プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
127513Fedora 30 : exiv2 (2019-60553d5a18)NessusFedora Local Security Checks2019/8/122024/5/7
medium
143032RHEL 8 : exiv2 (RHSA-2020:1577)NessusRed Hat Local Security Checks2020/11/182024/4/27
high
143032RHEL 8: exiv2(RHSA-2020: 1577)NessusRed Hat Local Security Checks2020/11/182024/4/27
high
127513Fedora 30:exiv2(2019-60553d5a18)NessusFedora Local Security Checks2019/8/122024/5/7
medium
145828CentOS 8:exiv2 (CESA-2020: 1577)NessusCentOS Local Security Checks2021/2/12024/1/25
high
135228SUSE SLED15 / SLES15セキュリティ更新プログラム:exiv2(SUSE-SU-2020:0921-1)NessusSuSE Local Security Checks2020/4/62024/3/19
high
143032RHEL 8:exiv2 (RHSA-2020: 1577)NessusRed Hat Local Security Checks2020/11/182024/4/27
high
143032RHEL 8:exiv2 (RHSA-2020: 1577)NessusRed Hat Local Security Checks2020/11/182024/4/27
high
145828CentOS 8:exiv2(CESA-2020: 1577)NessusCentOS Local Security Checks2021/2/12024/1/25
high
184918Rocky Linux 8 : exiv2 (RLSA-2020:1577)NessusRocky Linux Local Security Checks2023/11/72023/11/7
high
128199EulerOS 2.0 SP8 : exiv2 (EulerOS-SA-2019-1830)NessusHuawei Local Security Checks2019/8/272024/5/1
medium
135228SUSE SLED15 / SLES15 Security Update : exiv2 (SUSE-SU-2020:0921-1)NessusSuSE Local Security Checks2020/4/62024/3/19
high
145828CentOS 8:exiv2 (CESA-2020: 1577)NessusCentOS Local Security Checks2021/2/12024/1/25
high
128823EulerOS 2.0 SP5 : exiv2 (EulerOS-SA-2019-1900)NessusHuawei Local Security Checks2019/9/162024/4/25
medium
145828CentOS 8 : exiv2 (CESA-2020:1577)NessusCentOS Local Security Checks2021/2/12024/1/25
high
126746Ubuntu 16.04 LTS / 18.04 LTS:Exiv2 弱點 (USN-4056-1)NessusUbuntu Local Security Checks2019/7/162023/10/21
medium
180882Oracle Linux 8:exiv2 (ELSA-2020-1577)NessusOracle Linux Local Security Checks2023/9/72023/9/7
high
169913Debian DLA-3265-1:exiv2 - LTS 安全性更新NessusDebian Local Security Checks2023/1/112023/9/8
high
126746Ubuntu 16.04 LTS / 18.04 LTS : Exiv2の脆弱性 (USN-4056-1)NessusUbuntu Local Security Checks2019/7/162023/10/21
medium
135384openSUSEセキュリティ更新プログラム:exiv2(openSUSE-2020-482)NessusSuSE Local Security Checks2020/4/102024/3/19
high
169913Debian DLA-3265-1: exiv2 - LTS セキュリティ更新NessusDebian Local Security Checks2023/1/112023/9/8
high
180882Oracle Linux 8: exiv2 (ELSA-2020-1577)NessusOracle Linux Local Security Checks2023/9/72023/9/7
high
126746Ubuntu 16.04 LTS / 18.04 LTS : Exiv2 vulnerabilities (USN-4056-1)NessusUbuntu Local Security Checks2019/7/162023/10/21
medium
135384openSUSE Security Update : exiv2 (openSUSE-2020-482)NessusSuSE Local Security Checks2020/4/102024/3/19
high
169913Debian DLA-3265-1 : exiv2 - LTS security updateNessusDebian Local Security Checks2023/1/112023/9/8
high
180882Oracle Linux 8 : exiv2 (ELSA-2020-1577)NessusOracle Linux Local Security Checks2023/9/72023/9/7
high
157709AlmaLinux 8 : exiv2 (ALSA-2020:1577)NessusAlma Linux Local Security Checks2022/2/92023/11/10
high
126746Ubuntu 16.04 LTS / 18.04 LTS:Exiv2 漏洞 (USN-4056-1)NessusUbuntu Local Security Checks2019/7/162023/10/21
medium
169913Debian DLA-3265-1:exiv2 - LTS 安全更新NessusDebian Local Security Checks2023/1/112023/9/8
high
180882Oracle Linux 8:exiv2 (ELSA-2020-1577)NessusOracle Linux Local Security Checks2023/9/72023/9/7
high