Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
107208RHEL 6 / 7 : Red Hat JBoss Web Server 3.1.0 Service Pack 2 (RHSA-2018:0466)NessusRed Hat Local Security Checks3/8/20184/25/2023
high
118178macOS < 10.14 Multiple VulnerabilitiesNessusMacOS X Local Security Checks10/18/20184/25/2023
critical
118178macOS < 10.14の複数の脆弱性NessusMacOS X Local Security Checks10/18/20184/25/2023
critical
107208RHEL 6/7:Red Hat JBoss Web Server 3.1.0 Service Pack 2(RHSA-2018:0466)NessusRed Hat Local Security Checks3/8/20184/25/2023
high
107208RHEL 6 / 7:Red Hat JBoss Web Server 3.1.0 Service Pack 2 (RHSA-2018:0466)NessusRed Hat Local Security Checks3/8/20184/25/2023
high
118178macOS < 10.14 Multiple VulnerabilitiesNessusMacOS X Local Security Checks10/18/20184/25/2023
critical
104838Oracle Linux 6/7:apr(ELSA-2017-3270)NessusOracle Linux Local Security Checks11/29/20171/14/2021
high
109391RHEL 6/7:apr(RHSA-2018:1253)NessusRed Hat Local Security Checks4/27/201810/24/2019
high
105368RHEL 7:Red Hat JBoss Core Services Apache HTTP Server 2.4.23(RHSA-2017:3476)(Optionsbleed)NessusRed Hat Local Security Checks12/19/201710/24/2019
critical
105369RHEL 6:Red Hat JBoss Core Services Apache HTTP Server 2.4.23(RHSA-2017:3477)(Optionsbleed)NessusRed Hat Local Security Checks12/19/20174/27/2024
critical
104838Oracle Linux 6 / 7 : apr (ELSA-2017-3270)NessusOracle Linux Local Security Checks11/29/20171/14/2021
high
109391RHEL 6 / 7 : apr (RHSA-2018:1253)NessusRed Hat Local Security Checks4/27/201810/24/2019
high
105368RHEL 7:Red Hat JBoss Core Services Apache HTTP Server 2.4.23 (RHSA-2017:3476) (Optionsbleed)NessusRed Hat Local Security Checks12/19/201710/24/2019
critical
105369RHEL 6:Red Hat JBoss Core Services Apache HTTP Server 2.4.23 (RHSA-2017:3477) (Optionsbleed)NessusRed Hat Local Security Checks12/19/20174/27/2024
critical
109391RHEL 6 / 7 : apr (RHSA-2018:1253)NessusRed Hat Local Security Checks4/27/201810/24/2019
high
104838Oracle Linux 6 / 7 : apr (ELSA-2017-3270)NessusOracle Linux Local Security Checks11/29/20171/14/2021
high
105368RHEL 7 : Red Hat JBoss Core Services Apache HTTP Server 2.4.23 (RHSA-2017:3476) (Optionsbleed)NessusRed Hat Local Security Checks12/19/201710/24/2019
critical
105369RHEL 6 : Red Hat JBoss Core Services Apache HTTP Server 2.4.23 (RHSA-2017:3477)NessusRed Hat Local Security Checks12/19/20174/27/2024
critical
109391RHEL 6 / 7:apr (RHSA-2018:1253)NessusRed Hat Local Security Checks4/27/201810/24/2019
high
104838Oracle Linux 6 / 7 : apr (ELSA-2017-3270)NessusOracle Linux Local Security Checks11/29/20171/14/2021
high
105368RHEL 7:Red Hat JBoss Core Services Apache HTTP Server 2.4.23 (RHSA-2017:3476) (Optionsbleed)NessusRed Hat Local Security Checks12/19/201710/24/2019
critical
105369RHEL 6:Red Hat JBoss Core Services Apache HTTP Server 2.4.23 (RHSA-2017:3477) (Optionsbleed)NessusRed Hat Local Security Checks12/19/20174/27/2024
critical
105866Fedora 27:apr(2017-48368de8c9)NessusFedora Local Security Checks1/15/20181/11/2021
high
