プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
159363Ubuntu 18.04 LTS / 20.04 LTS : zlib の脆弱性 (USN-5355-1)NessusUbuntu Local Security Checks2022/3/312023/10/16
high
159367SUSE SLES12 セキュリティ更新プログラム: zlib (SUSE-SU-2022:1062-1)NessusSuSE Local Security Checks2022/3/312023/7/13
high
159368SUSE SLES12 セキュリティ更新プログラム: zlib (SUSE-SU-2022:1043-1)NessusSuSE Local Security Checks2022/3/312023/7/13
high
159472Debian DLA-2968-1 : zlib - LTS セキュリティ更新NessusDebian Local Security Checks2022/4/32023/11/3
high
162837Oracle Linux 6:zlib (ELSA-2022-9565)NessusOracle Linux Local Security Checks2022/7/82023/10/18
high
168597Amazon Linux AMI: rsync (ALAS-2022-1640)NessusAmazon Linux Local Security Checks2022/12/102023/9/15
high
173136Amazon Linux 2023 : rsync、rsync-daemon (ALAS2023-2023-002)NessusAmazon Linux Local Security Checks2023/3/212023/4/21
critical
159902Azul Zulu Java の複数の脆弱性 (2022 年 4 月 19 日)NessusMisc.2022/4/192023/11/1
high
160415RHEL 8: zlib (RHSA-2022: 1661)NessusRed Hat Local Security Checks2022/5/22024/4/28
high
191260CentOS 9 : zlib-1.2.11-34.el9NessusCentOS Local Security Checks2024/2/292024/4/26
critical
162657RHEL 7: RHV-Hセキュリティ更新 (redhat-virtualization-host) 4.3.23(重要度高) (RHSA-2022:5439)NessusRed Hat Local Security Checks2022/7/12024/4/28
high
170191Oracle Database Server for Unix (2023 年 1 月 CPU)NessusDatabases2023/1/202023/10/24
high
165508Nutanix AHV: 複数の脆弱性 (NXSA-AHV-20201105.30398)NessusMisc.2022/9/272023/10/10
critical
163332Oracle MySQL Server (2022 年 7 月 CPU)NessusDatabases2022/7/212023/11/1
critical
166984Amazon Linux 2022 : (ALAS2022-2022-158)NessusAmazon Linux Local Security Checks2022/11/42023/10/5
critical
173150Amazon Linux 2023 : minizip-compat、minizip-compat-devel、zlib (ALAS2023-2023-003)NessusAmazon Linux Local Security Checks2023/3/212023/4/21
critical
159361Ubuntu 16.04 ESM: zlib の脆弱性 (USN-5355-2)NessusUbuntu Local Security Checks2022/3/312023/10/20
high
159457openSUSE 15 セキュリティ更新:zlib (openSUSE-SU-2022:1061-1)NessusSuSE Local Security Checks2022/4/12023/11/3
high
159582FreeBSD:FreeBSD -- zlib 圧縮の領域外書き込み (38f2e3a0-b61e-11ec-9ebc-1c697aa5a594)NessusFreeBSD Local Security Checks2022/4/72023/11/2
high
159899Amazon Corretto Java 8.x< 8.332.08.1複数の脆弱性NessusMisc.2022/4/192023/11/1
high
162810Oracle Linux 9 : zlib (ELSA-2022-4584)NessusOracle Linux Local Security Checks2022/7/72023/10/18
high
164156Slackware Linux 15.0/ 最新版 mariadb の複数の脆弱性 (SSA:2022-228-01)NessusSlackware Local Security Checks2022/8/162023/10/16
high
164435FreeBSD: MariaDB -- 複数の脆弱性 (36d10af7-248d-11ed-856e-d4c9ef517024)NessusFreeBSD Local Security Checks2022/8/252023/10/13
high
164939SUSE SLES15 セキュリティ更新プログラム: mariadb (SUSE-SU-2022:3225-1)NessusSuSE Local Security Checks2022/9/102023/7/14
