プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
154207openSUSE 15 セキュリティ更新: curl (openSUSE-SU-2021:1384-1)NessusSuSE Local Security Checks2021/10/192023/11/28
high
153812FreeBSD:cURL -- 複数の脆弱性(c9221ec9-17a2-11ec-b335-d4c9ef517024)NessusFreeBSD Local Security Checks2021/10/12023/11/29
critical
153999SUSE SLED12/ SLES12セキュリティ更新プログラム: curl (SUSE-SU-2021:3332-1)NessusSuSE Local Security Checks2021/10/122023/7/13
high
181757Oracle Essbase の複数の脆弱性 (2022 年 10 月 CPU)NessusMisc.2023/9/212023/9/25
high
164482Debian DLA-3085-1:curl - LTSセキュリティ更新NessusDebian Local Security Checks2022/8/292023/10/13
high
153407Ubuntu 18.04 LTS / 20.04 LTS : curl の脆弱性 (USN-5079-1)NessusUbuntu Local Security Checks2021/9/152024/8/27
critical
194927Universal Forwarders < 8.1.14、8.2.0 < 8.2.11、9.0.0 < 9.0.5 (SVD-2023-0614)NessusCGI abuses2024/5/22024/5/30
critical
156908Oracle MySQL Server (2022 年 1 月 CPU)NessusDatabases2022/1/202023/11/20
high
163681Debian DSA-5197-1:curl - 安全性更新NessusDebian Local Security Checks2022/8/22023/10/17
critical
153406Ubuntu 16.04 ESM:curl 弱點 (USN-5079-2)NessusUbuntu Local Security Checks2021/9/152024/8/27
high
159106macOS 12.x < 12.3 (HT213183)NessusMacOS X Local Security Checks2022/3/212024/5/28
critical
194928Splunk Enterprise 8.2.0 < 8.2.12、9.0.0 < 9.0.6、9.1.0 < 9.1.1 (SVD-2023-0808)NessusCGI abuses2024/5/22024/7/29
critical
158421EulerOS 2.0 SP10 : curl (EulerOS-SA-2022-1202)NessusHuawei Local Security Checks2022/2/252023/11/7
high
157757Rocky Linux 8 : curl (RLSA-2021:4059)NessusRocky Linux Local Security Checks2022/2/92023/11/10
high
158324RHEL 8 : curl (RHSA-2022:0635)NessusRed Hat Local Security Checks2022/2/232024/4/28
high
159863EulerOS Virtualization 2.10.0 : curl (EulerOS-SA-2022-1396)NessusHuawei Local Security Checks2022/4/182023/11/1
high
154874CentOS 8 : curl (CESA-2021:4059)NessusCentOS Local Security Checks2021/11/32023/11/27
high
153901openSUSE 15 Security Update : curl (openSUSE-SU-2021:3298-1)NessusSuSE Local Security Checks2021/10/72023/11/29
high
153921SUSE SLED15 / SLES15 Security Update : curl (SUSE-SU-2021:3298-1)NessusSuSE Local Security Checks2021/10/72023/7/13
high
153494Photon OS 4.0: Curl PHSA-2021-4.0-0102NessusPhotonOS Local Security Checks2021/9/212024/7/23
critical
153500Photon OS 3.0: Curl PHSA-2021-3.0-0301NessusPhotonOS Local Security Checks2021/9/212024/7/22
critical
154052SUSE SLES12 Security Update : curl (SUSE-SU-2021:3351-1)NessusSuSE Local Security Checks2021/10/132023/7/13
high
181757Oracle Essbase Multiple Vulnerabilities (October 2022 CPU)NessusMisc.2023/9/212023/9/25
high
157926EulerOS Virtualization 3.0.6.0 : curl (EulerOS-SA-2022-1041)NessusHuawei Local Security Checks2022/2/112023/11/9
high
157603AlmaLinux 8 : curl (ALSA-2021:4059)NessusAlma Linux Local Security Checks2022/2/92023/11/10
