Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
141585CentOS 7: SDL(CESA-2020: 3868)NessusCentOS Local Security Checks10/20/20202/15/2024
high
142805Oracle Linux 8: SDL (ELSA-2020-4627 )NessusOracle Linux Local Security Checks11/12/20202/8/2024
high
154753Debian DLA-2804-1:libsdl1.2 - LTSセキュリティ更新NessusDebian Local Security Checks10/31/202111/27/2023
high
128806EulerOS 2.0 SP5 : SDL (EulerOS-SA-2019-1883)NessusHuawei Local Security Checks9/16/20194/25/2024
high
141585CentOS 7 : SDL (CESA-2020:3868)NessusCentOS Local Security Checks10/20/20202/15/2024
high
142805Oracle Linux 8 : SDL (ELSA-2020-4627)NessusOracle Linux Local Security Checks11/12/20202/8/2024
high
154753Debian DLA-2804-1 : libsdl1.2 - LTS security updateNessusDebian Local Security Checks10/31/202111/27/2023
high
122828Debian DLA-1713-1:libsdl1.2 安全性更新NessusDebian Local Security Checks3/14/20196/14/2024
high
123553SUSE SLES11 安全性更新:SDL (SUSE-SU-2019:13998-1)NessusSuSE Local Security Checks4/1/20196/6/2024
high
142387RHEL 8:SDL (RHSA-2020: 4627)NessusRed Hat Local Security Checks11/4/20204/28/2024
high
122828Debian DLA-1713-1:libsdl1.2 安全更新NessusDebian Local Security Checks3/14/20196/14/2024
high
123553SUSE SLES11 安全更新:SDL (SUSE-SU-2019:13998-1)NessusSuSE Local Security Checks4/1/20196/6/2024
high
142387RHEL 8:SDL (RHSA-2020: 4627)NessusRed Hat Local Security Checks11/4/20204/28/2024
high
128596GLSA-201909-07:Simple DirectMedia Layer:多个漏洞NessusGentoo Local Security Checks9/9/20194/26/2024
high
141691Scientific Linux 安全更新:SL7.x x86_64 上的 SDL (20201001)NessusScientific Linux Local Security Checks10/21/20202/14/2024
high
129968Ubuntu 16.04 LTS / 18.04 LTS:SDL 漏洞 (USN-4156-1)NessusUbuntu Local Security Checks10/16/20198/27/2024
high
141585CentOS 7:SDL (CESA-2020: 3868)NessusCentOS Local Security Checks10/20/20202/15/2024
high
142805Oracle Linux 8:SDL (ELSA-2020-4627)NessusOracle Linux Local Security Checks11/12/20202/8/2024
high
154753Debian DLA-2804-1:libsdl1.2 - LTS 安全性更新NessusDebian Local Security Checks10/31/202111/27/2023
high
128596GLSA-201909-07:Simple DirectMedia Layer:多個弱點NessusGentoo Local Security Checks9/9/20194/26/2024
high
141691Scientific Linux 安全性更新:SL7.x x86_64 上的 SDL (20201001)NessusScientific Linux Local Security Checks10/21/20202/14/2024
high
129968Ubuntu 16.04 LTS / 18.04 LTS:SDL 弱點 (USN-4156-1)NessusUbuntu Local Security Checks10/16/20198/27/2024
high
122561Fedora 28:SDL(2019-6092f8c0dc)NessusFedora Local Security Checks3/4/20196/18/2024
high
128596GLSA-201909-07:Simple DirectMedia Layer:複数の脆弱性NessusGentoo Local Security Checks9/9/20194/26/2024
high
133882Fedora 31:mingw-SDL(2020-24652fe41c)NessusFedora Local Security Checks2/24/20203/26/2024
high
141691Scientific Linux セキュリティ更新: SL7.x x86_64のSDL(20201001)NessusScientific Linux Local Security Checks10/21/20202/14/2024
high
129968Ubuntu 16.04 LTS / 18.04 LTS : SDLの脆弱性 (USN-4156-1)NessusUbuntu Local Security Checks10/16/20198/27/2024
high
154584NewStart CGSL CORE 5.05 / MAIN 5.05:SDL 多個弱點 (NS-SA-2021-0168)NessusNewStart CGSL Local Security Checks10/27/202111/27/2023
high
122829Debian DLA-1714-1:libsdl2 安全性更新NessusDebian Local Security Checks3/14/20196/14/2024
high
147259NewStart CGSL CORE 5.04 / MAIN 5.04:SDL 多個弱點 (NS-SA-2021-0042)NessusNewStart CGSL Local Security Checks3/10/20211/16/2024
high
143077RHEL 7:SDL (RHSA-2020:3868)NessusRed Hat Local Security Checks11/19/20204/28/2024
high
141585CentOS 7:SDL (CESA-2020: 3868)NessusCentOS Local Security Checks10/20/20202/15/2024
high
142805Oracle Linux 8:SDL (ELSA-2020-4627)NessusOracle Linux Local Security Checks11/12/20202/8/2024
high
154753Debian DLA-2804-1:libsdl1.2 - LTS 安全更新NessusDebian Local Security Checks10/31/202111/27/2023
high
122829DebianDLA-1714-2: libsdl2回帰の更新NessusDebian Local Security Checks3/14/20196/14/2024
high
124083SUSE SLED15 / SLES15セキュリティ更新プログラム:SDL2 (SUSE-SU-2019:0950-1)NessusSuSE Local Security Checks4/16/20196/3/2024
high
124144openSUSEセキュリティ更新プログラム:SDL(openSUSE-2019-1223)NessusSuSE Local Security Checks4/18/20196/3/2024
high
143077RHEL 7:SDL(RHSA-2020:3868)NessusRed Hat Local Security Checks11/19/20204/28/2024
high
122828DebianDLA-1713-2: libsdl1.2回帰の更新NessusDebian Local Security Checks3/14/20196/14/2024
high
123553SUSE SLES11セキュリティ更新プログラム:SDL(SUSE-SU-2019:13998-1)NessusSuSE Local Security Checks4/1/20196/6/2024
high
124106openSUSEセキュリティ更新プログラム:SDL(openSUSE-2019-1213)NessusSuSE Local Security Checks4/17/20196/3/2024
high
142387RHEL 8: SDL(RHSA-2020: 4627)NessusRed Hat Local Security Checks11/4/20204/28/2024
high
123968SUSE SLED15 / SLES15セキュリティ更新プログラム:SDL(SUSE-SU-2019:0917-1)NessusSuSE Local Security Checks4/10/20196/3/2024
high
122439Fedora 29:SDL(2019-7a554204c1)NessusFedora Local Security Checks2/26/20196/18/2024
high
123925SUSE SLED12 / SLES12セキュリティ更新プログラム:SDL(SUSE-SU-2019:0899-1)NessusSuSE Local Security Checks4/9/20196/4/2024
high
124267openSUSEセキュリティ更新プログラム:SDL2 (openSUSE-2019-1261)NessusSuSE Local Security Checks4/24/20195/31/2024
high
141228Oracle Linux 7: SDL (ELSA-2020-3868 )NessusOracle Linux Local Security Checks10/7/20202/16/2024
high
141985Amazon Linux 2: SDL(ALAS-2020-1500)NessusAmazon Linux Local Security Checks10/28/20202/13/2024
high
146035CentOS 8:SDL(CESA-2020: 4627)NessusCentOS Local Security Checks2/1/20211/24/2024
high
171377Debian DLA-3314-1: libsdl2 - LTSセキュリティ更新NessusDebian Local Security Checks2/11/20239/4/2023
high