プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
165449Debian DLA-3120-1:poppler - LTS セキュリティ更新NessusDebian Local Security Checks2022/9/262023/10/10
high
155770openSUSE 15 セキュリティ更新: poppler(openSUSE-SU-2021:3854-1)NessusSuSE Local Security Checks2021/12/22022/9/19
critical
145631CentOS 8:poppler(CESA-2019:2713)NessusCentOS Local Security Checks2021/1/292024/1/25
critical
124473Fedora 30:poppler(2019-14040bfa27)NessusFedora Local Security Checks2019/5/22024/5/30
critical
124660Fedora 28:poppler(2019-3193a75b06)NessusFedora Local Security Checks2019/5/72024/5/28
medium
128846Oracle Linux 8:poppler(ELSA-2019-2713)NessusOracle Linux Local Security Checks2019/9/162024/4/25
critical
128850RHEL 8:poppler(RHSA-2019:2713)NessusRed Hat Local Security Checks2019/9/162024/4/27
critical
127045Poppler 0.74の複数の脆弱性NessusMisc.2019/7/262024/5/8
high
161367SUSE SLES12セキュリティ更新プログラム:poppler (SUSE-SU-2022:1723-1)NessusSuSE Local Security Checks2022/5/192023/7/13
critical
155796SUSE SLED15/SLES15 セキュリティ更新プログラム: poppler (SUSE-SU-2021:3854-1)NessusSuSE Local Security Checks2021/12/22023/7/13
critical
124373Fedora 29:poppler(2019-95eb49ef49)NessusFedora Local Security Checks2019/4/302024/5/30
medium
126375Ubuntu 16.04 LTS / 18.04 LTS:poppler の脆弱性 (USN-4042-1)NessusUbuntu Local Security Checks2019/7/12024/8/27
critical