プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
142616Debian DLA-2437-1: krb5セキュリティ更新NessusDebian Local Security Checks2020/11/92022/12/6
high
142927Fedora 32:krb5(2020-27b577ab23)NessusFedora Local Security Checks2020/11/172022/12/6
high
165992Amazon Linux 2: krb5 (ALAS-2022-1845)NessusAmazon Linux Local Security Checks2022/10/102023/10/10
high
143177Fedora 31:krb5(2020-0df38b2843)NessusFedora Local Security Checks2020/11/232022/12/6
high
149738CentOS 8:krb5(CESA-2021:1593)NessusCentOS Local Security Checks2021/5/192024/1/1
high
149693RHEL 8:krb5(RHSA-2021:1593)NessusRed Hat Local Security Checks2021/5/192024/1/1
high
143317openSUSEセキュリティ更新プログラム:krb5(openSUSE-2020-2062)NessusSuSE Local Security Checks2020/11/302024/2/7
high
142624Fedora 33:krb5(2020-32193cbbe6)NessusFedora Local Security Checks2020/11/92022/12/6
high
143194Debian DSA-4795-1: krb5 - セキュリティ更新NessusDebian Local Security Checks2020/11/232022/12/6
high
142967Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Kerberos の脆弱性 (USN-4635-1)NessusUbuntu Local Security Checks2020/11/172023/10/21
high
165137RHEL 8: Red Hat Virtualization Host のセキュリティ更新 [ovirt-4.4.6] (重要度中) (RHSA-2021: 2239)NessusRed Hat Local Security Checks2022/9/152023/10/11
critical
143817SUSE SLES12セキュリティ更新プログラム:krb5(SUSE-SU-2020:3379-1)NessusSuSE Local Security Checks2020/12/92024/2/5
high
143831SUSE SLED15 / SLES15セキュリティ更新プログラム:krb5(SUSE-SU-2020:3377-1)NessusSuSE Local Security Checks2020/12/92024/2/5
high
150689Oracle Linux 7:krb5(ELSA-2021-9294)NessusOracle Linux Local Security Checks2021/6/102023/12/13
high
149931Oracle Linux 8:krb5(ELSA-2021-1593)NessusOracle Linux Local Security Checks2021/5/262023/12/28
high
143299openSUSEセキュリティ更新プログラム:krb5(openSUSE-2020-2037)NessusSuSE Local Security Checks2020/11/302024/2/8
high
143731SUSE SLES15セキュリティ更新プログラム:krb5(SUSE-SU-2020:3375-1)NessusSuSE Local Security Checks2020/12/92024/2/5
high
148937MySQL 8.0.x < 8.0.24の複数の脆弱性(2021年4月CPU)NessusDatabases2021/4/222024/1/3
medium
152026Oracleデータベースサーバーの複数の脆弱性(2021年7月のCPU)NessusDatabases2021/7/232023/12/6
critical