插件搜索

ID名称产品系列发布时间最近更新时间严重程度
184636Rocky Linux 8virt:rhel (RLSA-2019:3345)NessusRocky Linux Local Security Checks2023/11/62023/11/6
high
184636Rocky Linux 8virt:rhel (RLSA-2019:3345)NessusRocky Linux Local Security Checks2023/11/62023/11/6
high
123695Fedora 29:2:ntfs-3g (2019-e396eacd61)NessusFedora Local Security Checks2019/4/42024/6/6
high
223159Linux Distros 未修補弱點:CVE-2019-9755NessusMisc.2025/3/42025/8/21
high
124583openSUSE Security Update : ntfs-3g_ntfsprogs (openSUSE-2019-1314)NessusSuSE Local Security Checks2019/5/32024/5/29
high
124294SUSE SLED15 / SLES15 Security Update : ntfs-3g_ntfsprogs (SUSE-SU-2019:1001-1)NessusSuSE Local Security Checks2019/4/252024/5/31
high
184636Rocky Linux 8 : virt:rhel (RLSA-2019:3345)NessusRocky Linux Local Security Checks2023/11/62023/11/6
high
123695Fedora 29:2:ntfs-3g (2019-e396eacd61)NessusFedora Local Security Checks2019/4/42024/6/6
high
223159Linux Distros 未修补的漏洞: CVE-2019-9755NessusMisc.2025/3/42025/8/21
high
124583openSUSEセキュリティ更新プログラム:ntfs-3g_ntfsprogs (openSUSE-2019-1314)NessusSuSE Local Security Checks2019/5/32024/5/29
high
124294SUSE SLED15 / SLES15セキュリティ更新プログラム:ntfs-3g_ntfsprogs (SUSE-SU-2019:1001-1)NessusSuSE Local Security Checks2019/4/252024/5/31
high
184636Rocky Linux 8virt:rhelRLSA-2019:3345NessusRocky Linux Local Security Checks2023/11/62023/11/6
high
138968GLSA-202007-45 : NTFS-3G: 遠端程式碼執行,可能會造成權限提升NessusGentoo Local Security Checks2020/7/272024/2/28
high
183630Ubuntu 16.04 LTS / 18.04 LTS:NTFS-3G 弱點 (USN-3914-1)NessusUbuntu Local Security Checks2023/10/212024/8/27
high
138968GLSA-202007-45 :NTFS-3G:远程代码执行,可能提升权限NessusGentoo Local Security Checks2020/7/272024/2/28
high
183630Ubuntu 16.04 LTS / 18.04 LTS:NTFS-3G 漏洞 (USN-3914-1)NessusUbuntu Local Security Checks2023/10/212024/8/27
high
183630Ubuntu 16.04 LTS / 18.04 LTS : NTFS-3G 脆弱性 (USN-3914-1)NessusUbuntu Local Security Checks2023/10/212024/8/27
high
153117openSUSE 15 セキュリティ更新:ntfs-3g_ntfsprogs (openSUSE-SU-2021:2971-1)NessusSuSE Local Security Checks2021/9/82023/4/17
high
153122SUSE SLED15 / SLES15 セキュリティ更新プログラム:ntfs-3g_ntfsprogs (SUSE-SU-2021:2971-1)NessusSuSE Local Security Checks2021/9/82023/7/14
high
138968GLSA-202007-45 : NTFS-3G: Remote code execution, possible privilege escalationNessusGentoo Local Security Checks2020/7/272024/2/28
high
183630Ubuntu 16.04 LTS / 18.04 LTS : NTFS-3G vulnerability (USN-3914-1)NessusUbuntu Local Security Checks2023/10/212024/8/27
high
153117openSUSE 15 Security Update : ntfs-3g_ntfsprogs (openSUSE-SU-2021:2971-1)NessusSuSE Local Security Checks2021/9/82023/4/17
high
153122SUSE SLED15 / SLES15 Security Update : ntfs-3g_ntfsprogs (SUSE-SU-2021:2971-1)NessusSuSE Local Security Checks2021/9/82023/7/14
high
153124SUSE SLED12/ SLES12 セキュリティ更新プログラム: ntfs-3g_ntfsprogs (SUSE-SU-2021:2965-1)NessusSuSE Local Security Checks2021/9/82025/2/20
high
