プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
142787Oracle Linux 8: dovecot (ELSA-2020-4763 )NessusOracle Linux Local Security Checks2020/11/122020/11/13
medium
137535SUSE SLES15セキュリティ更新プログラム:dovecot23(SUSE-SU-2020:1379-1)NessusSuSE Local Security Checks2020/6/172022/5/13
high
136754Debian DSA-4690-1: dovecot - セキュリティ更新NessusDebian Local Security Checks2020/5/212024/3/12
high
145961CentOS 8:dovecot(CESA-2020: 4763)NessusCentOS Local Security Checks2021/2/12021/3/23
medium
139589FreeBSD:mail/dovecot -- 複数の脆弱性(87a07de1-e55e-4d51-bb64-8d117829a26a)NessusFreeBSD Local Security Checks2020/8/142020/8/20
high
136706FreeBSD:Dovecot - 複数の脆弱性(37d106a8-15a4-483e-8247-fcb68b16eaf8)NessusFreeBSD Local Security Checks2020/5/192022/5/13
high
140232Fedora 31:1: dovecot(2020-cd8b8f887b)NessusFedora Local Security Checks2020/9/42024/2/22
high
142447RHEL 8: dovecot(RHSA-2020: 4763)NessusRed Hat Local Security Checks2020/11/42024/6/4
medium
136708Ubuntu 20.04 LTS: Dovecotの脆弱性(USN-4361-1)NessusUbuntu Local Security Checks2020/5/192023/10/23
high
136938Fedora 31:1: dovecot(2020-b60344c987)NessusFedora Local Security Checks2020/5/282024/3/8
high
136961openSUSEセキュリティ更新プログラム:dovecot23(openSUSE-2020-720)NessusSuSE Local Security Checks2020/5/292024/3/8
high
137106Fedora 32:1: dovecot(2020-1dee17d880)NessusFedora Local Security Checks2020/6/42024/3/8
high
137536SUSE SLES15セキュリティ更新プログラム:dovecot23(SUSE-SU-2020:1380-1)NessusSuSE Local Security Checks2020/6/172022/5/13
high