devel (ALAS2023-2023-069)NessusAmazon Linux Local Security Checks2023/3/212023/4/21
high
167591RHEL 9: fribidi (RHSA-2022: 8011)NessusRed Hat Local Security Checks2022/11/162024/4/28
high
168058Oracle Linux 9: fribidi (ELSA-2022-8011)NessusOracle Linux Local Security Checks2022/11/222023/10/3
high
178517Amazon Linux 2: fribidi (ALAS-2023-2116)NessusAmazon Linux Local Security Checks2023/7/202023/7/20
high
167080RHEL 8: fribidi (RHSA-2022: 7514)NessusRed Hat Local Security Checks2022/11/82024/4/28
high
161550SUSE SLES12 セキュリティ更新プログラム: fribidi (SUSE-SU-2022:1845-1)NessusSuSE Local Security Checks2022/5/262023/7/14
high
161556SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: fribidi(SUSE-SU-2022:1844-1)NessusSuSE Local Security Checks2022/5/262023/7/14
high
161999SUSE SLES15 セキュリティ更新プログラム: fribidi (SUSE-SU-2022:2029-1)NessusSuSE Local Security Checks2022/6/102023/7/14
high
167005Amazon Linux 2022 : (ALAS2022-2022-200)NessusAmazon Linux Local Security Checks2022/11/42023/10/5
high
173081Amazon Linux 2023 : fribidi、fribidi-devel (ALAS2023-2023-069)NessusAmazon Linux Local Security Checks2023/3/212023/4/21
high
167005Amazon Linux 2022 : (ALAS2022-2022-200)NessusAmazon Linux Local Security Checks2022/11/42023/10/5
high
167437AlmaLinux 8 : fribidi (ALSA-2022:7514)NessusAlma Linux Local Security Checks2022/11/142023/10/4
high
161999SUSE SLES15 Security Update : fribidi (SUSE-SU-2022:2029-1)NessusSuSE Local Security Checks2022/6/102023/7/14
high
173081Amazon Linux 2023 : fribidi, fribidi-devel (ALAS2023-2023-069)NessusAmazon Linux Local Security Checks2023/3/212023/4/21
high
178517Amazon Linux 2:fribidi (ALAS-2023-2116)NessusAmazon Linux Local Security Checks2023/7/202023/7/20
high
167591RHEL 9:fribidi (RHSA-2022: 8011)NessusRed Hat Local Security Checks2022/11/162024/4/28
high
168058Oracle Linux 9:fribidi (ELSA-2022-8011)NessusOracle Linux Local Security Checks2022/11/222023/10/3
high
178517Amazon Linux 2:fribidi (ALAS-2023-2116)NessusAmazon Linux Local Security Checks2023/7/202023/7/20
high
167591RHEL 9:fribidi (RHSA-2022: 8011)NessusRed Hat Local Security Checks2022/11/162024/4/28
high
168058Oracle Linux 9:fribidi (ELSA-2022-8011)NessusOracle Linux Local Security Checks2022/11/222023/10/3
high
161550SUSE SLES12 Security Update : fribidi (SUSE-SU-2022:1845-1)NessusSuSE Local Security Checks2022/5/262023/7/14
high
161556SUSE SLED15 / SLES15 Security Update : fribidi (SUSE-SU-2022:1844-1)NessusSuSE Local Security Checks2022/5/262023/7/14
high
184620Rocky Linux 9 : fribidi (RLSA-2022:8011)NessusRocky Linux Local Security Checks2023/11/62023/11/6
high
167080RHEL 8 : fribidi (RHSA-2022:7514)NessusRed Hat Local Security Checks2022/11/82024/4/28
high
168978EulerOS 2.0 SP10 : fribidi (EulerOS-SA-2022-2845)NessusHuawei Local Security Checks2022/12/212023/9/12
high
164781Amazon Linux 2022 : (ALAS2022-2022-091)NessusAmazon Linux Local Security Checks2022/9/72023/10/12
high
159589Ubuntu 18.04 LTS / 20.04 LTS : FriBidi の脆弱性 (USN-5366-1)NessusUbuntu Local Security Checks2022/4/72023/10/16
high
160234Ubuntu 22.04 LTS : FriBidi の脆弱性 (USN-5366-2)NessusUbuntu Local Security Checks2022/4/272023/7/10
high
191314CentOS 9 : fribidi-1.0.10-6.el9.2NessusCentOS Local Security Checks2024/2/292024/4/26
high
191314CentOS 9:fribidi-1.0.10-6.el9.2NessusCentOS Local Security Checks2024/2/292024/4/26
high
159589Ubuntu 18.04 LTS / 20.04 LTS:FriBidi 弱點 (USN-5366-1)NessusUbuntu Local Security Checks2022/4/72023/10/16
high
160234Ubuntu 22.04 LTS:FriBidi 弱點 (USN-5366-2)NessusUbuntu Local Security Checks2022/4/272023/7/10
high
164781Amazon Linux 2022: (ALAS2022-2022-091)NessusAmazon Linux Local Security Checks2022/9/72023/10/12
high
159589Ubuntu 18.04 LTS / 20.04 LTS:FriBidi 漏洞 (USN-5366-1)NessusUbuntu Local Security Checks2022/4/72023/10/16
high
160234Ubuntu 22.04 LTS:FriBidi 漏洞 (USN-5366-2)NessusUbuntu Local Security Checks2022/4/272023/7/10
high
164781Amazon Linux 2022:(ALAS2022-2022-091)NessusAmazon Linux Local Security Checks2022/9/72023/10/12
high
191314CentOS 9:fribidi-1.0.10-6.el9.2NessusCentOS Local Security Checks2024/2/292024/4/26
high
172131Ubuntu 16.04 ESM:FriBidi 弱點 (USN-5922-1)NessusUbuntu Local Security Checks2023/3/62023/10/20
high
167584Oracle Linux 8:fribidi (ELSA-2022-7514)NessusOracle Linux Local Security Checks2022/11/162023/10/3
high
159762Debian DLA-2974-1:fribidi - LTS 安全性更新NessusDebian Local Security Checks2022/4/152023/11/1
high
167158CentOS 8:fribidi (CESA-2022: 7514)NessusCentOS Local Security Checks2022/11/92023/10/5
high
172131Ubuntu 16.04 ESM:FriBidi 漏洞 (USN-5922-1)NessusUbuntu Local Security Checks2023/3/62023/10/20
high