ID | 名前 | 製品 | ファミリー | 公開日 | 更新日 | 深刻度 |
---|---|---|---|---|---|---|
175002 | Amazon Linux 2: libwebp (ALAS-2023-2031) | Nessus | Amazon Linux Local Security Checks | 2023/5/2 | 2023/5/2 | critical |
150301 | DebianDLA-2677-1:libwebpのセキュリティ更新 | Nessus | Debian Local Security Checks | 2021/6/7 | 2024/1/12 | critical |
155159 | RHEL 8 : libwebp (RHSA-2021:4231) | Nessus | Red Hat Local Security Checks | 2021/11/11 | 2024/4/28 | critical |
150131 | Ubuntu 18.04 LTS / 20.04 LTS : libwebpの脆弱性(USN-4971-1) | Nessus | Ubuntu Local Security Checks | 2021/6/1 | 2024/8/28 | critical |
150300 | SUSE SLED15 / SLES15セキュリティ更新プログラム:libwebp (SUSE-SU-2021:1860-1) | Nessus | SuSE Local Security Checks | 2021/6/7 | 2023/7/13 | critical |
155205 | CentOS 8 : libwebp (CESA-2021:4231) | Nessus | CentOS Local Security Checks | 2021/11/11 | 2021/11/11 | critical |
150492 | Ubuntu 16.04 ESM: libwebpの脆弱性 (USN-4971-2) | Nessus | Ubuntu Local Security Checks | 2021/6/10 | 2024/10/29 | critical |
150173 | DebianDLA-2672-1:libwebpのセキュリティ更新 | Nessus | Debian Local Security Checks | 2021/6/3 | 2021/6/9 | critical |
150190 | SUSE SLES12 セキュリティ更新プログラム : libwebp(SUSE-SU-2021:1830-1) | Nessus | SuSE Local Security Checks | 2021/6/3 | 2023/12/27 | critical |
152037 | Apple iOS < 14.7 複数の脆弱性 (HT212601) | Nessus | Mobile Devices | 2021/7/23 | 2024/9/4 | critical |
151699 | openSUSE 15 セキュリティ更新 : libwebp(openSUSE-SU-2021:1860-1) | Nessus | SuSE Local Security Checks | 2021/7/16 | 2021/7/16 | critical |
150705 | DebianDSA-4930-1:libwebp - セキュリティ更新 | Nessus | Debian Local Security Checks | 2021/6/11 | 2023/12/21 | critical |
155405 | Oracle Linux 8:libwebp(ELSA-2021-4231) | Nessus | Oracle Linux Local Security Checks | 2021/11/17 | 2024/10/23 | critical |
175094 | Amazon Linux AMI : libwebp(ALAS-2023-1740) | Nessus | Amazon Linux Local Security Checks | 2023/5/4 | 2023/5/4 | critical |