搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
184678Rocky Linux 8 : GNOME (RLSA-2020:1766)NessusRocky Linux Local Security Checks2023/11/62023/11/6
high
129438EulerOS 2.0 SP8 : gvfs (EulerOS-SA-2019-2079)NessusHuawei Local Security Checks2019/9/302024/4/22
high
126838Fedora 30:gvfs(2019-6ed5523cc0)NessusFedora Local Security Checks2019/7/222024/5/9
high
127533Fedora 29:gvfs(2019-e6b02af8b8)NessusFedora Local Security Checks2019/8/122024/5/7
high
126523openSUSEセキュリティ更新プログラム:gvfs(openSUSE-2019-1699)NessusSuSE Local Security Checks2019/7/82024/5/10
high
126444SUSE SLED15 / SLES15セキュリティ更新プログラム:gvfs(SUSE-SU-2019:1717-1)NessusSuSE Local Security Checks2019/7/22024/5/13
high
126523openSUSE Security Update : gvfs (openSUSE-2019-1699)NessusSuSE Local Security Checks2019/7/82024/5/10
high
126444SUSE SLED15 / SLES15 Security Update : gvfs (SUSE-SU-2019:1717-1)NessusSuSE Local Security Checks2019/7/22024/5/13
high
157605AlmaLinux 8 : GNOME (ALSA-2020:1766)NessusAlma Linux Local Security Checks2022/2/92023/11/10
high
199151RHEL 7 : gvfs (Unpatched Vulnerability)NessusRed Hat Local Security Checks2024/6/32024/6/3
high
126838Fedora 30 : gvfs (2019-6ed5523cc0)NessusFedora Local Security Checks2019/7/222024/5/9
high
127533Fedora 29 : gvfs (2019-e6b02af8b8)NessusFedora Local Security Checks2019/8/122024/5/7
high
129125EulerOS 2.0 SP5 : gvfs (EulerOS-SA-2019-1968)NessusHuawei Local Security Checks2019/9/232024/4/24
high
140034Oracle Linux 8 : GNOME (ELSA-2020-1766)NessusOracle Linux Local Security Checks2020/8/282024/2/22
high
136113RHEL 8 : GNOME (RHSA-2020:1766)NessusRed Hat Local Security Checks2020/4/292024/6/3
high
145863CentOS 8 : GNOME (CESA-2020:1766)NessusCentOS Local Security Checks2021/2/12024/1/24
high
126522openSUSE Security Update : gvfs (openSUSE-2019-1697)NessusSuSE Local Security Checks2019/7/82024/5/10
high
126598Ubuntu 16.04 LTS / 18.04 LTS : GVfs vulnerabilities (USN-4053-1)NessusUbuntu Local Security Checks2019/7/102024/8/27
high
140034Oracle Linux 8:GNOME (ELSA-2020-1766)NessusOracle Linux Local Security Checks2020/8/282024/2/22
high
136113RHEL 8:GNOME (RHSA-2020: 1766)NessusRed Hat Local Security Checks2020/4/292024/6/3
high
145863CentOS 8:GNOME (CESA-2020: 1766)NessusCentOS Local Security Checks2021/2/12024/1/24
high
126598Ubuntu 16.04 LTS / 18.04 LTS:GVfs 漏洞 (USN-4053-1)NessusUbuntu Local Security Checks2019/7/102024/8/27
high
140034Oracle Linux 8:GNOME (ELSA-2020-1766)NessusOracle Linux Local Security Checks2020/8/282024/2/22
high
136113RHEL 8:GNOME (RHSA-2020: 1766)NessusRed Hat Local Security Checks2020/4/292024/6/3
high
145863CentOS 8:GNOME (CESA-2020: 1766)NessusCentOS Local Security Checks2021/2/12024/1/24
high
126598Ubuntu 16.04 LTS / 18.04 LTS:GVfs 弱點 (USN-4053-1)NessusUbuntu Local Security Checks2019/7/102024/8/27
high
140034Oracle Linux 8 : GNOME (ELSA-2020-1766 )NessusOracle Linux Local Security Checks2020/8/282024/2/22
high
136113RHEL 8: GNOME(RHSA-2020: 1766)NessusRed Hat Local Security Checks2020/4/292024/6/3
high
145863CentOS 8:GNOME(CESA-2020:1766)NessusCentOS Local Security Checks2021/2/12024/1/24
high
126522openSUSEセキュリティ更新プログラム:gvfs(openSUSE-2019-1697)NessusSuSE Local Security Checks2019/7/82024/5/10
high
126598Ubuntu 16.04 LTS / 18.04 LTS : GVfs の脆弱性 (USN-4053-1)NessusUbuntu Local Security Checks2019/7/102024/8/27
high