プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
175227EulerOS Virtualization 3.0.2.0 : cyrus-sasl (EulerOS-SA-2023-1694)NessusHuawei Local Security Checks2023/5/72023/5/7
high
184697Rocky Linux 8 : cyrus-sasl (RLSA-2022:0658)NessusRocky Linux Local Security Checks2023/11/62023/11/6
high
173077Amazon Linux 2023 : cyrus-sasl, cyrus-sasl-devel, cyrus-sasl-gs2 (ALAS2023-2023-063)NessusAmazon Linux Local Security Checks2023/3/212023/3/21
high
167224Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.5)NessusMisc.2022/11/92024/6/7
critical
167505NewStart CGSL CORE 5.04 / MAIN 5.04 : cyrus-sasl Vulnerability (NS-SA-2022-0077)NessusNewStart CGSL Local Security Checks2022/11/152022/11/15
high
163190EulerOS Virtualization 2.10.0 : cyrus-sasl (EulerOS-SA-2022-2021)NessusHuawei Local Security Checks2022/7/152022/7/15
high
158723Amazon Linux 2 : cyrus-sasl (ALAS-2022-1758)NessusAmazon Linux Local Security Checks2022/3/82022/3/8
high
158741RHEL 6 : cyrus-sasl (RHSA-2022:0780)NessusRed Hat Local Security Checks2022/3/92024/4/28
high
158332Oracle Linux 8 : cyrus-sasl (ELSA-2022-0658)NessusOracle Linux Local Security Checks2022/2/242022/3/7
high
158348Scientific Linux Security Update : cyrus-sasl on SL7.x i686/x86_64 (2022:0666)NessusScientific Linux Local Security Checks2022/2/242022/3/7
high
164559Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.30281)NessusMisc.2022/9/12023/2/23
high
158332Oracle Linux 8:cyrus-sasl (ELSA-2022-0658)NessusOracle Linux Local Security Checks2022/2/242022/3/7
high
158348Scientific Linux 安全性更新:SL7.x i686/x86_64 上的 cyrus-sasl (2022:0666)NessusScientific Linux Local Security Checks2022/2/242022/3/7
high
158723Amazon Linux 2:cyrus-sasl (ALAS-2022-1758)NessusAmazon Linux Local Security Checks2022/3/82022/3/8
high
158741RHEL 6:cyrus-sasl (RHSA-2022: 0780)NessusRed Hat Local Security Checks2022/3/92024/4/28
high
167224Nutanix AOS:多個弱點 (NXSA-AOS-5.20.5)NessusMisc.2022/11/92024/6/7
critical
173077Amazon Linux 2023:cyrus-sasl、cyrus-sasl-devel、cyrus-sasl-gs2 (ALAS2023-2023-063)NessusAmazon Linux Local Security Checks2023/3/212023/3/21
high
164559Nutanix AHV:多個弱點 (NXSA-AHV-20201105.30281)NessusMisc.2022/9/12023/2/23
high
173077Amazon Linux 2023:cyrus-sasl、cyrus-sasl-devel、cyrus-sasl-gs2 (ALAS2023-2023-063)NessusAmazon Linux Local Security Checks2023/3/212023/3/21
high
167224Nutanix AOS:多个漏洞 (NXSA-AOS-5.20.5)NessusMisc.2022/11/92024/6/7
critical
158332Oracle Linux 8:cyrus-sasl (ELSA-2022-0658)NessusOracle Linux Local Security Checks2022/2/242022/3/7
high
158348Scientific Linux 安全更新:SL7.x i686/x86_64 上的 cyrus-sasl (2022:0666)NessusScientific Linux Local Security Checks2022/2/242022/3/7
high
158723Amazon Linux 2:cyrus-sasl (ALAS-2022-1758)NessusAmazon Linux Local Security Checks2022/3/82022/3/8
high
158741RHEL 6:cyrus-sasl (RHSA-2022: 0780)NessusRed Hat Local Security Checks2022/3/92024/4/28
high
