プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
161789Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : cifs-utilsの脆弱性 (USN-5459-1)NessusUbuntu Local Security Checks2022/6/22024/8/27
high
172161Amazon Linux 2:cifs-utils (ALAS-2023-1977)NessusAmazon Linux Local Security Checks2023/3/72023/3/7
high
164777Amazon Linux 2022 : (ALAS2022-2022-089)NessusAmazon Linux Local Security Checks2022/9/72022/9/7
high
167000Amazon Linux 2022:(ALAS2022-2022-204)NessusAmazon Linux Local Security Checks2022/11/42022/11/4
high
164777Amazon Linux 2022:(ALAS2022-2022-089)NessusAmazon Linux Local Security Checks2022/9/72022/9/7
high
164777Amazon Linux 2022: (ALAS2022-2022-089)NessusAmazon Linux Local Security Checks2022/9/72022/9/7
high
172161Amazon Linux 2:cifs-utils (ALAS-2023-1977)NessusAmazon Linux Local Security Checks2023/3/72023/3/7
high
167000Amazon Linux 2022: (ALAS2022-2022-204)NessusAmazon Linux Local Security Checks2022/11/42022/11/4
high
167000Amazon Linux 2022 : (ALAS2022-2022-204)NessusAmazon Linux Local Security Checks2022/11/42022/11/4
high
165725SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: cifs-utils (SUSE-SU-2022:3525-1)NessusSuSE Local Security Checks2022/10/62023/7/13
medium
186240GLSA-202311-05:LinuxCIFS utils:多个漏洞NessusGentoo Local Security Checks2023/11/242023/11/24
high
161789Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:cifs-utils 漏洞 (USN-5459-1)NessusUbuntu Local Security Checks2022/6/22024/8/27
high
172161Amazon Linux 2: cifs-utils(ALAS-2023-1977)NessusAmazon Linux Local Security Checks2023/3/72023/3/7
high
164100SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: cifs-utils (SUSE-SU-2022:2801-1)NessusSuSE Local Security Checks2022/8/132023/7/14
medium
186240GLSA-202311-05:LinuxCIFS utils:多個弱點NessusGentoo Local Security Checks2023/11/242023/11/24
high
161789Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:cifs-utils 弱點 (USN-5459-1)NessusUbuntu Local Security Checks2022/6/22024/8/27
high
161218Debian DLA-3009-1:cifs-utils - LTS 安全性更新NessusDebian Local Security Checks2022/5/162022/5/16
high
161807Debian DSA-5157-1:cifs-utils - 安全性更新NessusDebian Local Security Checks2022/6/32022/6/3
high
190745Amazon Linux 2023:cifs-utils、cifs-utils-devel、cifs-utils-info (ALAS2023-2024-530)NessusAmazon Linux Local Security Checks2024/2/202024/2/20
high
161218Debian DLA-3009-1 : cifs-utils - LTS security updateNessusDebian Local Security Checks2022/5/162022/5/16
high
161807Debian DSA-5157-1 : cifs-utils - security updateNessusDebian Local Security Checks2022/6/32022/6/3
high
190745Amazon Linux 2023 : cifs-utils, cifs-utils-devel, cifs-utils-info (ALAS2023-2024-530)NessusAmazon Linux Local Security Checks2024/2/202024/2/20
high
164104SUSE SLES12 Security Update : cifs-utils (SUSE-SU-2022:2802-1)NessusSuSE Local Security Checks2022/8/132023/7/14
medium
161218Debian DLA-3009-1: cifs-utils - LTS セキュリティ更新NessusDebian Local Security Checks2022/5/162022/5/16
high
161807Debian DSA-5157-1: cifs-utils - セキュリティ更新NessusDebian Local Security Checks2022/6/32022/6/3
high
