プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
165139RHEL 8: polkit(RHSA-2021:2236)NessusRed Hat Local Security Checks2022/9/152023/10/11
high
150257SUSE SLED15/ SLES15セキュリティ更新プログラム: polkit(SUSE-SU-2021:1843-1)NessusSuSE Local Security Checks2021/6/42023/12/27
high
150266SUSE SLES12 セキュリティ更新プログラム : polkit (SUSE-SU-2021:1842-1)NessusSuSE Local Security Checks2021/6/42023/12/27
high
150164Ubuntu 20.04 LTS : polkitの脆弱性 (USN-4980-1)NessusUbuntu Local Security Checks2021/6/32023/10/20
high
150337Slackware 14.2/最新版:polkit(SSA:2021-158-02)NessusSlackware Local Security Checks2021/6/82023/12/27
high
150950RHEL 8:Red Hat Virtualization Hostのセキュリティ更新 [ovirt-4.4.6] (重要度高)(RHSA-2021:2522)NessusRed Hat Local Security Checks2021/6/222024/4/28
high
150242Oracle Linux 8:polkit (ELSA-2021-2238)NessusOracle Linux Local Security Checks2021/6/42023/12/27
high
150319openSUSE セキュリティ更新プログラム: polkit(openSUSE-2021-838)NessusSuSE Local Security Checks2021/6/72023/12/27
high
150384CentOS 8:polkit(CESA-2021:2238)NessusCentOS Local Security Checks2021/6/92023/12/27
high
151426RHEL 7/8:OpenShift Container Platform 4.7.19パッケージおよび(RHSA-2021:2555)NessusRed Hat Local Security Checks2021/7/62024/4/28
high
150270SUSE SLES15 セキュリティ更新プログラム : polkit (SUSE-SU-2021:1844-1)NessusSuSE Local Security Checks2021/6/42023/12/27
high
150293RHEL 8: polkit(RHSA-2021:2238)NessusRed Hat Local Security Checks2021/6/42023/12/27
high
150314FreeBSD:polkit -- polkit_system_bus_name_get_creds_syncを使用したローカルの権限昇格(36a35d83-c560-11eb-84ab-e0d55e2a8bf9)NessusFreeBSD Local Security Checks2021/6/72023/12/27
high
151717openSUSE 15 セキュリティ更新: polkit (openSUSE-SU-2021:1843-1)NessusSuSE Local Security Checks2021/7/162023/12/8
high
150161RHEL 8:polkit(RHSA-2021:2237)NessusRed Hat Local Security Checks2021/6/32024/4/28
high