145608 | CentOS 8:gettext(CESA-2019:3643) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2024/1/25 | critical |
139856 | Amazon Linux 2:emacs-gettext(ALAS-2020-1477) | Nessus | Amazon Linux Local Security Checks | 2020/8/26 | 2024/2/23 | critical |
145608 | CentOS 8:gettext (CESA-2019: 3643) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2024/1/25 | critical |
139856 | Amazon Linux 2:emacs-gettext (ALAS-2020-1477) | Nessus | Amazon Linux Local Security Checks | 2020/8/26 | 2024/2/23 | critical |
139856 | Amazon Linux 2:emacs-gettext (ALAS-2020-1477) | Nessus | Amazon Linux Local Security Checks | 2020/8/26 | 2024/2/23 | critical |
145608 | CentOS 8:gettext (CESA-2019: 3643) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2024/1/25 | critical |
120829 | Fedora 29:gettext(2018-d6211abfb0) | Nessus | Fedora Local Security Checks | 2019/1/3 | 2024/6/28 | critical |
135811 | Scientific Linux セキュリティ更新: SL7.x x86_64のgettext(20200407) | Nessus | Scientific Linux Local Security Checks | 2020/4/21 | 2024/3/15 | critical |
138158 | RHEL 7 : gettext(RHSA-2020: 2846) | Nessus | Red Hat Local Security Checks | 2020/7/7 | 2024/6/4 | critical |
131485 | EulerOS Virtualization for ARM 64 3.0.3.0:gettext (EulerOS-SA-2019-2320) | Nessus | Huawei Local Security Checks | 2019/12/3 | 2024/4/9 | critical |
130561 | RHEL 8:gettext (RHSA-2019:3643) | Nessus | Red Hat Local Security Checks | 2019/11/6 | 2024/4/27 | critical |
137395 | RHEL 7:gettext (RHSA-2020:2485) | Nessus | Red Hat Local Security Checks | 2020/6/12 | 2024/4/28 | critical |
137395 | RHEL 7:gettext (RHSA-2020:2485) | Nessus | Red Hat Local Security Checks | 2020/6/12 | 2024/4/28 | critical |
131485 | EulerOS Virtualization for ARM 64 3.0.3.0:gettext (EulerOS-SA-2019-2320) | Nessus | Huawei Local Security Checks | 2019/12/3 | 2024/4/9 | critical |
130561 | RHEL 8 : gettext (RHSA-2019:3643) | Nessus | Red Hat Local Security Checks | 2019/11/6 | 2024/4/27 | critical |
135811 | Scientific Linux 安全性更新:SL7.x x86_64 上的 gettext (20200407) | Nessus | Scientific Linux Local Security Checks | 2020/4/21 | 2024/3/15 | critical |
138158 | RHEL 7:gettext (RHSA-2020: 2846) | Nessus | Red Hat Local Security Checks | 2020/7/7 | 2024/6/4 | critical |
143992 | NewStart CGSL CORE 5.05 / MAIN 5.05:gettext 弱點 (NS-SA-2020-0104) | Nessus | NewStart CGSL Local Security Checks | 2020/12/9 | 2024/2/2 | critical |
135811 | Scientific Linux 安全更新:SL7.x x86_64 中的 gettext (20200407) | Nessus | Scientific Linux Local Security Checks | 2020/4/21 | 2024/3/15 | critical |
138158 | RHEL 7:gettext (RHSA-2020: 2846) | Nessus | Red Hat Local Security Checks | 2020/7/7 | 2024/6/4 | critical |
143992 | NewStart CGSL CORE 5.05 / MAIN 5.05:gettext 漏洞 (NS-SA-2020-0104) | Nessus | NewStart CGSL Local Security Checks | 2020/12/9 | 2024/2/2 | critical |
140024 | openSUSEセキュリティ更新プログラム:gettext-runtime(openSUSE-2020-1278) | Nessus | SuSE Local Security Checks | 2020/8/28 | 2024/2/22 | critical |
131658 | EulerOS 2.0 SP2:gettext(EulerOS-SA-2019-2505) | Nessus | Huawei Local Security Checks | 2019/12/4 | 2024/4/8 | critical |
135046 | RHEL 7 : gettext(RHSA-2020: 1138) | Nessus | Red Hat Local Security Checks | 2020/3/31 | 2024/6/3 | critical |
180675 | Oracle Linux 8: gettext (ELSA-2019-3643) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/22 | critical |
