プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
164787Amazon Linux 2022:(ALAS2022-2022-118)NessusAmazon Linux Local Security Checks2022/9/72022/9/7
high
164787Amazon Linux 2022: (ALAS2022-2022-118)NessusAmazon Linux Local Security Checks2022/9/72022/9/7
high
176292Oracle Linux 8:git (ELSA-2023-2859)NessusOracle Linux Local Security Checks2023/5/242023/5/24
high
163112Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:Git 弱點 (USN-5511-1)NessusUbuntu Local Security Checks2022/7/142023/10/16
high
188043GLSA-202401-17:libgit2: 權限提升弱點NessusGentoo Local Security Checks2024/1/142024/1/14
high
175700Oracle Linux 9:git (ELSA-2023-2319)NessusOracle Linux Local Security Checks2023/5/152023/9/18
high
176292Oracle Linux 8:git (ELSA-2023-2859)NessusOracle Linux Local Security Checks2023/5/242023/5/24
high
163112Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:Git 漏洞 (USN-5511-1)NessusUbuntu Local Security Checks2022/7/142023/10/16
high
170873Fedora 36 : rust-bat / rust-cargo-c / rust-exa / rust-git-delta / rust-gitui / etc (2023-3ec32f6d4e)NessusFedora Local Security Checks2023/1/302024/4/29
high
175700Oracle Linux 9: git(ELSA-2023-2319)NessusOracle Linux Local Security Checks2023/5/152023/9/18
high
163428SUSE SLES15 Security Update : git (SUSE-SU-2022:2535-1)NessusSuSE Local Security Checks2022/7/232023/7/13
high
163112Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Git vulnerabilities (USN-5511-1)NessusUbuntu Local Security Checks2022/7/142023/10/16
high
170769Fedora 36 : libgit2 (2023-1068309389)NessusFedora Local Security Checks2023/1/292023/9/5
high
176292Oracle Linux 8 : git (ELSA-2023-2859)NessusOracle Linux Local Security Checks2023/5/242023/5/24
high
175700Oracle Linux 9:git (ELSA-2023-2319)NessusOracle Linux Local Security Checks2023/5/152023/9/18
high
188043GLSA-202401-17:libgit2: 特权提升漏洞NessusGentoo Local Security Checks2024/1/142024/1/14
high
163866Amazon Linux AMI:git (ALAS-2022-1623)NessusAmazon Linux Local Security Checks2022/8/52022/8/5
high
175474RHEL 9:git (RHSA-2023: 2319)NessusRed Hat Local Security Checks2023/5/132024/4/28
high
175858CentOS 8:git (CESA-2023: 2859)NessusCentOS Local Security Checks2023/5/162024/2/8
high
175474RHEL 9:git (RHSA-2023: 2319)NessusRed Hat Local Security Checks2023/5/132024/4/28
high
175858CentOS 8:git (CESA-2023: 2859)NessusCentOS Local Security Checks2023/5/162024/2/8
high
163866Amazon Linux AMI:git (ALAS-2022-1623)NessusAmazon Linux Local Security Checks2022/8/52022/8/5
high
176292Oracle Linux 8:git(ELSA-2023-2859)NessusOracle Linux Local Security Checks2023/5/242023/5/24
high
163428SUSE SLES15セキュリティ更新プログラム: git (SUSE-SU-2022:2535-1)NessusSuSE Local Security Checks2022/7/232023/7/13
high
163112Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Git の脆弱性 (USN-5511-1)NessusUbuntu Local Security Checks2022/7/142023/10/16
high
170769Fedora 36: libgit2 (2023-1068309389)NessusFedora Local Security Checks2023/1/292023/9/5
high
188043GLSA-202401-17 : libgit2: Privilege Escalation VulnerabilityNessusGentoo Local Security Checks2024/1/142024/1/14
high
166854EulerOS 2.0 SP10 : git (EulerOS-SA-2022-2680)NessusHuawei Local Security Checks2022/11/22022/11/2
high
175700Oracle Linux 9 : git (ELSA-2023-2319)NessusOracle Linux Local Security Checks2023/5/152023/9/18
high
170873Fedora 36 : rust-bat / rust-cargo-c / rust-exa / rust-git-delta / rust-gitui / etc (2023-3ec32f6d4e)NessusFedora Local Security Checks2023/1/302024/4/29
high
177142EulerOS Virtualization 3.0.6.0 : git (EulerOS-SA-2023-2238)NessusHuawei Local Security Checks2023/6/132023/6/13
critical
163054FreeBSD: git -- 権限昇格 (b99f99f6-021e-11ed-8c6f-000c29ffbb6c)NessusFreeBSD Local Security Checks2022/7/122023/3/23
high
163425SUSE SLES12セキュリティ更新プログラム: git (SUSE-SU-2022:2537-1)NessusSuSE Local Security Checks2022/7/232023/7/13
high
164787Amazon Linux 2022 : (ALAS2022-2022-118)NessusAmazon Linux Local Security Checks2022/9/72022/9/7
high
165231SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: libgit2 (SUSE-SU-2022:3283-1)NessusSuSE Local Security Checks2022/9/172023/7/14
high
163866Amazon Linux AMI : git (ALAS-2022-1623)NessusAmazon Linux Local Security Checks2022/8/52022/8/5
high
170692Fedora 37 : libgit2 (2023-470c7ea49e)NessusFedora Local Security Checks2023/1/272023/9/6
high
165656SUSE SLES15 Security Update : libgit2 (SUSE-SU-2022:3495-1)NessusSuSE Local Security Checks2022/10/52023/7/14
high
165672SUSE SLED15 / SLES15 Security Update : libgit2 (SUSE-SU-2022:3494-1)NessusSuSE Local Security Checks2022/10/52023/7/14
high
175858CentOS 8 : git (CESA-2023:2859)NessusCentOS Local Security Checks2023/5/162024/2/8
high
175474RHEL 9 : git (RHSA-2023:2319)NessusRed Hat Local Security Checks2023/5/132024/4/28
high
165047EulerOS 2.0 SP9 : git (EulerOS-SA-2022-2286)NessusHuawei Local Security Checks2022/9/142022/9/14
high
175858CentOS 8 : git (CESA-2023: 2859)NessusCentOS Local Security Checks2023/5/162024/2/8
high
170692Fedora 37 : libgit2 (2023-470c7ea49e)NessusFedora Local Security Checks2023/1/272023/9/6
high
163866Amazon Linux AMI:git(ALAS-2022-1623)NessusAmazon Linux Local Security Checks2022/8/52022/8/5
high
175474RHEL 9 : git (RHSA-2023: 2319)NessusRed Hat Local Security Checks2023/5/132024/4/28
high
165656SUSE SLES15 / openSUSE 15 セキュリティ更新: libgit2 (SUSE-SU-2022:3495-1)NessusSuSE Local Security Checks2022/10/52023/7/14
high
165672SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: libgit2 (SUSE-SU-2022:3494-1)NessusSuSE Local Security Checks2022/10/52023/7/14
high
164787Amazon Linux 2022 : (ALAS2022-2022-118)NessusAmazon Linux Local Security Checks2022/9/72022/9/7
high
165022EulerOS 2.0 SP9 : git (EulerOS-SA-2022-2315)NessusHuawei Local Security Checks2022/9/142022/9/14
high