プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
143627SUSE SLED15 / SLES15セキュリティ更新プログラム:wpa_supplicant(SUSE-SU-2020:3380-1)(KRACK)NessusSuSE Local Security Checks2020/12/92024/2/6
high
84230Ubuntu 14.04 LTS : wpa_supplicantおよびhostapdの脆弱性 (USN-2650-1)NessusUbuntu Local Security Checks2015/6/172023/10/20
high
86833Debian DSA-3397-1:wpa -セキュリティ更新NessusDebian Local Security Checks2015/11/112021/1/11
medium
87279SUSE SLED11 / SLES11 セキュリティ更新:wpa_supplicant(SUSE-SU-2015:2221-1)NessusSuSE Local Security Checks2015/12/92021/1/6
medium
93700openSUSE セキュリティ更新プログラム:wpa_supplicant(openSUSE-2016-1104)NessusSuSE Local Security Checks2016/9/262021/1/19
medium
84183openSUSE セキュリティ更新:wpa-supplicant(openSUSE-2015-411)NessusSuSE Local Security Checks2015/6/152021/1/19
medium
83964FreeBSD:hostapd および wpa_supplicant -- 複数の脆弱性(bbc0db92-084c-11e5-bb90-002590263bf5)NessusFreeBSD Local Security Checks2015/6/32021/1/6
medium
93507SUSE SLED12 / SLES12 セキュリティ更新:wpa_supplicant(SUSE-SU-2016:2305-1)NessusSuSE Local Security Checks2016/9/152021/1/6
medium
143304openSUSEセキュリティ更新プログラム:wpa_supplicant(openSUSE-2020-2059)(KRACK)NessusSuSE Local Security Checks2020/11/302024/2/8
high
91862GLSA-201606-17:hostapd と wpa_supplicant:複数の脆弱性NessusGentoo Local Security Checks2016/6/282021/1/11
medium
104237openSUSEセキュリティ更新プログラム:hostapd(openSUSE-2017-1201)(KRACK)NessusSuSE Local Security Checks2017/10/302021/1/19
high
143321openSUSEセキュリティ更新プログラム:wpa_supplicant(openSUSE-2020-2053)(KRACK)NessusSuSE Local Security Checks2020/11/302024/2/7
high