Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
194919Splunk Enterprise < 8.1.14、8.2.0 < 8.2.11、9.0.0 < 9.0.5 (SVD-2023-0613)NessusCGI abuses5/2/20247/26/2024
critical
165282Ubuntu 16.04 ESM/18.04 LTS/20.04 LTS/22.04 LTS:Mako 弱點 (USN-5625-1)NessusUbuntu Local Security Checks9/21/20228/27/2024
high
167743Ubuntu 22.10:Mako 弱點 (USN-5625-2)NessusUbuntu Local Security Checks11/16/20228/27/2024
high
175836RHEL 8:python-mako (RHSA-2023: 2893)NessusRed Hat Local Security Checks5/16/20234/28/2024
high
175869CentOS 8:python-mako (CESA-2023: 2893)NessusCentOS Local Security Checks5/16/20232/8/2024
high
178821Amazon Linux 2:python-mako (ALAS-2023-2164)NessusAmazon Linux Local Security Checks7/26/20237/27/2023
high
194919Splunk Enterprise < 8.1.14、8.2.0 < 8.2.11、9.0.0 < 9.0.5 (SVD-2023-0613)NessusCGI abuses5/2/20247/26/2024
critical
165282Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS:Mako 漏洞 (USN-5625-1)NessusUbuntu Local Security Checks9/21/20228/27/2024
high
167743Ubuntu 22.10:Mako 漏洞 (USN-5625-2)NessusUbuntu Local Security Checks11/16/20228/27/2024
high
175836RHEL 8:python-mako (RHSA-2023: 2893)NessusRed Hat Local Security Checks5/16/20234/28/2024
high
175869CentOS 8:python-mako (CESA-2023: 2893)NessusCentOS Local Security Checks5/16/20232/8/2024
high
178821Amazon Linux 2:python-mako (ALAS-2023-2164)NessusAmazon Linux Local Security Checks7/26/20237/27/2023
high
194919Splunk Enterprise <8.1.14、8.2.0 < 8.2.11、9.0.0 < 9.0.5 (SVD-2023-0613)NessusCGI abuses5/2/20247/26/2024
critical