プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
164784Amazon Linux 2022 : (ALAS2022-2022-082)NessusAmazon Linux Local Security Checks2022/9/72022/9/7
high
185962Debian DLA-3654-1 : freerdp2 - LTS のセキュリティ更新NessusDebian Local Security Checks2023/11/172023/12/21
critical
155333RHEL 8: freerdp (RHSA-2021:4622)NessusRed Hat Local Security Checks2021/11/132024/4/28
high
155334RHEL 8: freerdp (RHSA-2021:4623)NessusRed Hat Local Security Checks2021/11/132024/4/28
high
155540CentOS 7 : freerdp (CESA-2021: 4619)NessusCentOS Local Security Checks2021/11/172021/11/17
high
155332RHEL 7:freerdp (RHSA-2021:4619)NessusRed Hat Local Security Checks2021/11/132024/4/28
high
155335RHEL 8: freerdp (RHSA-2021:4620)NessusRed Hat Local Security Checks2021/11/132024/4/28
high
164665SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: freerdp (SUSE-SU-2022:2993-1 )NessusSuSE Local Security Checks2022/9/32023/7/14
high
155557CentOS 8 : freerdp (CESA-2021: 4622)NessusCentOS Local Security Checks2021/11/182021/11/18
high
155681Ubuntu 18.04 LTS / 20.04 LTS : FreeRDP の脆弱性 (USN-5154-1)NessusUbuntu Local Security Checks2021/11/232023/10/16
high
155336RHEL 8: freerdp (RHSA-2021:4621)NessusRed Hat Local Security Checks2021/11/132024/4/28
high
155298Oracle Linux 7:freerdp(ELSA-2021-4619)NessusOracle Linux Local Security Checks2021/11/122021/11/12
high
155567Oracle Linux 8:freerdp (ELSA-2021-4622)NessusOracle Linux Local Security Checks2021/11/182021/11/18
high
191214CentOS 9 : freerdp-2.4.1-2.el9NessusCentOS Local Security Checks2024/2/292024/4/26
high