プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
167036SUSE SLES15 Security Update : rubygem-loofah (SUSE-SU-2022:3868-1)NessusSuSE Local Security Checks2022/11/52023/7/14
medium
134184Fedora 31 : rubygem-loofah (2020-03c0964b6a)NessusFedora Local Security Checks2020/3/22024/3/25
medium
130351Debian DSA-4554-1 : ruby-loofah - security updateNessusDebian Local Security Checks2019/10/292024/4/16
medium
140600Ubuntu 16.04 LTS : Loofah vulnerability (USN-4498-1)NessusUbuntu Local Security Checks2020/9/152024/8/27
medium
130351DebianDSA-4554-1:ruby-loofah - セキュリティ更新NessusDebian Local Security Checks2019/10/292024/4/16
medium
167036SUSE SLES15 / openSUSE 15 セキュリティ更新: rubygem-loofah(SUSE-SU-2022:3868-1)NessusSuSE Local Security Checks2022/11/52023/7/14
medium
134184Fedora 31:rubygem-loofah(2020-03c0964b6a)NessusFedora Local Security Checks2020/3/22024/3/25
medium
140600Ubuntu 16.04 LTS:Loofah 漏洞 (USN-4498-1)NessusUbuntu Local Security Checks2020/9/152024/8/27
medium
130351Debian DSA-4554-1:ruby-loofah - 安全性更新NessusDebian Local Security Checks2019/10/292024/4/16
medium
140600Ubuntu 16.04 LTS:Loofah 弱點 (USN-4498-1)NessusUbuntu Local Security Checks2020/9/152024/8/27
medium
140600Ubuntu 16.04 LTS:Loofahの脆弱性(USN-4498-1)NessusUbuntu Local Security Checks2020/9/152024/8/27
medium
130183FreeBSD : Loofah -- XSS vulnerability (a90d040e-f5b0-11e9-acc4-4576b265fda6)NessusFreeBSD Local Security Checks2019/10/242024/4/17
medium
134185Fedora 30 : rubygem-loofah (2020-1ebc4b8284)NessusFedora Local Security Checks2020/3/22024/3/25
medium
130351Debian DSA-4554-1:ruby-loofah - 安全更新NessusDebian Local Security Checks2019/10/292024/4/16
medium
130183FreeBSD:Loofah -- XSS の脆弱性(a90d040e-f5b0-11e9-acc4-4576b265fda6)NessusFreeBSD Local Security Checks2019/10/242024/4/17
medium
134185Fedora 30:rubygem-loofah(2020-1ebc4b8284)NessusFedora Local Security Checks2020/3/22024/3/25
medium