Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
169015Fedora 35: sysstat (2022-5adda2d05f)NessusFedora Local Security Checks12/21/20229/12/2023
high
169242Fedora 36: sysstat (2022-dbe48a4bc7)NessusFedora Local Security Checks12/23/20229/12/2023
high
175683Oracle Linux 9:sysstat (ELSA-2023-2234)NessusOracle Linux Local Security Checks5/15/20235/15/2023
high
191277CentOS 9:sysstat-12.5.4-4.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
191277CentOS 9 : sysstat-12.5.4-4.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
175683Oracle Linux 9 : sysstat (ELSA-2023-2234)NessusOracle Linux Local Security Checks5/15/20235/15/2023
high
175877CentOS 8:sysstat (CESA-2023: 2800)NessusCentOS Local Security Checks5/16/20235/16/2023
high
167432Debian DLA-3188-1:sysstat - LTS 安全更新NessusDebian Local Security Checks11/14/202210/4/2023
critical
168275Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:Sysstat 漏洞 (USN-5748-1)NessusUbuntu Local Security Checks11/29/20228/29/2024
high
167432Debian DLA-3188-1: sysstat - LTS セキュリティ更新NessusDebian Local Security Checks11/14/202210/4/2023
critical
175877CentOS 8 : sysstat (CESA-2023: 2800)NessusCentOS Local Security Checks5/16/20235/16/2023
high
168275Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Sysstat の脆弱性 (USN-5748-1)NessusUbuntu Local Security Checks11/29/20228/29/2024
high
175683Oracle Linux 9:sysstat (ELSA-2023-2234)NessusOracle Linux Local Security Checks5/15/20235/15/2023
high
191277CentOS 9 : sysstat-12.5.4-4.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
175765EulerOS Virtualization 2.10.0 : sysstat (EulerOS-SA-2023-1930)NessusHuawei Local Security Checks5/16/20235/16/2023
high
169015Fedora 35 : sysstat (2022-5adda2d05f)NessusFedora Local Security Checks12/21/20229/12/2023
high
169242Fedora 36 : sysstat (2022-dbe48a4bc7)NessusFedora Local Security Checks12/23/20229/12/2023
high
169606EulerOS 2.0 SP9 : sysstat (EulerOS-SA-2023-1138)NessusHuawei Local Security Checks1/6/20239/11/2023
high
167432Debian DLA-3188-1:sysstat - LTS 安全性更新NessusDebian Local Security Checks11/14/202210/4/2023
critical
175877CentOS 8:sysstat (CESA-2023: 2800)NessusCentOS Local Security Checks5/16/20235/16/2023
high
168275Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:Sysstat 弱點 (USN-5748-1)NessusUbuntu Local Security Checks11/29/20228/29/2024
high
168548Amazon Linux 2022 : sysstat (ALAS2022-2022-255 )NessusAmazon Linux Local Security Checks12/9/20229/20/2023
high
175840RHEL 8 : sysstat (RHSA-2023:2800)NessusRed Hat Local Security Checks5/16/20234/28/2024
high
171052Amazon Linux 2: (ALAS-2023-1925)NessusAmazon Linux Local Security Checks2/6/20239/5/2023
high
176968Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 : Sysstat の脆弱性 (USN-6145-1)NessusUbuntu Local Security Checks6/8/20238/28/2024
high
168148Ubuntu 16.04ESM : Sysstat の脆弱性 (USN-5735-1)NessusUbuntu Local Security Checks11/23/20228/27/2024
high
167233Slackware Linux 14.2 / 15.0 / 最新の sysstat の脆弱性 (SSA:2022-313-01)NessusSlackware Local Security Checks11/9/202210/5/2023
high
173108Amazon Linux 2023 : sysstat (ALAS2023-2023-094 )NessusAmazon Linux Local Security Checks3/21/20234/21/2023
high
175458RHEL 9 : sysstat (RHSA-2023: 2234)NessusRed Hat Local Security Checks5/13/20234/28/2024
high
176276Oracle Linux 8:sysstat (ELSA-2023-2800 )NessusOracle Linux Local Security Checks5/24/20235/24/2023
high
176434Debian DLA-3434-1 : sysstat - LTS セキュリティ更新NessusDebian Local Security Checks5/27/20235/27/2023
high
168548Amazon Linux 2022:sysstat (ALAS2022-2022-255)NessusAmazon Linux Local Security Checks12/9/20229/20/2023
high
171052Amazon Linux 2:(ALAS-2023-1925)NessusAmazon Linux Local Security Checks2/6/20239/5/2023
high
175840RHEL 8:sysstat (RHSA-2023:2800)NessusRed Hat Local Security Checks5/16/20234/28/2024
high
176968Ubuntu 16.04 ESM/18.04 ESM/20.04 LTS/22.04 LTS/23.04:Sysstat 漏洞 (USN-6145-1)NessusUbuntu Local Security Checks6/8/20238/28/2024
high
168148Ubuntu 16.04 ESM:Sysstat 漏洞 (USN-5735-1)NessusUbuntu Local Security Checks11/23/20228/27/2024
high
173108Amazon Linux 2023:sysstat (ALAS2023-2023-094)NessusAmazon Linux Local Security Checks3/21/20234/21/2023
high
175458RHEL 9:sysstat (RHSA-2023: 2234)NessusRed Hat Local Security Checks5/13/20234/28/2024
high
176276Oracle Linux 8:sysstat (ELSA-2023-2800)NessusOracle Linux Local Security Checks5/24/20235/24/2023
high
167233Slackware Linux 14.2 / 15.0 / 當前版 sysstat 弱點 (SSA:2022-313-01)NessusSlackware Local Security Checks11/9/202210/5/2023
high
168043GLSA-202211-07:sysstat:任意程式碼執行NessusGentoo Local Security Checks11/22/202210/3/2023
high
176434Debian DLA-3434-1:sysstat - LTS 安全性更新NessusDebian Local Security Checks5/27/20235/27/2023
high
171052Amazon Linux 2 : (ALAS-2023-1925)NessusAmazon Linux Local Security Checks2/6/20239/5/2023
high
172237EulerOS 2.0 SP11 : sysstat (EulerOS-SA-2023-1418)NessusHuawei Local Security Checks3/7/20238/31/2023
high
168548Amazon Linux 2022 : sysstat (ALAS2022-2022-255)NessusAmazon Linux Local Security Checks12/9/20229/20/2023
high
174856EulerOS Virtualization 2.9.1 : sysstat (EulerOS-SA-2023-1631)NessusHuawei Local Security Checks4/27/20234/27/2023
high
175840RHEL 8 : sysstat (RHSA-2023:2800)NessusRed Hat Local Security Checks5/16/20234/28/2024
high
168148Ubuntu 16.04 ESM : Sysstat vulnerability (USN-5735-1)NessusUbuntu Local Security Checks11/23/20228/27/2024
high
176968Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 : Sysstat vulnerabilities (USN-6145-1)NessusUbuntu Local Security Checks6/8/20238/28/2024
high
168548Amazon Linux 2022: sysstat (ALAS2022-2022-255)NessusAmazon Linux Local Security Checks12/9/20229/20/2023
high