プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
198988RHEL 8 : libexif (Unpatched Vulnerability)NessusRed Hat Local Security Checks2024/6/32024/6/3
high
134078SUSE SLED15 / SLES15 Security Update : libexif (SUSE-SU-2020:0458-1)NessusSuSE Local Security Checks2020/2/262021/1/13
high
134194openSUSE Security Update : libexif (openSUSE-2020-264)NessusSuSE Local Security Checks2020/3/22020/3/6
high
136674Debian DLA-2214-1:libexif 安全性更新NessusDebian Local Security Checks2020/5/182024/3/12
critical
123590EulerOS 2.0 SP2:libexif (EulerOS-SA-2019-1116)NessusHuawei Local Security Checks2019/4/22024/6/6
high
123615EulerOS 2.0 SP5:libexif (EulerOS-SA-2019-1141)NessusHuawei Local Security Checks2019/4/22024/6/6
high
136607Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:libexif 弱點 (USN-4358-1)NessusUbuntu Local Security Checks2020/5/142024/8/27
high
123615EulerOS 2.0 SP5:libexif (EulerOS-SA-2019-1141)NessusHuawei Local Security Checks2019/4/22024/6/6
high
136607Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:libexif 漏洞 (USN-4358-1)NessusUbuntu Local Security Checks2020/5/142024/8/27
high
136952Debian DLA-2222-1:libexif 安全更新NessusDebian Local Security Checks2020/5/292024/3/8
critical
136729Slackware 14.0 / 14.1 / 14.2 / 当前版本:libexif (SSA:2020-140-02)NessusSlackware Local Security Checks2020/5/202024/3/12
critical
122200Fedora 29:libexif(2019-e2f47b40a3)NessusFedora Local Security Checks2019/2/152024/6/20
high
137584SUSE SLES12セキュリティ更新プログラム:libexif(SUSE-SU-2020:1534-1)NessusSuSE Local Security Checks2020/6/182024/3/6
critical
138264SUSE SLED15 / SLES15セキュリティ更新プログラム:libexif(SUSE-SU-2020:1553-2)NessusSuSE Local Security Checks2020/7/92024/3/1
critical
123590EulerOS 2.0 SP2:libexif (EulerOS-SA-2019-1116)NessusHuawei Local Security Checks2019/4/22024/6/6
high
136674Debian DLA-2214-1:libexif 安全更新NessusDebian Local Security Checks2020/5/182024/3/12
critical
123615EulerOS 2.0 SP5:libexif(EulerOS-SA-2019-1141)NessusHuawei Local Security Checks2019/4/22024/6/6
high
136607Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : libexifの脆弱性 (USN-4358-1)NessusUbuntu Local Security Checks2020/5/142024/8/27
high
134077SUSE SLED12 / SLES12セキュリティ更新プログラム:libexif(SUSE-SU-2020:0457-1)NessusSuSE Local Security Checks2020/2/262021/1/13
high
136952Debian DLA-2222-1:libexif 安全性更新NessusDebian Local Security Checks2020/5/292024/3/8
critical
136729Slackware 14.0 / 14.1 / 14.2 / 最新版本:libexif (SSA:2020-140-02)NessusSlackware Local Security Checks2020/5/202024/3/12
critical
123615EulerOS 2.0 SP5 : libexif (EulerOS-SA-2019-1141)NessusHuawei Local Security Checks2019/4/22024/6/6
high
136607Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : libexif vulnerabilities (USN-4358-1)NessusUbuntu Local Security Checks2020/5/142024/8/27
high
134077SUSE SLED12 / SLES12 Security Update : libexif (SUSE-SU-2020:0457-1)NessusSuSE Local Security Checks2020/2/262021/1/13
high
