プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
144297Scientific Linuxセキュリティ更新: SL7.x i686/x86_64 の pacemaker (2020:5453)NessusScientific Linux Local Security Checks2020/12/152020/12/16
high
143325Fedora 32:pacemaker(2020-2cbeouncee2)NessusFedora Local Security Checks2020/11/302024/2/7
high
142729Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Pacemakerの脆弱性 (USN-4623-1)NessusUbuntu Local Security Checks2020/11/112023/10/21
high
180960Oracle Linux 7: pacemaker (ELSA-2020-5453)NessusOracle Linux Local Security Checks2023/9/72023/9/7
high
144974CentOS 7:pacemaker (CESA-2020:5453)NessusCentOS Local Security Checks2021/1/142021/1/15
high
144563Oracle Linux 8:pacemaker(ELSA-2020-5487)NessusOracle Linux Local Security Checks2020/12/232020/12/24
high
144796Amazon Linux 2:pacemaker(ALAS-2021-1583)NessusAmazon Linux Local Security Checks2021/1/72021/1/7
high
142194openSUSEセキュリティ更新プログラム:pacemaker(openSUSE-2020-1782)NessusSuSE Local Security Checks2020/11/22024/2/12
high
144814Debian DLA-2519-1 : pacemakerのセキュリティ更新NessusDebian Local Security Checks2021/1/112024/1/30
high
142583openSUSEセキュリティ更新プログラム:pacemaker(openSUSE-2020-1825)NessusSuSE Local Security Checks2020/11/62024/2/9
high
144274RHEL 8 : pacemaker (RHSA-2020:5423)NessusRed Hat Local Security Checks2020/12/152024/4/24
high
145894CentOS 8:pacemaker (CESA-2020:5487)NessusCentOS Local Security Checks2021/2/12021/3/23
high
142920Debian DSA-4791-1: pacemaker - セキュリティ更新NessusDebian Local Security Checks2020/11/172024/2/8
high
143356Fedora 33:pacemaker(2020-3d0e38b9e7)NessusFedora Local Security Checks2020/11/302024/2/7
high
144421RHEL 7:pacemaker(RHSA-2020: 5453)NessusRed Hat Local Security Checks2020/12/182024/4/28
high
144392RHEL 8:pacemaker(RHSA-2020: 5487)NessusRed Hat Local Security Checks2020/12/182024/4/28
high