プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
127760SUSE SLED15 / SLES15セキュリティ更新プログラム:subversion(SUSE-SU-2019:2031-1)NessusSuSE Local Security Checks2019/8/122024/5/6
high
145832CentOS 8:subversion:1.10(CESA-2020:4712)NessusCentOS Local Security Checks2021/2/12023/2/8
medium
141013RHEL 7: subversion (RHSA-2020: 3972)NessusRed Hat Local Security Checks2020/9/292024/6/3
medium
128395DebianDLA-1903-1: subversionのセキュリティ更新プログラムNessusDebian Local Security Checks2019/8/302024/4/30
high
130610Amazon Linux AMI:subversion(ALAS-2019-1317)NessusAmazon Linux Local Security Checks2019/11/72024/4/15
high
180893Oracle Linux 7: subversion (ELSA-2020-3972)NessusOracle Linux Local Security Checks2023/9/72023/9/7
medium
181002Oracle Linux 8: subversion: 1.10 (ELSA-2020-4712)NessusOracle Linux Local Security Checks2023/9/72023/9/7
medium
141704Scientific Linux セキュリティ更新: SL7.x x86_64のsubversion(20201001)NessusScientific Linux Local Security Checks2020/10/212024/2/14
medium
141947Amazon Linux 2:mod_dav_svn(ALAS-2020-1549)NessusAmazon Linux Local Security Checks2020/10/272020/10/29
medium
127137Apache Subversion < 1.9.11/1.10.x < 1.10.5/1.11.x/1.12.x < 1.12.1の複数の脆弱性NessusWindows2019/8/122021/6/3
high
127799Ubuntu 16.04 LTS : Subversionの脆弱性 (USN-4082-1)NessusUbuntu Local Security Checks2019/8/122023/10/20
high
128002openSUSEセキュリティ更新プログラム:subversion(openSUSE-2019-1910)NessusSuSE Local Security Checks2019/8/202024/5/2
high
161576Ubuntu 18.04LTS / 20.04LTS: Subversion の脆弱性 (USN-5445-1)NessusUbuntu Local Security Checks2022/5/262023/7/10
high
127486DebianDSA-4490-1: subversion - セキュリティ更新プログラムNessusDebian Local Security Checks2019/8/122024/5/7
high
127538Fedora 30:subversion(2019-f6bc68e455)NessusFedora Local Security Checks2019/8/122024/5/7
high
141598CentOS 7: subversion(CESA-2020: 3972)NessusCentOS Local Security Checks2020/10/202020/11/30
medium
142408RHEL 8: subversion:1.10(RHSA-2020: 4712)NessusRed Hat Local Security Checks2020/11/42024/6/3
medium