134078SUSE SLED15 / SLES15セキュリティ更新プログラム:libexif(SUSE-SU-2020:0458-1)NessusSuSE Local Security Checks2020/2/262021/1/13
high
134194openSUSEセキュリティ更新プログラム:libexif(openSUSE-2020-264)NessusSuSE Local Security Checks2020/3/22020/3/6
high
122555Fedora 28:libexif(2019-02e13cb1a8)NessusFedora Local Security Checks2019/3/42024/6/18
high
136952Debian DLA-2222-1: libexifセキュリティ更新NessusDebian Local Security Checks2020/5/292024/3/8
critical
136729Slackware 14.0/14.1/14.2/最新版:libexif (SSA:2020-140-02)NessusSlackware Local Security Checks2020/5/202024/3/12
critical
150676SUSE SLES11セキュリティ更新プログラム: libexif (SUSE-SU-2020:14294-1 )NessusSuSE Local Security Checks2021/6/102021/6/10
high
123590EulerOS 2.0 SP2:libexif(EulerOS-SA-2019-1116)NessusHuawei Local Security Checks2019/4/22024/6/6
high
136674Debian DLA-2214-1: libexifセキュリティ更新NessusDebian Local Security Checks2020/5/182024/3/12
critical
137392openSUSEセキュリティ更新プログラム:libexif(openSUSE-2020-793)NessusSuSE Local Security Checks2020/6/122024/3/7
critical
137592SUSE SLED15 / SLES15セキュリティ更新プログラム:libexif(SUSE-SU-2020:1553-1)NessusSuSE Local Security Checks2020/6/182024/3/6
critical
123590EulerOS 2.0 SP2 : libexif (EulerOS-SA-2019-1116)NessusHuawei Local Security Checks2019/4/22024/6/6
high
198891RHEL 6 : libexif (Unpatched Vulnerability)NessusRed Hat Local Security Checks2024/6/32024/6/3
critical
136674Debian DLA-2214-1 : libexif security updateNessusDebian Local Security Checks2020/5/182024/3/12
critical
137392openSUSE Security Update : libexif (openSUSE-2020-793)NessusSuSE Local Security Checks2020/6/122024/3/7
critical
137592SUSE SLED15 / SLES15 Security Update : libexif (SUSE-SU-2020:1553-1)NessusSuSE Local Security Checks2020/6/182024/3/6
critical
198987RHEL 5 : libexif (Unpatched Vulnerability)NessusRed Hat Local Security Checks2024/6/32024/6/3
critical
122200Fedora 29 : libexif (2019-e2f47b40a3)NessusFedora Local Security Checks2019/2/152024/6/20
high
123108EulerOS 2.0 SP3 : libexif (EulerOS-SA-2019-1095)NessusHuawei Local Security Checks2019/3/262024/6/12
high
138264SUSE SLED15 / SLES15 Security Update : libexif (SUSE-SU-2020:1553-2)NessusSuSE Local Security Checks2020/7/92024/3/1
critical
137584SUSE SLES12 Security Update : libexif (SUSE-SU-2020:1534-1)NessusSuSE Local Security Checks2020/6/182024/3/6
critical
136952Debian DLA-2222-1 : libexif security updateNessusDebian Local Security Checks2020/5/292024/3/8
critical
122555Fedora 28 : libexif (2019-02e13cb1a8)NessusFedora Local Security Checks2019/3/42024/6/18
high
127018EulerOS 2.0 SP8 : libexif (EulerOS-SA-2019-1781)NessusHuawei Local Security Checks2019/7/252024/5/8
high
198918RHEL 7 : libexif (Unpatched Vulnerability)NessusRed Hat Local Security Checks2024/6/32024/6/3
critical
136729Slackware 14.0 / 14.1 / 14.2 / current : libexif (SSA:2020-140-02)NessusSlackware Local Security Checks2020/5/202024/3/12
critical
150676SUSE SLES11 Security Update : libexif (SUSE-SU-2020:14294-1)NessusSuSE Local Security Checks2021/6/102021/6/10
high