プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
154811EulerOS 2.0 SP8 : exiv2 (EulerOS-SA-2021-2628)NessusHuawei Local Security Checks2021/11/22023/11/27
high
155207RHEL 8 : compat-exiv2-026 (RHSA-2021:4319)NessusRed Hat Local Security Checks2021/11/112024/4/28
high
152637Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : Exiv2 vulnerabilities (USN-5043-1)NessusUbuntu Local Security Checks2021/8/172023/10/16
medium
152637Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : Exiv2の脆弱性(USN-5043-1)NessusUbuntu Local Security Checks2021/8/172023/10/16
medium
155207RHEL 8: compat-exiv2-026 (RHSA-2021:4319)NessusRed Hat Local Security Checks2021/11/112024/4/28
high
152637Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS:Exiv2 弱點 (USN-5043-1)NessusUbuntu Local Security Checks2021/8/172023/10/16
medium
155207RHEL 8:compat-exiv2-026 (RHSA-2021: 4319)NessusRed Hat Local Security Checks2021/11/112024/4/28
high
152637Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS:Exiv2 漏洞 (USN-5043-1)NessusUbuntu Local Security Checks2021/8/172023/10/16
medium
155207RHEL 8:compat-exiv2-026 (RHSA-2021: 4319)NessusRed Hat Local Security Checks2021/11/112024/4/28
high
166183SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: exiv2 (SUSE-SU-2022:3598-1)NessusSuSE Local Security Checks2022/10/182023/12/26
high
155217RHEL 8: exiv2 (RHSA-2021:4173)NessusRed Hat Local Security Checks2021/11/112024/4/28
high
187205GLSA-202312-06: Exiv2:多個弱點NessusGentoo Local Security Checks2023/12/222023/12/22
high
155217RHEL 8:exiv2 (RHSA-2021: 4173)NessusRed Hat Local Security Checks2021/11/112024/4/28
high
157581AlmaLinux 8 : compat-exiv2-026 (ALSA-2021:4319)NessusAlma Linux Local Security Checks2022/2/92023/11/10
high
184583Rocky Linux 8 : exiv2 (RLSA-2021:4173)NessusRocky Linux Local Security Checks2023/11/62023/11/6
high
187205GLSA-202312-06: Exiv2: 多个漏洞NessusGentoo Local Security Checks2023/12/222023/12/22
high
155217RHEL 8:exiv2 (RHSA-2021: 4173)NessusRed Hat Local Security Checks2021/11/112024/4/28
high
155066CentOS 8 : compat-exiv2-026 (CESA-2021:4319)NessusCentOS Local Security Checks2021/11/112023/11/24
high
155395Oracle Linux 8 : compat-exiv2-026 (ELSA-2021-4319)NessusOracle Linux Local Security Checks2021/11/172023/11/23
high
155035CentOS 8: exiv2(CESA-2021:4173)NessusCentOS Local Security Checks2021/11/112023/11/24
high
155066CentOS 8:compat-exiv2-026 (CESA-2021:4319)NessusCentOS Local Security Checks2021/11/112023/11/24
high
155395Oracle Linux 8:compat-exiv2-026 (ELSA-2021-4319)NessusOracle Linux Local Security Checks2021/11/172023/11/23
high
155035CentOS 8:exiv2 (CESA-2021: 4173)NessusCentOS Local Security Checks2021/11/112023/11/24
high
155066CentOS 8:compat-exiv2-026(CESA-2021:4319)NessusCentOS Local Security Checks2021/11/112023/11/24
high
155395Oracle Linux 8:compat-exiv2-026 (ELSA-2021-4319)NessusOracle Linux Local Security Checks2021/11/172023/11/23
high
155035CentOS 8:exiv2 (CESA-2021: 4173)NessusCentOS Local Security Checks2021/11/112023/11/24
high
187205GLSA-202312-06 : Exiv2: Multiple VulnerabilitiesNessusGentoo Local Security Checks2023/12/222023/12/22
high
184828Rocky Linux 8 : compat-exiv2-026 (RLSA-2021:4319)NessusRocky Linux Local Security Checks2023/11/72023/11/7
high
166183SUSE SLED15 / SLES15 Security Update : exiv2 (SUSE-SU-2022:3598-1)NessusSuSE Local Security Checks2022/10/182023/12/26
high
155217RHEL 8 : exiv2 (RHSA-2021:4173)NessusRed Hat Local Security Checks2021/11/112024/4/28
high
155395Oracle Linux 8 : compat-exiv2-026 (ELSA-2021-4319)NessusOracle Linux Local Security Checks2021/11/172023/11/23
high
155066CentOS 8 : compat-exiv2-026 (CESA-2021:4319)NessusCentOS Local Security Checks2021/11/112023/11/24
high
155035CentOS 8 : exiv2 (CESA-2021:4173)NessusCentOS Local Security Checks2021/11/112023/11/24
high
157702AlmaLinux 8 : exiv2 (ALSA-2021:4173)NessusAlma Linux Local Security Checks2022/2/92023/11/10
high
167490NewStart CGSL MAIN 6.02 : exiv2 Multiple Vulnerabilities (NS-SA-2022-0090)NessusNewStart CGSL Local Security Checks2022/11/152023/11/9
high