プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
143548openSUSEセキュリティ更新プログラム:minidlna(openSUSE-2020-2194)NessusSuSE Local Security Checks2020/12/82024/2/6
critical
148967DebianDSA-4898-1:wpa - セキュリティ更新NessusDebian Local Security Checks2021/4/232024/1/16
high
140590Ubuntu 20.04 LTS:GUPnPの脆弱性(USN-4494-1)NessusUbuntu Local Security Checks2020/9/152023/10/20
high
149916Oracle Linux 8:gssdpおよびgupnp(ELSA-2021-1789)NessusOracle Linux Local Security Checks2021/5/262022/12/6
high
143514openSUSEセキュリティ更新プログラム:minidlna(openSUSE-2020-2160)NessusSuSE Local Security Checks2020/12/72024/2/6
critical
138120Fedora 32:hostapd(2020-df3e1cfde9)NessusFedora Local Security Checks2020/7/62024/3/4
high
156338Slackware Linux 14.0/ 14.1/ 14.2/ 最新の wpa_supplicant の複数の脆弱性 (SSA:2021-362-01)NessusSlackware Local Security Checks2021/12/292023/11/21
high
143544Debian DSA-4806-1 : minidlna - セキュリティ更新NessusDebian Local Security Checks2020/12/82024/2/6
critical
138109Fedora 32:gssdp / gupnp(2020-1f7fc0d0c9)NessusFedora Local Security Checks2020/7/62024/3/4
high
144092Debian DLA-2489-1 : minidlnaのセキュリティ更新NessusDebian Local Security Checks2020/12/112024/2/2
critical
148411openSUSEセキュリティ更新プログラム: hostapd(openSUSE-2021-519)NessusSuSE Local Security Checks2021/4/92024/1/5
high
149658RHEL 8:gssdpおよびgupnp(RHSA-2021:1789)NessusRed Hat Local Security Checks2021/5/192023/5/24
high
146209Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : ReadyMedia(MiniDLNA)の脆弱性(USN-4722-1)NessusUbuntu Local Security Checks2021/2/42023/10/16
critical
138243Fedora 31:gssdp / gupnp(2020-e538e3e526)NessusFedora Local Security Checks2020/7/92024/3/1
high
139388Debian DLA-2315-1: gupnpセキュリティ更新NessusDebian Local Security Checks2020/8/72024/2/26
high
139429Debian DLA-2318-1: wpa セキュリティ更新NessusDebian Local Security Checks2020/8/102022/12/6
high
146437Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : wpa_supplicantおよびhostapdの脆弱性(USN-4734-1)NessusUbuntu Local Security Checks2021/2/112023/10/16
high
149763CentOS 8:gssdpおよびgupnp(CESA-2021:1789)NessusCentOS Local Security Checks2021/5/192022/12/6
high