プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
168456Amazon Linux 2: 389-ds-base (ALAS-2022-1879)NessusAmazon Linux Local Security Checks2022/12/72023/9/20
medium
168711RHEL 9: 389-ds-base (RHSA-2022: 8976)NessusRed Hat Local Security Checks2022/12/132024/4/28
medium
165229SUSE SLES15 / openSUSE 15 セキュリティ更新: 389-ds (SUSE-SU-2022:3286-1)NessusSuSE Local Security Checks2022/9/172023/7/14
medium
166476RHEL 7: 389-ds-base (RHSA-2022: 7087)NessusRed Hat Local Security Checks2022/10/252024/4/28
medium
166541RHEL 8: 389-ds: 1.4 (RHSA-2022: 7133)NessusRed Hat Local Security Checks2022/10/262024/4/28
medium
166780Scientific Linux セキュリティ更新: SL7.x x86_64 の 389-ds-base(2022:7087)NessusScientific Linux Local Security Checks2022/11/12023/10/6
medium
194333RHEL 8 : redhat-ds:11 (RHSA-2022:8886)NessusRed Hat Local Security Checks2024/4/282024/4/28
medium
164702SUSE SLES15 / openSUSE 15 セキュリティ更新: 389-ds (SUSE-SU-2022:3029-1)NessusSuSE Local Security Checks2022/9/62023/7/14
medium
166506Oracle Linux 7: 389-ds-base (ELSA-2022-7087)NessusOracle Linux Local Security Checks2022/10/252023/10/9
medium
167606RHEL 9: 389-ds-base (RHSA-2022: 8162)NessusRed Hat Local Security Checks2022/11/162024/4/28
medium
168127Oracle Linux 9: 389-ds-base (ELSA-2022-8162)NessusOracle Linux Local Security Checks2022/11/232023/10/2
medium
174722Debian DLA-3399-1: 389-ds-base - LTS のセキュリティ更新NessusDebian Local Security Checks2023/4/252023/4/25
medium
166554CentOS 7: 389-ds-base (CESA-2022: 7087)NessusCentOS Local Security Checks2022/10/262023/10/6
medium
166609Oracle Linux 8: 389-ds: 1.4 (ELSA-2022-7133)NessusOracle Linux Local Security Checks2022/10/272023/10/6
medium
168267RHEL 8: 389-ds: 1.4 (RHSA-2022: 8680)NessusRed Hat Local Security Checks2022/11/292024/4/28
medium
194202RHEL 9 : redhat-ds:12 (RHSA-2023:0479)NessusRed Hat Local Security Checks2024/4/282024/4/28
medium