109719openSUSEセキュリティ更新プログラム:libapr1(openSUSE-2018-450)NessusSuSE Local Security Checks5/11/20181/19/2021
high
157058Debian DLA-2897-1: apr - LTS セキュリティ更新NessusDebian Local Security Checks1/25/20221/25/2022
high
170930Slackware Linux 15.0 / current apr 複数の脆弱性 (SSA:2023-032-01)NessusSlackware Local Security Checks2/1/20232/8/2023
critical
127140NewStart CGSL MAIN 5.04:apr 弱點 (NS-SA-2019-0001)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
high
127354NewStart CGSL MAIN 4.05:apr 弱點 (NS-SA-2019-0115)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
high
157058Debian DLA-2897-1:apr - LTS 安全性更新NessusDebian Local Security Checks1/25/20221/25/2022
high
170930Slackware Linux 15.0 / 當前版 apr 多個弱點 (SSA:2023-032-01)NessusSlackware Local Security Checks2/1/20232/8/2023
critical
127354NewStart CGSL MAIN 4.05:apr 漏洞 (NS-SA-2019-0115)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
high
127140NewStart CGSL MAIN 5.04:apr 漏洞 (NS-SA-2019-0001)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
high
157058Debian DLA-2897-1:apr - LTS 安全更新NessusDebian Local Security Checks1/25/20221/25/2022
high
170930Slackware Linux 15.0 / 当前版 apr 多个漏洞 (SSA:2023-032-01)NessusSlackware Local Security Checks2/1/20232/8/2023
critical
157058Debian DLA-2897-1 : apr - LTS security updateNessusDebian Local Security Checks1/25/20221/25/2022
high
127140NewStart CGSL MAIN 5.04 : apr Vulnerability (NS-SA-2019-0001)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
high
127354NewStart CGSL MAIN 4.05 : apr Vulnerability (NS-SA-2019-0115)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
high
105866Fedora 27 : apr (2017-48368de8c9)NessusFedora Local Security Checks1/15/20181/11/2021
high
109719openSUSE Security Update : libapr1 (openSUSE-2018-450)NessusSuSE Local Security Checks5/11/20181/19/2021
high
170930Slackware Linux 15.0 / current apr Multiple Vulnerabilities (SSA:2023-032-01)NessusSlackware Local Security Checks2/1/20232/8/2023
critical
144075IBM HTTP Server 7.0.0.0 < 7.0.0.45 / 8.0.0.0 < 8.0.0.15 / 8.5.0.0 < 8.5.5.14 / 9.0.0.0 < 9.0.0.7の情報漏えい(304539)NessusWeb Servers12/10/20204/11/2022
high
105052Amazon Linux AMI:apr(ALAS-2017-928)NessusAmazon Linux Local Security Checks12/7/20174/18/2018
high
104412Debian DLA-1162-1: aprセキュリティ更新NessusDebian Local Security Checks11/7/20171/11/2021
high
118575macOS 10.13.6の複数の脆弱性(セキュリティ更新プログラム2018-002)NessusMacOS X Local Security Checks10/31/20186/16/2022
critical
104842RHEL 6 / 7 :apr(RHSA-2017:3270)NessusRed Hat Local Security Checks11/29/20174/27/2024
high
124877EulerOS Virtualization for ARM 64 3.0.1.0 : apr (EulerOS-SA-2019-1374)NessusHuawei Local Security Checks5/14/20195/23/2024
high
124955EulerOS Virtualization 3.0.1.0 : apr (EulerOS-SA-2019-1452)NessusHuawei Local Security Checks5/14/20195/22/2024
high
121776Photon OS 2.0: Apr PHSA-2017-0053NessusPhotonOS Local Security Checks2/7/20197/22/2024
high
121778Photon OS 1.0: Apr PHSA-2017-1.0-0093NessusPhotonOS Local Security Checks2/7/20197/23/2024
high
104921EulerOS 2.0 SP1 : apr (EulerOS-SA-2017-1303)NessusHuawei Local Security Checks12/1/20171/6/2021
high