123695Fedora 29:2: ntfs-3g(2019-e396eacd61)NessusFedora Local Security Checks2019/4/42024/6/6
high
124582openSUSEセキュリティ更新プログラム:ntfs-3g_ntfsprogs (openSUSE-2019-1313)NessusSuSE Local Security Checks2019/5/32024/5/29
high
223159Linux Distros のパッチ未適用の脆弱性: CVE-2019-9755NessusMisc.2025/3/42025/8/21
high
236501Alibaba Cloud Linux 3 : 0074: virt:rhel (ALINUX3-SA-2022:0074)NessusAlibaba Cloud Linux Local Security Checks2025/5/142025/5/14
high
130529RHEL 8 : virt:rhel (RHSA-2019:3345)NessusRed Hat Local Security Checks2019/11/62025/3/16
high
128230Scientific Linux Security Update : libguestfs-winsupport on SL7.x x86_64 (20190806)NessusScientific Linux Local Security Checks2019/8/272024/5/1
high
127711RHEL 7 : libguestfs-winsupport (RHSA-2019:2308)NessusRed Hat Local Security Checks2019/8/122024/11/6
high
123018Debian DLA-1724-1 : ntfs-3g security updateNessusDebian Local Security Checks2019/3/252024/6/13
high
128389CentOS 7 : libguestfs-winsupport (CESA-2019:2308)NessusCentOS Local Security Checks2019/8/302019/12/31
high
157624AlmaLinux 8 : virt:rhel (ALSA-2019:3345)NessusAlma Linux Local Security Checks2022/2/92025/1/13
high
127711RHEL 7:libguestfs-winsupport(RHSA-2019:2308)NessusRed Hat Local Security Checks2019/8/122024/11/6
high
128230Scientific Linux セキュリティ更新: SL7.x x86_64のlibguestfs-winsupport(20190806)NessusScientific Linux Local Security Checks2019/8/272024/5/1
high
130529RHEL 8:virt:rhel(RHSA-2019:3345)NessusRed Hat Local Security Checks2019/11/62025/3/16
high
123018DebianDLA-1724-1: ntfs-3gのセキュリティ更新プログラムNessusDebian Local Security Checks2019/3/252024/6/13
high
128389CentOS 7:libguestfs-winsupport(CESA-2019:2308)NessusCentOS Local Security Checks2019/8/302019/12/31
high
157624AlmaLinux 8virt:rhelALSA-2019:3345NessusAlma Linux Local Security Checks2022/2/92025/1/13
high
123023Debian DSA-4413-1:ntfs-3g - 安全性更新NessusDebian Local Security Checks2019/3/252024/6/13
high
123765Fedora 28:2:ntfs-3g (2019-c1e6c6edd9)NessusFedora Local Security Checks2019/4/52024/6/5
high
141945Amazon Linux 2:libguestfs-winsupport (ALAS-2020-1522)NessusAmazon Linux Local Security Checks2020/10/272024/12/11
high
180806Oracle Linux 8:virt:ol (ELSA-2019-3345)NessusOracle Linux Local Security Checks2023/9/72024/11/1
high
180857Oracle Linux 7:libguestfs-winsupport (ELSA-2019-2308)NessusOracle Linux Local Security Checks2023/9/72024/10/23
high
145576CentOS 8:virt:rhel (CESA-2019: 3345)NessusCentOS Local Security Checks2021/1/292024/1/25
high
141945Amazon Linux 2:libguestfs-winsupport (ALAS-2020-1522)NessusAmazon Linux Local Security Checks2020/10/272024/12/11
high
145576CentOS 8:virt: rhel (CESA-2019: 3345)NessusCentOS Local Security Checks2021/1/292024/1/25
high
123023Debian DSA-4413-1:ntfs-3g - 安全更新NessusDebian Local Security Checks2019/3/252024/6/13
high
123765Fedora 28:2:ntfs-3g (2019-c1e6c6edd9)NessusFedora Local Security Checks2019/4/52024/6/5
high