190745Amazon Linux 2023 : cifs-utils、cifs-utils-devel、cifs-utils-info (ALAS2023-2024-530)NessusAmazon Linux Local Security Checks2024/2/202024/2/20
high
164104SUSE SLES12 セキュリティ更新プログラム: cifs-utils (SUSE-SU-2022:2802-1)NessusSuSE Local Security Checks2022/8/132023/7/14
medium
161218Debian DLA-3009-1:cifs-utils - LTS 安全更新NessusDebian Local Security Checks2022/5/162022/5/16
high
161807Debian DSA-5157-1:cifs-utils - 安全更新NessusDebian Local Security Checks2022/6/32022/6/3
high
190745Amazon Linux 2023:cifs-utils、cifs-utils-devel、cifs-utils-info (ALAS2023-2024-530)NessusAmazon Linux Local Security Checks2024/2/202024/2/20
high
162877EulerOS 2.0 SP9 : cifs-utils (EulerOS-SA-2022-1990)NessusHuawei Local Security Checks2022/7/82022/7/8
high
175223EulerOS Virtualization 3.0.2.0 : cifs-utils (EulerOS-SA-2023-1706)NessusHuawei Local Security Checks2023/5/72023/5/7
high
186240GLSA-202311-05 : LinuxCIFS utils: Multiple VulnerabilitiesNessusGentoo Local Security Checks2023/11/242023/11/24
high
199589RHEL 9 : cifs-utils (Unpatched Vulnerability)NessusRed Hat Local Security Checks2024/6/32024/6/3
high
161789Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : cifs-utils vulnerabilities (USN-5459-1)NessusUbuntu Local Security Checks2022/6/22024/8/27
high
173600CBL Mariner 2.0 Security Update: cifs-utils (CVE-2022-29869)NessusMarinerOS Local Security Checks2023/3/282023/3/28
medium
203385Photon OS 4.0: Cifs PHSA-2022-4.0-0194NessusPhotonOS Local Security Checks2024/7/232024/7/23
high
163546EulerOS 2.0 SP10 : cifs-utils (EulerOS-SA-2022-2152)NessusHuawei Local Security Checks2022/7/292022/7/29
high
162349EulerOS 2.0 SP5 : cifs-utils (EulerOS-SA-2022-1883)NessusHuawei Local Security Checks2022/6/172022/6/17
high
165344EulerOS Virtualization 2.9.0 : cifs-utils (EulerOS-SA-2022-2376)NessusHuawei Local Security Checks2022/9/232022/9/23
high
164777Amazon Linux 2022 : (ALAS2022-2022-089)NessusAmazon Linux Local Security Checks2022/9/72022/9/7
high
170786EulerOS Virtualization 3.0.2.2 : cifs-utils (EulerOS-SA-2023-1247)NessusHuawei Local Security Checks2023/1/302023/1/30
high
163218EulerOS Virtualization 2.10.1 : cifs-utils (EulerOS-SA-2022-2106)NessusHuawei Local Security Checks2022/7/152022/7/15
high
165725SUSE SLED15 / SLES15 Security Update : cifs-utils (SUSE-SU-2022:3525-1)NessusSuSE Local Security Checks2022/10/62023/7/13
medium
165957EulerOS Virtualization 3.0.6.0 : cifs-utils (EulerOS-SA-2022-2547)NessusHuawei Local Security Checks2022/10/102022/10/10
high
167000Amazon Linux 2022 : (ALAS2022-2022-204)NessusAmazon Linux Local Security Checks2022/11/42022/11/4
high
199624RHEL 8 : cifs-utils (Unpatched Vulnerability)NessusRed Hat Local Security Checks2024/6/32024/6/3
high
162440EulerOS 2.0 SP8 : cifs-utils (EulerOS-SA-2022-1923)NessusHuawei Local Security Checks2022/6/222022/6/22
high
162894EulerOS 2.0 SP9 : cifs-utils (EulerOS-SA-2022-1960)NessusHuawei Local Security Checks2022/7/82022/7/8
high
163547EulerOS 2.0 SP10 : cifs-utils (EulerOS-SA-2022-2127)NessusHuawei Local Security Checks2022/7/292022/7/29
high