搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
138109Fedora 32:gssdp / gupnp(2020-1f7fc0d0c9)NessusFedora Local Security Checks2020/7/62024/3/4
high
148411openSUSEセキュリティ更新プログラム: hostapd(openSUSE-2021-519)NessusSuSE Local Security Checks2021/4/92024/1/5
high
223291Linux Distros のパッチ未適用の脆弱性: CVE-2020-12695NessusMisc.2025/3/42025/9/4
high
143544Debian DSA-4806-1 : minidlna - セキュリティ更新NessusDebian Local Security Checks2020/12/82024/2/6
critical
144092Debian DLA-2489-1 : minidlnaのセキュリティ更新NessusDebian Local Security Checks2020/12/112024/2/2
critical
149658RHEL 8:gssdpおよびgupnp(RHSA-2021:1789)NessusRed Hat Local Security Checks2021/5/192024/11/7
high
184668Rocky Linux 8gssdp および gupnpRLSA-2021:1789NessusRocky Linux Local Security Checks2023/11/62023/11/7
high
149916Oracle Linux 8:gssdpおよびgupnp(ELSA-2021-1789)NessusOracle Linux Local Security Checks2021/5/262024/11/1
high
157724AlmaLinux 8gssdp および gupnpALSA-2021:1789NessusAlma Linux Local Security Checks2022/2/92022/12/5
high
140590Ubuntu 20.04 LTS:GUPnPの脆弱性(USN-4494-1)NessusUbuntu Local Security Checks2020/9/152024/8/27
high
146209Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:ReadyMedia (MiniDLNA) 弱點 (USN-4722-1)NessusUbuntu Local Security Checks2021/2/42024/8/27
critical
146437Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:wpa_supplicant 和 hostapd 弱點 (USN-4734-1)NessusUbuntu Local Security Checks2021/2/112024/8/28
high
139388Debian DLA-2315-1:gupnp 安全性更新NessusDebian Local Security Checks2020/8/72024/2/26
high
139429Debian DLA-2318-1:wpa 安全性更新NessusDebian Local Security Checks2020/8/102022/12/6
high
149763CentOS 8:gssdp 和 gupnp (CESA-2021: 1789)NessusCentOS Local Security Checks2021/5/192022/12/6
high
146209Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : ReadyMedia(MiniDLNA)の脆弱性(USN-4722-1)NessusUbuntu Local Security Checks2021/2/42024/8/27
critical
146437Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : wpa_supplicantおよびhostapdの脆弱性(USN-4734-1)NessusUbuntu Local Security Checks2021/2/112024/8/28
high
138243Fedora 31:gssdp / gupnp(2020-e538e3e526)NessusFedora Local Security Checks2020/7/92024/3/1
high
139388Debian DLA-2315-1: gupnpセキュリティ更新NessusDebian Local Security Checks2020/8/72024/2/26
high
139429Debian DLA-2318-1: wpa セキュリティ更新NessusDebian Local Security Checks2020/8/102022/12/6
high
149763CentOS 8:gssdpおよびgupnp(CESA-2021:1789)NessusCentOS Local Security Checks2021/5/192022/12/6
high
138243Fedora 31 : gssdp / gupnp (2020-e538e3e526)NessusFedora Local Security Checks2020/7/92024/3/1
high
139388Debian DLA-2315-1 : gupnp security updateNessusDebian Local Security Checks2020/8/72024/2/26
high
139429Debian DLA-2318-1 : wpa security updateNessusDebian Local Security Checks2020/8/102022/12/6
high
149763CentOS 8 : gssdp and gupnp (CESA-2021:1789)NessusCentOS Local Security Checks2021/5/192022/12/6
high
140351EulerOS Virtualization for ARM 64 3.0.2.0 : wpa_supplicant (EulerOS-SA-2020-1981)NessusHuawei Local Security Checks2020/9/82024/2/21
high
142553EulerOS Virtualization 3.0.6.6 : wpa_supplicant (EulerOS-SA-2020-2477)NessusHuawei Local Security Checks2020/11/62024/2/9
high
146209Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : ReadyMedia (MiniDLNA) vulnerabilities (USN-4722-1)NessusUbuntu Local Security Checks2021/2/42024/8/27
critical
146437Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : wpa_supplicant and hostapd vulnerabilities (USN-4734-1)NessusUbuntu Local Security Checks2021/2/112024/8/28
high
502695Dell UPnP SUBSCRIBE function Incorrect Default Permissions (CVE-2020-12695)Tenable OT SecurityTenable.ot2024/11/292024/12/2
high