ID | 名前 | 製品 | ファミリー | 公開日 | 更新日 | 深刻度 |
---|---|---|---|---|---|---|
182677 | openSUSE 15 セキュリティ更新: exim(openSUSE-SU-2023:0293-1) | Nessus | SuSE Local Security Checks | 2023/10/6 | 2024/5/3 | critical |
182767 | Fedora 38 : exim (2023-42313af0de) | Nessus | Fedora Local Security Checks | 2023/10/9 | 2024/11/14 | critical |
182528 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 : Eximの脆弱性(USN-6411-1) | Nessus | Ubuntu Local Security Checks | 2023/10/4 | 2024/8/27 | critical |
187650 | openSUSE 15 セキュリティ更新: exim(openSUSE-SU-2024:0007-1) | Nessus | SuSE Local Security Checks | 2024/1/5 | 2024/7/19 | medium |
182426 | Debian DSA-5512-1: exim4 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/10/2 | 2025/1/24 | critical |
182430 | Debian DLA-3599-1: exim4 - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/10/3 | 2025/1/22 | high |
194566 | Fedora 40 : exim (2023-0abcfebecd) | Nessus | Fedora Local Security Checks | 2024/4/29 | 2024/11/14 | critical |
183852 | Amazon Linux AMI: exim (ALAS-2023-1860) | Nessus | Amazon Linux Local Security Checks | 2023/10/25 | 2024/12/11 | high |
183509 | Exim < 4.96.1 複数の脆弱性 | Nessus | SMTP problems | 2023/10/20 | 2024/5/3 | critical |
182768 | Fedora 37 : exim (2023-0a7690525f) | Nessus | Fedora Local Security Checks | 2023/10/9 | 2024/11/14 | critical |
185341 | Fedora 39 : exim (2023-f1c8e4c1cc) | Nessus | Fedora Local Security Checks | 2023/11/7 | 2024/11/14 | critical |