搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
169015Fedora 35: sysstat (2022-5adda2d05f)NessusFedora Local Security Checks2022/12/212023/9/12
high
169242Fedora 36: sysstat (2022-dbe48a4bc7)NessusFedora Local Security Checks2022/12/232023/9/12
high
175683Oracle Linux 9 : sysstat (ELSA-2023-2234)NessusOracle Linux Local Security Checks2023/5/152023/5/15
high
191277CentOS 9 : sysstat-12.5.4-4.el9NessusCentOS Local Security Checks2024/2/292024/4/26
high
175683Oracle Linux 9:sysstat (ELSA-2023-2234)NessusOracle Linux Local Security Checks2023/5/152023/5/15
high
191277CentOS 9 : sysstat-12.5.4-4.el9NessusCentOS Local Security Checks2024/2/292024/4/26
high
169015Fedora 35 : sysstat (2022-5adda2d05f)NessusFedora Local Security Checks2022/12/212023/9/12
high
169242Fedora 36 : sysstat (2022-dbe48a4bc7)NessusFedora Local Security Checks2022/12/232023/9/12
high
169606EulerOS 2.0 SP9 : sysstat (EulerOS-SA-2023-1138)NessusHuawei Local Security Checks2023/1/62023/9/11
high
175765EulerOS Virtualization 2.10.0 : sysstat (EulerOS-SA-2023-1930)NessusHuawei Local Security Checks2023/5/162023/5/16
high
175877CentOS 8:sysstat (CESA-2023: 2800)NessusCentOS Local Security Checks2023/5/162023/5/16
high
167432Debian DLA-3188-1:sysstat - LTS 安全更新NessusDebian Local Security Checks2022/11/142023/10/4
critical
168275Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:Sysstat 漏洞 (USN-5748-1)NessusUbuntu Local Security Checks2022/11/292024/8/29
high
175683Oracle Linux 9:sysstat (ELSA-2023-2234)NessusOracle Linux Local Security Checks2023/5/152023/5/15
high
191277CentOS 9:sysstat-12.5.4-4.el9NessusCentOS Local Security Checks2024/2/292024/4/26
high
167432Debian DLA-3188-1:sysstat - LTS 安全性更新NessusDebian Local Security Checks2022/11/142023/10/4
critical
175877CentOS 8:sysstat (CESA-2023: 2800)NessusCentOS Local Security Checks2023/5/162023/5/16
high
168275Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:Sysstat 弱點 (USN-5748-1)NessusUbuntu Local Security Checks2022/11/292024/8/29
high
175877CentOS 8 : sysstat (CESA-2023: 2800)NessusCentOS Local Security Checks2023/5/162023/5/16
high
167432Debian DLA-3188-1: sysstat - LTS セキュリティ更新NessusDebian Local Security Checks2022/11/142023/10/4
critical
168275Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Sysstat の脆弱性 (USN-5748-1)NessusUbuntu Local Security Checks2022/11/292024/8/29
high
173108Amazon Linux 2023 : sysstat (ALAS2023-2023-094 )NessusAmazon Linux Local Security Checks2023/3/212023/4/21
high
167233Slackware Linux 14.2 / 15.0 / 最新の sysstat の脆弱性 (SSA:2022-313-01)NessusSlackware Local Security Checks2022/11/92023/10/5
high
175458RHEL 9 : sysstat (RHSA-2023: 2234)NessusRed Hat Local Security Checks2023/5/132024/4/28
high
176276Oracle Linux 8:sysstat (ELSA-2023-2800 )NessusOracle Linux Local Security Checks2023/5/242023/5/24
high
176434Debian DLA-3434-1 : sysstat - LTS セキュリティ更新NessusDebian Local Security Checks2023/5/272023/5/27
high
175840RHEL 8 : sysstat (RHSA-2023:2800)NessusRed Hat Local Security Checks2023/5/162024/4/28
high
171052Amazon Linux 2: (ALAS-2023-1925)NessusAmazon Linux Local Security Checks2023/2/62023/9/5
high
168548Amazon Linux 2022 : sysstat (ALAS2022-2022-255 )NessusAmazon Linux Local Security Checks2022/12/92023/9/20
high
176968Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 : Sysstat の脆弱性 (USN-6145-1)NessusUbuntu Local Security Checks2023/6/82024/8/28
high
168148Ubuntu 16.04ESM : Sysstat の脆弱性 (USN-5735-1)NessusUbuntu Local Security Checks2022/11/232024/8/27
high
168548Amazon Linux 2022: sysstat (ALAS2022-2022-255)NessusAmazon Linux Local Security Checks2022/12/92023/9/20
high
175840RHEL 8:sysstat (RHSA-2023:2800)NessusRed Hat Local Security Checks2023/5/162024/4/28
high
171052Amazon Linux 2:(ALAS-2023-1925)NessusAmazon Linux Local Security Checks2023/2/62023/9/5
high
168148Ubuntu 16.04 ESM:Sysstat 弱點 (USN-5735-1)NessusUbuntu Local Security Checks2022/11/232024/8/27
high
176968Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04:Sysstat 弱點 (USN-6145-1)NessusUbuntu Local Security Checks2023/6/82024/8/28
high
176179AlmaLinux 8 : sysstat (ALSA-2023:2800)NessusAlma Linux Local Security Checks2023/5/212023/5/21
high
175683Oracle Linux 9 : sysstat (ELSA-2023-2234)NessusOracle Linux Local Security Checks2023/5/152023/5/15
high
176776EulerOS Virtualization 2.11.0 : sysstat (EulerOS-SA-2023-2100)NessusHuawei Local Security Checks2023/6/72023/6/7
high
191277CentOS 9 : sysstat-12.5.4-4.el9NessusCentOS Local Security Checks2024/2/292024/4/26
high
169595EulerOS 2.0 SP9 : sysstat (EulerOS-SA-2023-1114)NessusHuawei Local Security Checks2023/1/62023/9/11
high
172917CBL Mariner 2.0 Security Update: sysstat (CVE-2022-39377)NessusMarinerOS Local Security Checks2023/3/202023/8/29
high
204016Photon OS 3.0: Sysstat PHSA-2022-3.0-0491NessusPhotonOS Local Security Checks2024/7/242024/7/24
high
175788EulerOS Virtualization 2.10.1 : sysstat (EulerOS-SA-2023-1899)NessusHuawei Local Security Checks2023/5/162023/5/16
high
168548Amazon Linux 2022 : sysstat (ALAS2022-2022-255)NessusAmazon Linux Local Security Checks2022/12/92023/9/20
high
174856EulerOS Virtualization 2.9.1 : sysstat (EulerOS-SA-2023-1631)NessusHuawei Local Security Checks2023/4/272023/4/27
high
171052Amazon Linux 2 : (ALAS-2023-1925)NessusAmazon Linux Local Security Checks2023/2/62023/9/5
high
175840RHEL 8 : sysstat (RHSA-2023:2800)NessusRed Hat Local Security Checks2023/5/162024/4/28
high
172237EulerOS 2.0 SP11 : sysstat (EulerOS-SA-2023-1418)NessusHuawei Local Security Checks2023/3/72023/8/31
high
176968Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 : Sysstat vulnerabilities (USN-6145-1)NessusUbuntu Local Security Checks2023/6/82024/8/28
high