プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
136771CentOS 7:ipmitool(CESA-2020: 0984)NessusCentOS Local Security Checks2020/5/222022/1/26
high
136900RHEL 7:ipmitool(RHSA-2020: 2286)NessusRed Hat Local Security Checks2020/5/272023/5/25
high
135261Scientific Linux セキュリティ更新: SL6.x i386 / x86_64のipmitool(20200406)NessusScientific Linux Local Security Checks2020/4/72024/3/19
high
173863Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : IPMItool の脆弱性 (USN-5997-1)NessusUbuntu Local Security Checks2023/4/42023/10/16
high
145929CentOS 8:ipmitool(CESA-2020: 0981)NessusCentOS Local Security Checks2021/2/12021/3/23
high
135375Oracle Linux 6: ipmitool(ELSA-2020-1331)NessusOracle Linux Local Security Checks2020/4/102024/3/19
high
164595Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.18)NessusMisc.2022/9/12024/3/13
critical
135236RHEL 6:ipmitool(RHSA-2020: 1331)NessusRed Hat Local Security Checks2020/4/62023/1/23
high
143017RHEL 7:ipmitool(RHSA-2020: 2213)NessusRed Hat Local Security Checks2020/11/182023/1/23
high
134970Oracle Linux 7:ipmitool(ELSA-2020-0984)NessusOracle Linux Local Security Checks2020/3/272024/3/20
high
135002Scientific Linux セキュリティ更新: SL7.x x86_64のipmitool(20200327)NessusScientific Linux Local Security Checks2020/3/302024/3/20
high
133829SUSE SLED15 / SLES15セキュリティ更新プログラム:ipmitool(SUSE-SU-2020:0405-1)NessusSuSE Local Security Checks2020/2/202024/3/26
high
133741Fedora 31:ipmitool(2020-eb0cf4d268)NessusFedora Local Security Checks2020/2/182024/3/27
high
151265Debian DLA-2699-1:ipmitool - LTSセキュリティ更新NessusDebian Local Security Checks2021/7/12022/1/21
high
150538SUSE SLES11セキュリティ更新プログラム: ipmitool(SUSE-SU-2020:14313-1)NessusSuSE Local Security Checks2021/6/102022/1/21
high
134941RHEL 8:ipmitool(RHSA-2020: 0981)NessusRed Hat Local Security Checks2020/3/262023/5/25
high
134152openSUSEセキュリティ更新プログラム:ipmitool(openSUSE-2020-247)NessusSuSE Local Security Checks2020/2/282024/3/25
high
134401SUSE SLED12 / SLES12セキュリティ更新プログラム:ipmitool(SUSE-SU-2020:0630-1)NessusSuSE Local Security Checks2020/3/112024/3/22
high
133562Debian DLA-2098-1 : ipmitoolセキュリティ更新プログラムNessusDebian Local Security Checks2020/2/102024/3/27
high
136363Amazon Linux 2:ipmitool(ALAS-2020-1420)NessusAmazon Linux Local Security Checks2020/5/72024/3/13
high
135689RHEL 7: ipmitool(RHSA-2020: 1486)NessusRed Hat Local Security Checks2020/4/162024/4/28
high
143003RHEL 7:ipmitool(RHSA-2020: 2276)NessusRed Hat Local Security Checks2020/11/182024/4/28
high
134943RHEL 7: ipmitool(RHSA-2020: 0984)NessusRed Hat Local Security Checks2020/3/262023/5/25
high
135359CentOS 6:ipmitool(RHSA-2020: 1331)NessusCentOS Local Security Checks2020/4/102022/1/26
high
135572OracleVM 3.3:ipmitool(OVMSA-2020-0012)NessusOracleVM Local Security Checks2020/4/152024/3/18
high
135001Oracle Linux 8:ipmitool(ELSA-2020-0981)NessusOracle Linux Local Security Checks2020/3/302024/3/20
high
133738Fedora 30:ipmitool(2020-92cc67ff5a)NessusFedora Local Security Checks2020/2/182024/3/27
high
134364SUSE SLES15セキュリティ更新プログラム:ipmitool(SUSE-SU-2020:0617-1)NessusSuSE Local Security Checks2020/3/102024/3/22
high
134940RHEL 8:ipmitool(RHSA-2020: 0979)NessusRed Hat Local Security Checks2020/3/262024/4/28
high
143022RHEL 7:ipmitool(RHSA-2020: 2284)NessusRed Hat Local Security Checks2020/11/182024/4/28
high
164612Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.17.1)NessusMisc.2022/9/12024/3/5
critical