プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
155418Oracle Linux 8:sqlite (ELSA-2021-4396 )NessusOracle Linux Local Security Checks2021/11/172023/11/23
high
125274Fedora 30:sqlite(2019-8641591b3c)NessusFedora Local Security Checks2019/5/202020/1/15
high
125240RHEL 6:chromium-browser(RHSA-2019:1243)NessusRed Hat Local Security Checks2019/5/172024/4/27
high
155211RHEL 8:sqlite (RHSA-2021:4396)NessusRed Hat Local Security Checks2021/11/112024/4/28
high
124459Google Chrome < 74.0.3729.131 複数の脆弱性NessusMacOS X Local Security Checks2019/5/22023/3/23
high
131561Ubuntu 16.04LTS / 18.04LTS: SQLiteの脆弱性 (USN-4205-1)NessusUbuntu Local Security Checks2019/12/32023/10/20
high
127868DebianDSA-4500-1: chromium - セキュリティ更新プログラムNessusDebian Local Security Checks2019/8/142024/5/3
critical
12446074.0.3729.131 より前の Google Chrome の複数の脆弱性NessusWindows2019/5/22022/7/8
high
126359Fedora 30:Chromium(2019-8fb8240d14)NessusFedora Local Security Checks2019/7/12022/7/11
high
125685Fedora 29:sqlite(2019-a01751837d)NessusFedora Local Security Checks2019/6/42024/5/17
high
125456openSUSEセキュリティ更新プログラム:chromium(openSUSE-2019-1456)NessusSuSE Local Security Checks2019/5/282020/9/23
high
155196CentOS 8 : sqlite (CESA-2021:4396)NessusCentOS Local Security Checks2021/11/112023/11/24
high
126995Fedora 29:chromium(2019-a1af621faf)NessusFedora Local Security Checks2019/7/252024/5/8
high
126368openSUSEセキュリティ更新プログラム:chromium(openSUSE-2019-1666)NessusSuSE Local Security Checks2019/7/12024/5/13
high