プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
135985Fedora 30:webkit2gtk3(2020-11b0f45883)NessusFedora Local Security Checks2020/4/272020/9/29
high
136082SUSE SLES12セキュリティ更新プログラム:webkit2gtk3(SUSE-SU-2020:1135-1)NessusSuSE Local Security Checks2020/4/292023/4/25
critical
141259Oracle Linux 7:webkitgtk4 (ELSA-2020-4035)NessusOracle Linux Local Security Checks2020/10/72022/5/25
critical
142418RHEL 8: GNOME(RHSA-2020: 4451)NessusRed Hat Local Security Checks2020/11/42023/5/25
critical
135992Fedora 31:webkit2gtk3(2020-4832f2bd62)NessusFedora Local Security Checks2020/4/272020/9/29
high
143094RHEL 7: webkitgtk4(RHSA-2020: 4035)NessusRed Hat Local Security Checks2020/11/192023/5/25
critical
145826CentOS 8:GNOME(CESA-2020:4451)NessusCentOS Local Security Checks2021/2/12022/5/25
critical
135846Ubuntu 18.04 LTS : WebKitGTK+ の脆弱性 (USN-4331-1)NessusUbuntu Local Security Checks2020/4/212023/10/21
high
136013SUSE SLED15/ SLES15セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2020:1109-1)NessusSuSE Local Security Checks2020/4/272022/4/26
critical
136314openSUSE セキュリティ更新プログラム: webkit2gtk3 (openSUSE-2020-602)NessusSuSE Local Security Checks2020/5/42022/4/26
critical
142763Oracle Linux 8:GNOME (ELSA-2020-4451 )NessusOracle Linux Local Security Checks2020/11/122022/5/25
critical
135725Debian DSA-4658-1 : webkit2gtk - セキュリティ更新プログラムNessusDebian Local Security Checks2020/4/202020/6/5
high
135733FreeBSD:webkit2-gtk3 -- サービス拒否(e418b8f0-9abb-420b-a7f1-1d8231b352e2)NessusFreeBSD Local Security Checks2020/4/202020/6/5
high
142737Amazon Linux 2: webkitgtk4 (ALAS-2020-1563)NessusAmazon Linux Local Security Checks2020/11/112022/5/25
critical
143288CentOS 7: webkitgtk4(CESA-2020: 4035)NessusCentOS Local Security Checks2020/11/302022/5/25
critical
141759Scientific Linux セキュリティ更新: SL7.x x86_64のwebkitgtk4 (20201001)NessusScientific Linux Local Security Checks2020/10/212024/2/14
critical