high
161070RHEL 8: rsync (RHSA-2022: 2197)NessusRed Hat Local Security Checks2022/5/122024/4/28
high
161084RHEL 6: zlib (RHSA-2022: 2214)NessusRed Hat Local Security Checks2022/5/122024/4/28
high
164863RHEL 9: rsync (RHSA-2022: 4592)NessusRed Hat Local Security Checks2022/9/82024/4/28
high
171984RHEL 7: zlib (RHSA-2023: 0943)NessusRed Hat Local Security Checks2023/2/282024/4/28
high
160313RHEL 8: zlib (RHSA-2022: 1642)NessusRed Hat Local Security Checks2022/4/282024/4/28
high
167130RHEL 8: mingw-zlib (RHSA-2022: 7813)NessusRed Hat Local Security Checks2022/11/82024/4/28
high
161372F5 Networks BIG-IP : zlib の脆弱性 (K21548854)NessusF5 Networks Local Security Checks2022/5/192024/5/7
high
170192Oracle Database Server for Windows (2023 年 1 月 CPU)NessusDatabases2023/1/202023/10/24
high
170654Nutanix AHV : 複数の脆弱性 (NXSA-AHV-20220304.10013)NessusMisc.2023/1/252024/2/20
critical
162409MariaDB 10.4.0 < 10.4.26 の複数の脆弱性NessusDatabases2022/6/212023/11/23
high
159300Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 / 最新の zlib の脆弱性 (SSA:2022-087-01)NessusSlackware Local Security Checks2022/3/292023/11/3
high
159343SUSE SLES12 セキュリティ更新プログラム: zlib (SUSE-SU-2022:1023-1)NessusSuSE Local Security Checks2022/3/302023/7/14
high
159380Ubuntu 18.04LTS / 20.04LTS: rsyncの脆弱性 (USN-5359-1)NessusUbuntu Local Security Checks2022/3/312023/7/10
high
160312Oracle Linux 8: zlib (ELSA-2022-1642)NessusOracle Linux Local Security Checks2022/4/282023/10/31
high
160528Debian DLA-2993-1 : libz-mingw-w64-LTS セキュリティ更新NessusDebian Local Security Checks2022/5/52023/10/31
high
161194CentOS 7: zlib (CESA-2022: 2213)NessusCentOS Local Security Checks2022/5/132023/10/27
high
161383Scientific Linux セキュリティ更新 : SL7.x i686/x86_64 の zlib (2022:2213)NessusScientific Linux Local Security Checks2022/5/192023/10/26
high
162171Ubuntu 16.04ESM : rsyncの脆弱性 (USN-5359-2)NessusUbuntu Local Security Checks2022/6/132023/7/10
high
162832Amazon Linux AMI:zlib (ALAS-2022-1602)NessusAmazon Linux Local Security Checks2022/7/82023/10/18
high
167025Amazon Linux 2022 : (ALAS2022-2022-159)NessusAmazon Linux Local Security Checks2022/11/52023/10/5
high
160244RHEL 8: zlib (RHSA-2022: 1591)NessusRed Hat Local Security Checks2022/4/272024/4/28
high
167612RHEL 9 : mingw-zlib (RHSA-2022: 8420)NessusRed Hat Local Security Checks2022/11/162024/4/28
high
163333Oracle MySQL Server (2022 年 7 月 CPU)NessusDatabases2022/7/212023/11/1
critical
161395MacOS 11.x < 11.6.6 の複数の脆弱性 (HT213256)NessusMacOS X Local Security Checks2022/5/202022/12/15
critical
161616Tenable Nessus 10.x< 10.2.0サードパーティの脆弱性 (TNS-2022-11)NessusMisc.2022/5/272023/10/26
critical
170564Nutanix AHV: 複数の脆弱性 (NXSA-AHV-20220304.242)NessusMisc.2023/1/252023/2/23
critical