プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
171822Amazon Linux 2: libXpm (ALAS-2023-1962)NessusAmazon Linux Local Security Checks2023/2/232023/2/23
high
173169Amazon Linux 2023 : libXpm、libXpm-devel (ALAS2023-2023-107)NessusAmazon Linux Local Security Checks2023/3/212023/3/22
high
173169Amazon Linux 2023 : libXpm, libXpm-devel (ALAS2023-2023-107)NessusAmazon Linux Local Security Checks2023/3/212023/3/22
high
171822Amazon Linux 2 : libXpm (ALAS-2023-1962)NessusAmazon Linux Local Security Checks2023/2/232023/2/23
high
171822Amazon Linux 2:libXpm (ALAS-2023-1962)NessusAmazon Linux Local Security Checks2023/2/232023/2/23
high
173169Amazon Linux 2023:libXpm、libXpm-devel (ALAS2023-2023-107)NessusAmazon Linux Local Security Checks2023/3/212023/3/22
high
171822Amazon Linux 2:libXpm (ALAS-2023-1962)NessusAmazon Linux Local Security Checks2023/2/232023/2/23
high
173169Amazon Linux 2023:libXpm、libXpm-devel (ALAS2023-2023-107)NessusAmazon Linux Local Security Checks2023/3/212023/3/22
high
190203CentOS 8:libXpm (CESA-2023: 0379)NessusCentOS Local Security Checks2024/2/82024/2/8
high
170435RHEL 8:libXpm (RHSA-2023: 0382)NessusRed Hat Local Security Checks2023/1/232024/4/28
high
170466RHEL 8:libXpm (RHSA-2023: 0384)NessusRed Hat Local Security Checks2023/1/242024/4/28
high
170468RHEL 7:libXpm (RHSA-2023: 0377)NessusRed Hat Local Security Checks2023/1/242024/4/28
high
170435RHEL 8:libXpm (RHSA-2023: 0382)NessusRed Hat Local Security Checks2023/1/232024/4/28
high
170466RHEL 8:libXpm (RHSA-2023: 0384)NessusRed Hat Local Security Checks2023/1/242024/4/28
high
170468RHEL 7:libXpm (RHSA-2023: 0377)NessusRed Hat Local Security Checks2023/1/242024/4/28
high
190203CentOS 8:libXpm (CESA-2023: 0379)NessusCentOS Local Security Checks2024/2/82024/2/8
high
170110Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : libXpm の脆弱性 (USN-5807-1)NessusUbuntu Local Security Checks2023/1/172023/10/16
high
170449RHEL 9 : libXpm (RHSA-2023: 0381)NessusRed Hat Local Security Checks2023/1/242024/4/28
high
170499Oracle Linux 9: libXpm(ELSA-2023-0383)NessusOracle Linux Local Security Checks2023/1/242023/9/15
high
170866CentOS 7: libXpm (RHSA-2023: 0377)NessusCentOS Local Security Checks2023/1/302023/12/22
high
171734Ubuntu 16.04 ESM: libXpm の脆弱性 (USN-5807-2)NessusUbuntu Local Security Checks2023/2/212023/10/20
high
170110Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:libXpm 弱點 (USN-5807-1)NessusUbuntu Local Security Checks2023/1/172023/10/16
high
171734Ubuntu 16.04 ESM:libXpm 弱點 (USN-5807-2)NessusUbuntu Local Security Checks2023/2/212023/10/20
high
170449RHEL 9:libXpm (RHSA-2023: 0381)NessusRed Hat Local Security Checks2023/1/242024/4/28
high
170499Oracle Linux 9:libXpm (ELSA-2023-0383)NessusOracle Linux Local Security Checks2023/1/242023/9/15
high
170866CentOS 7:libXpm (RHSA-2023: 0377)NessusCentOS Local Security Checks2023/1/302023/12/22
high
170435RHEL 8: libXpm (RHSA-2023: 0382)NessusRed Hat Local Security Checks2023/1/232024/4/28
high
170466RHEL 8: libXpm (RHSA-2023: 0384)NessusRed Hat Local Security Checks2023/1/242024/4/28
high
170468RHEL 7: libXpm (RHSA-2023: 0377)NessusRed Hat Local Security Checks2023/1/242024/4/28
high
170659Fedora 36 : libXpm (2023-49dbeb6b03)NessusFedora Local Security Checks2023/1/262024/4/29
high
170718SUSE SLES12 セキュリティ更新プログラム: libXpm (SUSE-SU-2023:0165-1)NessusSuSE Local Security Checks2023/1/272023/7/13
high
190203CentOS 8: libXpm (CESA-2023: 0379)NessusCentOS Local Security Checks2024/2/82024/2/8
high
170110Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:libXpm 漏洞 (USN-5807-1)NessusUbuntu Local Security Checks2023/1/172023/10/16
high
170449RHEL 9:libXpm (RHSA-2023: 0381)NessusRed Hat Local Security Checks2023/1/242024/4/28
high
170499Oracle Linux 9:libXpm (ELSA-2023-0383)NessusOracle Linux Local Security Checks2023/1/242023/9/15
high
170866CentOS 7:libXpm (RHSA-2023: 0377)NessusCentOS Local Security Checks2023/1/302023/12/22
high
171734Ubuntu 16.04 ESM:libXpm 漏洞 (USN-5807-2)NessusUbuntu Local Security Checks2023/2/212023/10/20
high
170461Oracle Linux 7: libXpm (ELSA-2023-0377)NessusOracle Linux Local Security Checks2023/1/242023/9/15
high
170470RHEL 9 : libXpm (RHSA-2023: 0383)NessusRed Hat Local Security Checks2023/1/242024/4/28
high
170517Oracle Linux 8: libXpm (ELSA-2023-0379)NessusOracle Linux Local Security Checks2023/1/242023/9/15
high
191319CentOS 9 : libXpm-3.5.13-8.el9NessusCentOS Local Security Checks2024/2/292024/4/26
high
178627Oracle Solaris 重要パッチ更新: jul2023_SRU11_4_57_144_3NessusSolaris Local Security Checks2023/7/202023/11/16
critical
191319CentOS 9:libXpm-3.5.13-8.el9NessusCentOS Local Security Checks2024/2/292024/4/26
high
170461Oracle Linux 7:libXpm (ELSA-2023-0377)NessusOracle Linux Local Security Checks2023/1/242023/9/15
high
170470RHEL 9:libXpm (RHSA-2023: 0383)NessusRed Hat Local Security Checks2023/1/242024/4/28
high
170517Oracle Linux 8:libXpm (ELSA-2023-0379)NessusOracle Linux Local Security Checks2023/1/242023/9/15
high
178627Oracle Solaris 关键修补程序更新:jul2023_SRU11_4_57_144_3NessusSolaris Local Security Checks2023/7/202023/11/16
critical
171734Ubuntu 16.04 ESM : libXpm vulnerabilities (USN-5807-2)NessusUbuntu Local Security Checks2023/2/212023/10/20
high
170110Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : libXpm vulnerabilities (USN-5807-1)NessusUbuntu Local Security Checks2023/1/172023/10/16
high
170449RHEL 9 : libXpm (RHSA-2023:0381)NessusRed Hat Local Security Checks2023/1/242024/4/28
high