120829 | Fedora 29 : gettext (2018-d6211abfb0) | Nessus | Fedora Local Security Checks | 2019/1/3 | 2024/6/28 | critical |
138158 | RHEL 7 : gettext (RHSA-2020:2846) | Nessus | Red Hat Local Security Checks | 2020/7/7 | 2024/6/4 | critical |
135811 | Scientific Linux Security Update : gettext on SL7.x x86_64 (20200407) | Nessus | Scientific Linux Local Security Checks | 2020/4/21 | 2024/3/15 | critical |
143992 | NewStart CGSL CORE 5.05 / MAIN 5.05 : gettext Vulnerability (NS-SA-2020-0104) | Nessus | NewStart CGSL Local Security Checks | 2020/12/9 | 2024/2/2 | critical |
129434 | EulerOS 2.0 SP8 : gettext (EulerOS-SA-2019-2075) | Nessus | Huawei Local Security Checks | 2019/9/30 | 2024/4/22 | critical |
135631 | EulerOS Virtualization 3.0.2.2 : gettext (EulerOS-SA-2020-1469) | Nessus | Huawei Local Security Checks | 2020/4/16 | 2024/3/15 | critical |
139856 | Amazon Linux 2 : emacs-gettext (ALAS-2020-1477) | Nessus | Amazon Linux Local Security Checks | 2020/8/26 | 2024/2/23 | critical |
145608 | CentOS 8 : gettext (CESA-2019:3643) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2024/1/25 | critical |
137777 | Photon OS 3.0: Gettext PHSA-2020-3.0-0105 | Nessus | PhotonOS Local Security Checks | 2020/6/25 | 2024/7/24 | critical |
143924 | NewStart CGSL CORE 5.04 / MAIN 5.04:gettext 弱點 (NS-SA-2020-0070) | Nessus | NewStart CGSL Local Security Checks | 2020/12/9 | 2024/2/5 | critical |
131658 | EulerOS 2.0 SP2:gettext (EulerOS-SA-2019-2505) | Nessus | Huawei Local Security Checks | 2019/12/4 | 2024/4/8 | critical |
135046 | RHEL 7:gettext (RHSA-2020: 1138) | Nessus | Red Hat Local Security Checks | 2020/3/31 | 2024/6/3 | critical |
180675 | Oracle Linux 8:gettext (ELSA-2019-3643) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/22 | critical |
131658 | EulerOS 2.0 SP2:gettext (EulerOS-SA-2019-2505) | Nessus | Huawei Local Security Checks | 2019/12/4 | 2024/4/8 | critical |
135046 | RHEL 7:gettext (RHSA-2020: 1138) | Nessus | Red Hat Local Security Checks | 2020/3/31 | 2024/6/3 | critical |
143924 | NewStart CGSL CORE 5.04 / MAIN 5.04:gettext 漏洞 (NS-SA-2020-0070) | Nessus | NewStart CGSL Local Security Checks | 2020/12/9 | 2024/2/5 | critical |
180675 | Oracle Linux 8:gettext (ELSA-2019-3643) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/22 | critical |
118906 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS:gettext 弱點 (USN-3815-1) | Nessus | Ubuntu Local Security Checks | 2018/11/13 | 2024/8/27 | critical |
180745 | Oracle Linux 7:gettext (ELSA-2020-1138) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/23 | critical |
135346 | CentOS 7:gettext (CESA-2020: 1138) | Nessus | CentOS Local Security Checks | 2020/4/10 | 2024/10/9 | critical |
118906 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS:gettext 漏洞 (USN-3815-1) | Nessus | Ubuntu Local Security Checks | 2018/11/13 | 2024/8/27 | critical |
180745 | Oracle Linux 7:gettext (ELSA-2020-1138) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/23 | critical |
135346 | CentOS 7:gettext (CESA-2020: 1138) | Nessus | CentOS Local Security Checks | 2020/4/10 | 2024/10/9 | critical |
118906 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : gettext の脆弱性 (USN-3815-1) | Nessus | Ubuntu Local Security Checks | 2018/11/13 | 2024/8/27 | critical |
156097 | SUSE SLES12 セキュリティ更新プログラム: gettext-runtime (SUSE-SU-2021:4060-1) | Nessus | SuSE Local Security Checks | 2021/12/15 | 2023/7/13 | critical |