Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
135591Oracle Java SE 1.7.0_261 / 1.8.0_251 / 1.11.0_7 / 1.14.0_1における複数の脆弱性(2020年4月CPU)(Unix)NessusMisc.4/16/20206/20/2024
high
133464Google Chrome < 80.0.3987.87 の複数の脆弱性NessusMacOS X Local Security Checks2/4/20204/27/2022
high
164556Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.19.0.5)NessusMisc.9/1/20223/8/2024
critical
164599Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.15.5)NessusMisc.9/1/20224/8/2024
critical
145004Amazon Linux AMI:libxslt(ALAS-2021-1463)NessusAmazon Linux Local Security Checks1/14/20211/14/2021
critical
142378RHEL 8: libxslt(RHSA-2020: 4464)NessusRed Hat Local Security Checks11/4/20204/28/2024
critical
133464Google Chrome < 80.0.3987.87 多个漏洞NessusMacOS X Local Security Checks2/4/20204/27/2022
high
145004Amazon Linux AMI:libxslt (ALAS-2021-1463)NessusAmazon Linux Local Security Checks1/14/20211/14/2021
critical
142378RHEL 8:libxslt (RHSA-2020: 4464)NessusRed Hat Local Security Checks11/4/20204/28/2024
critical
135591Oracle Java SE 1.7.0_261 / 1.8.0_251 / 1.11.0_7 / 1.14.0_1 多个漏洞(2020 年 4 月 CPU)(Unix)NessusMisc.4/16/20206/20/2024
high
164556Nutanix AOS:多个漏洞 (NXSA-AOS-5.19.0.5)NessusMisc.9/1/20223/8/2024
critical
164599Nutanix AOS:多个漏洞 (NXSA-AOS-5.15.5)NessusMisc.9/1/20224/8/2024
critical
145004Amazon Linux AMI:libxslt (ALAS-2021-1463)NessusAmazon Linux Local Security Checks1/14/20211/14/2021
critical
142378RHEL 8:libxslt (RHSA-2020: 4464)NessusRed Hat Local Security Checks11/4/20204/28/2024
critical
135591Oracle Java SE 1.7.0_261 / 1.8.0_251 / 1.11.0_7 / 1.14.0_1 多個弱點 (2020 年 4 月 CPU) (Unix)NessusMisc.4/16/20206/20/2024
high
133464Google Chrome < 80.0.3987.87 多個弱點NessusMacOS X Local Security Checks2/4/20204/27/2022
high
164556Nutanix AOS:多個弱點 (NXSA-AOS-5.19.0.5)NessusMisc.9/1/20223/8/2024
critical
164599Nutanix AOS:多個弱點 (NXSA-AOS-5.15.5)NessusMisc.9/1/20224/8/2024
critical
135227SUSE SLES12 Security Update : libxslt (SUSE-SU-2020:0920-1)NessusSuSE Local Security Checks4/6/20203/19/2024
high
135592Oracle Java SE 1.7.0_261 / 1.8.0_251 / 1.11.0_7 / 1.14.0_1 Multiple Vulnerabilities (Apr 2020 CPU)NessusWindows4/16/20205/13/2022
high
130286Debian DLA-1973-1 : libxslt security updateNessusDebian Local Security Checks10/28/20194/16/2024
high
134504EulerOS Virtualization for ARM 64 3.0.2.0 : libxslt (EulerOS-SA-2020-1215)NessusHuawei Local Security Checks3/13/20203/22/2024
high
138174Microsoft Edge (Chromium) < 80.0.361.48 Multiple VulnerabilitiesNessusWindows7/7/20204/26/2022
high
146037CentOS 8 : libxslt (CESA-2020:4464)NessusCentOS Local Security Checks2/1/20213/23/2021
critical
165732F5 Networks BIG-IP : OpenJDK vulnerability (K10812540)NessusF5 Networks Local Security Checks10/6/20223/18/2024
high
141695Scientific Linux Security Update : libxslt on SL7.x x86_64 (20201001)NessusScientific Linux Local Security Checks10/21/20202/14/2024
critical
142770Oracle Linux 8 : libxslt (ELSA-2020-4464)NessusOracle Linux Local Security Checks11/12/202011/13/2020
critical
132538Photon OS 2.0: Libxslt PHSA-2019-2.0-0189NessusPhotonOS Local Security Checks12/31/20191/2/2020
high
133465Google Chrome < 80.0.3987.87 Multiple VulnerabilitiesNessusWindows2/4/20204/27/2022
high
133749RHEL 6 : chromium-browser (RHSA-2020:0514)NessusRed Hat Local Security Checks2/18/20204/28/2024
high
180983Oracle Linux 7 : libxslt (ELSA-2020-4005)NessusOracle Linux Local Security Checks9/7/20239/7/2023
critical
138174Microsoft Edge (chromium) < 80.0.361.48 複数の脆弱性NessusWindows7/7/20204/26/2022
high
130286Debian DLA-1973-1 : libxslt のセキュリティ更新NessusDebian Local Security Checks10/28/20194/16/2024
high
133749RHEL 6: chromium-browser (RHSA-2020: 0514)NessusRed Hat Local Security Checks2/18/20204/28/2024
high
13346580.0.3987.87 より前の Google Chrome の複数の脆弱性NessusWindows2/4/20204/27/2022
high
135227SUSE SLES12セキュリティ更新プログラム:libxslt(SUSE-SU-2020:0920-1)NessusSuSE Local Security Checks4/6/20203/19/2024
high
135592Oracle Java SE 1.7.0_261/1.8.0_251/1.11.0_7/1.14.0_1の複数の脆弱性(2020年4月CPU)NessusWindows4/16/20205/13/2022
high
146037CentOS 8:libxslt(CESA-2020:4464)NessusCentOS Local Security Checks2/1/20213/23/2021
critical
142770Oracle Linux 8: libxslt (ELSA-2020-4464 )NessusOracle Linux Local Security Checks11/12/202011/13/2020
critical
141695Scientific Linux セキュリティ更新: SL7.x x86_64のlibxslt(20201001)NessusScientific Linux Local Security Checks10/21/20202/14/2024
critical
180983Oracle Linux 7: libxslt (ELSA-2020-4005)NessusOracle Linux Local Security Checks9/7/20239/7/2023
critical
165732F5 Networks BIG-IP : OpenJDK の脆弱性 (K10812540)NessusF5 Networks Local Security Checks10/6/20223/18/2024
high
141695Scientific Linux 安全性更新:SL7.x x86_64 上的 libxslt (20201001)NessusScientific Linux Local Security Checks10/21/20202/14/2024
critical
130286Debian DLA-1973-1:libxslt 安全性更新NessusDebian Local Security Checks10/28/20194/16/2024
high
133465Google Chrome < 80.0.3987.87 多個弱點NessusWindows2/4/20204/27/2022
high
133749RHEL 6:chromium-browser (RHSA-2020: 0514)NessusRed Hat Local Security Checks2/18/20204/28/2024
high
138174Microsoft Edge (Chromium) < 80.0.361.48 多個弱點NessusWindows7/7/20204/26/2022
high
146037CentOS 8:libxslt (CESA-2020: 4464)NessusCentOS Local Security Checks2/1/20213/23/2021
critical
142770Oracle Linux 8:libxslt (ELSA-2020-4464)NessusOracle Linux Local Security Checks11/12/202011/13/2020
critical
180983Oracle Linux 7:libxslt (ELSA-2020-4005)NessusOracle Linux Local Security Checks9/7/20239/7/2023
critical