high
153812FreeBSD : cURL -- Multiple vulnerabilities (c9221ec9-17a2-11ec-b335-d4c9ef517024)NessusFreeBSD Local Security Checks2021/10/12023/11/29
critical
153999SUSE SLED12 / SLES12 Security Update : curl (SUSE-SU-2021:3332-1)NessusSuSE Local Security Checks2021/10/122023/7/13
high
154207openSUSE 15 Security Update : curl (openSUSE-SU-2021:1384-1)NessusSuSE Local Security Checks2021/10/192023/11/28
high
167463NewStart CGSL MAIN 6.02 : curl Multiple Vulnerabilities (NS-SA-2022-0083)NessusNewStart CGSL Local Security Checks2022/11/152023/10/4
high
164482Debian DLA-3085-1 : curl - LTS security updateNessusDebian Local Security Checks2022/8/292023/10/13
high
153407Ubuntu 18.04 LTS / 20.04 LTS : curl vulnerabilities (USN-5079-1)NessusUbuntu Local Security Checks2021/9/152024/8/27
critical
194927Universal Forwarders < 8.1.14, 8.2.0 < 8.2.11, 9.0.0 < 9.0.5 (SVD-2023-0614)NessusCGI abuses2024/5/22024/5/30
critical
163681Debian DSA-5197-1:curl - 安全更新NessusDebian Local Security Checks2022/8/22023/10/17
critical
156908Oracle MySQL Server(2022 年 1 月 CPU)NessusDatabases2022/1/202023/11/20
high
153406Ubuntu 16.04 ESM:curl 漏洞 (USN-5079-2)NessusUbuntu Local Security Checks2021/9/152024/8/27
high
159106macOS 12.x < 12.3 (HT213183)NessusMacOS X Local Security Checks2022/3/212024/5/28
critical
194928Splunk Enterprise 8.2.0 < 8.2.12、9.0.0 < 9.0.6、9.1.0 < 9.1.1 (SVD-2023-0808)NessusCGI abuses2024/5/22024/7/29
critical
168911GLSA-202212-01 : curl:多个漏洞NessusGentoo Local Security Checks2022/12/182023/9/12
critical
155980Amazon Linux 2:curl (ALAS-2021-1724)NessusAmazon Linux Local Security Checks2021/12/102023/11/22
critical
155372Amazon Linux AMI:curl (ALAS-2021-1549)NessusAmazon Linux Local Security Checks2021/11/162023/11/23
high
156907Oracle MySQL Server(2022 年 1 月 CPU)NessusDatabases2022/1/202023/11/20
high
159727RHEL 7:rh-dotnet31-curl (RHSA-2022: 1354)NessusRed Hat Local Security Checks2022/4/142024/6/4
high
154843RHEL 8:curl (RHSA-2021:4059)NessusRed Hat Local Security Checks2021/11/22024/4/28
high
194919Splunk Enterprise <8.1.14、8.2.0 < 8.2.11、9.0.0 < 9.0.5 (SVD-2023-0613)NessusCGI abuses2024/5/22024/7/26
critical
194926Universal Forwarders 8.2.0 < 8.2.12、9.0.0 < 9.0.6、9.1.0 < 9.1.1 (SVD-2023-0809)NessusCGI abuses2024/5/22024/5/30
critical
153916SUSE SLES15 セキュリティ更新プログラム: curl (SUSE-SU-2021:3297-1)NessusSuSE Local Security Checks2021/10/72023/7/13
high
155372Amazon Linux AMI : curl (ALAS-2021-1549)NessusAmazon Linux Local Security Checks2021/11/162023/11/23
high
156907Oracle MySQL Server (2022 年 1 月 CPU)NessusDatabases2022/1/202023/11/20
high
155980Amazon Linux 2:curl (ALAS-2021-1724)NessusAmazon Linux Local Security Checks2021/12/102023/11/22
critical
159727RHEL 7: rh-dotnet31-curl(RHSA-2022:1354)NessusRed Hat Local Security Checks2022/4/142024/6/4
high