164559Nutanix AHV:多个漏洞 (NXSA-AHV-20201105.30281)NessusMisc.2022/9/12023/2/23
high
161886EulerOS 2.0 SP10 : cyrus-sasl (EulerOS-SA-2022-1802)NessusHuawei Local Security Checks2022/6/62022/6/6
high
164565Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.2286)NessusMisc.2022/9/12023/10/13
critical
164572Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.1.1)NessusMisc.2022/9/12024/5/16
critical
191288CentOS 9 : cyrus-sasl-2.1.27-20.el9NessusCentOS Local Security Checks2024/2/292024/4/26
high
170835EulerOS Virtualization 3.0.2.2 : cyrus-sasl (EulerOS-SA-2023-1250)NessusHuawei Local Security Checks2023/1/302023/1/30
high
159595RHEL 7 : RHV-H security update (redhat-virtualization-host) 4.3.22 (Important) (RHSA-2022:1263)NessusRed Hat Local Security Checks2022/4/72024/6/4
critical
158271Ubuntu 16.04 ESM : Cyrus SASL vulnerability (USN-5301-2)NessusUbuntu Local Security Checks2022/2/232023/10/23
high
158350Oracle Linux 7 : cyrus-sasl (ELSA-2022-0666)NessusOracle Linux Local Security Checks2022/2/242022/3/7
high
158352Slackware Linux 14.2 / 15.0 / current cyrus-sasl Multiple Vulnerabilities (SSA:2022-055-01)NessusSlackware Local Security Checks2022/2/242023/11/7
high
158439CentOS 7 : cyrus-sasl (CESA-2022:0666)NessusCentOS Local Security Checks2022/2/252022/3/7
high
158509Debian DSA-5087-1 : cyrus-sasl2 - security updateNessusDebian Local Security Checks2022/3/22022/3/2
high
158555RHEL 8 : cyrus-sasl (RHSA-2022:0731)NessusRed Hat Local Security Checks2022/3/22024/4/28
high
158614SUSE SLED12 / SLES12 Security Update : cyrus-sasl (SUSE-SU-2022:0693-1)NessusSuSE Local Security Checks2022/3/52023/7/14
high
159595RHEL 7: RHV-Hセキュリティ更新 (redhat-virtualization-host) 4.3.22(重要度高) (RHSA-2022:1263)NessusRed Hat Local Security Checks2022/4/72024/6/4
critical
164565Nutanix AHV: 複数の脆弱性 (NXSA-AHV-20201105.2286)NessusMisc.2022/9/12023/10/13
critical
164572Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.1.1)NessusMisc.2022/9/12024/5/16
critical
158271Ubuntu 16.04 ESM: Cyrus SASLの脆弱性 (USN-5301-2)NessusUbuntu Local Security Checks2022/2/232023/10/23
high
158350Oracle Linux 7:cyrus-sasl (ELSA-2022-0666)NessusOracle Linux Local Security Checks2022/2/242022/3/7
high
158352Slackware Linux 14.2/ 15.0/ current cyrus-sasl 複数の脆弱性 (SSA:2022-055-01)NessusSlackware Local Security Checks2022/2/242023/11/7
high
158439CentOS 7: cyrus-sasl(CESA-2022:0666)NessusCentOS Local Security Checks2022/2/252022/3/7
high
158509Debian DSA-5087-1:cyrus-sasl2 - セキュリティ更新NessusDebian Local Security Checks2022/3/22022/3/2
high
158555RHEL 8: cyrus-sasl (RHSA-2022: 0731)NessusRed Hat Local Security Checks2022/3/22024/4/28
high
158614SUSE SLED12/ SLES12セキュリティ更新プログラム: cyrus-sasl (SUSE-SU-2022:0693-1)NessusSuSE Local Security Checks2022/3/52023/7/14
high
191288CentOS 9 : cyrus-sasl-2.1.27-20.el9NessusCentOS Local Security Checks2024/2/292024/4/26
high
164565Nutanix AHV:多個弱點 (NXSA-AHV-20201105.2286)NessusMisc.2022/9/12023/10/13
critical