プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
141036RHEL 7:libexif(RHSA-2020: 4040)NessusRed Hat Local Security Checks2020/9/292024/4/28
high
141036RHEL 7:libexif (RHSA-2020: 4040)NessusRed Hat Local Security Checks2020/9/292024/4/28
high
141036RHEL 7:libexif (RHSA-2020: 4040)NessusRed Hat Local Security Checks2020/9/292024/4/28
high
171201EulerOS 2.0 SP8 : libexif (EulerOS-SA-2023-1323)NessusHuawei Local Security Checks2023/2/82023/2/8
medium
141036RHEL 7 : libexif (RHSA-2020:4040)NessusRed Hat Local Security Checks2020/9/292024/4/28
high
137554Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:libexif 弱點 (USN-4396-1)NessusUbuntu Local Security Checks2020/6/172023/10/20
critical
142767Oracle Linux 8:libexif (ELSA-2020-4766)NessusOracle Linux Local Security Checks2020/11/122020/11/13
high
141618CentOS 7 : libexif (CESA-2020:4040)NessusCentOS Local Security Checks2020/10/202020/11/30
high
143097RHEL 8 : libexif (RHSA-2020:4766)NessusRed Hat Local Security Checks2020/11/192023/5/25
high
145847CentOS 8 : libexif (CESA-2020:4766)NessusCentOS Local Security Checks2021/2/12021/3/23
high
137554Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:libexif 漏洞 (USN-4396-1)NessusUbuntu Local Security Checks2020/6/172023/10/20
critical
142767Oracle Linux 8:libexif (ELSA-2020-4766)NessusOracle Linux Local Security Checks2020/11/122020/11/13
high
138928GLSA-202007-05 :libexif:多个漏洞NessusGentoo Local Security Checks2020/7/272024/2/28
critical
136674Debian DLA-2214-1:libexif 安全更新NessusDebian Local Security Checks2020/5/182024/3/12
critical
147354NewStart CGSL CORE 5.04 / MAIN 5.04:libexif 多个漏洞 (NS-SA-2021-0036)NessusNewStart CGSL Local Security Checks2021/3/102021/3/11
critical
137392openSUSEセキュリティ更新プログラム:libexif(openSUSE-2020-793)NessusSuSE Local Security Checks2020/6/122024/3/7
critical
137592SUSE SLED15 / SLES15セキュリティ更新プログラム:libexif(SUSE-SU-2020:1553-1)NessusSuSE Local Security Checks2020/6/182024/3/6
critical
136674Debian DLA-2214-1: libexifセキュリティ更新NessusDebian Local Security Checks2020/5/182024/3/12
critical
141618CentOS 7:libexif (CESA-2020: 4040)NessusCentOS Local Security Checks2020/10/202020/11/30
high
143097RHEL 8:libexif (RHSA-2020: 4766)NessusRed Hat Local Security Checks2020/11/192023/5/25
high
145847CentOS 8:libexif (CESA-2020: 4766)NessusCentOS Local Security Checks2021/2/12021/3/23
high
141618CentOS 7: libexif(CESA-2020: 4040)NessusCentOS Local Security Checks2020/10/202020/11/30
high
143097RHEL 8:libexif(RHSA-2020: 4766)NessusRed Hat Local Security Checks2020/11/192023/5/25
high
145847CentOS 8:libexif(CESA-2020: 4766)NessusCentOS Local Security Checks2021/2/12021/3/23
high
136729Slackware 14.0/14.1/14.2/最新版:libexif (SSA:2020-140-02)NessusSlackware Local Security Checks2020/5/202024/3/12
critical
141222Oracle Linux 7: libexif (ELSA-2020-4040 )NessusOracle Linux Local Security Checks2020/10/72020/10/9
high
141702Scientific Linux セキュリティ更新: SL7.x x86_64のlibexif(20201001)NessusScientific Linux Local Security Checks2020/10/212024/2/14
high
141959Amazon Linux 2:libexif(ALAS-2020-1523)NessusAmazon Linux Local Security Checks2020/10/282020/10/28
high
138928GLSA-202007-05 : libexif:多個弱點NessusGentoo Local Security Checks2020/7/272024/2/28
critical
147354NewStart CGSL CORE 5.04 / MAIN 5.04:libexif 多個弱點 (NS-SA-2021-0036)NessusNewStart CGSL Local Security Checks2021/3/102021/3/11
critical
136674Debian DLA-2214-1:libexif 安全性更新NessusDebian Local Security Checks2020/5/182024/3/12
critical
137584SUSE SLES12セキュリティ更新プログラム:libexif(SUSE-SU-2020:1534-1)NessusSuSE Local Security Checks2020/6/182024/3/6
critical
138264SUSE SLED15 / SLES15セキュリティ更新プログラム:libexif(SUSE-SU-2020:1553-2)NessusSuSE Local Security Checks2020/7/92024/3/1
critical
137554Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : libexifの脆弱性 (USN-4396-1)NessusUbuntu Local Security Checks2020/6/172023/10/20
critical
142767Oracle Linux 8: libexif (ELSA-2020-4766 )NessusOracle Linux Local Security Checks2020/11/122020/11/13
high
141618CentOS 7:libexif (CESA-2020: 4040)NessusCentOS Local Security Checks2020/10/202020/11/30
high
143097RHEL 8:libexif (RHSA-2020: 4766)NessusRed Hat Local Security Checks2020/11/192023/5/25
high
145847CentOS 8:libexif (CESA-2020: 4766)NessusCentOS Local Security Checks2021/2/12021/3/23
high
138928GLSA-202007-05 : libexif: Multiple vulnerabilitiesNessusGentoo Local Security Checks2020/7/272024/2/28
critical
137392openSUSE Security Update : libexif (openSUSE-2020-793)NessusSuSE Local Security Checks2020/6/122024/3/7
critical
137592SUSE SLED15 / SLES15 Security Update : libexif (SUSE-SU-2020:1553-1)NessusSuSE Local Security Checks2020/6/182024/3/6
critical
136674Debian DLA-2214-1 : libexif security updateNessusDebian Local Security Checks2020/5/182024/3/12
critical
147354NewStart CGSL CORE 5.04 / MAIN 5.04 : libexif Multiple Vulnerabilities (NS-SA-2021-0036)NessusNewStart CGSL Local Security Checks2021/3/102021/3/11
critical
142124EulerOS 2.0 SP5 : libexif (EulerOS-SA-2020-2251)NessusHuawei Local Security Checks2020/10/302024/2/13
high
137584SUSE SLES12 Security Update : libexif (SUSE-SU-2020:1534-1)NessusSuSE Local Security Checks2020/6/182024/3/6
critical
138264SUSE SLED15 / SLES15 Security Update : libexif (SUSE-SU-2020:1553-2)NessusSuSE Local Security Checks2020/7/92024/3/1
critical
137554Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : libexif vulnerabilities (USN-4396-1)NessusUbuntu Local Security Checks2020/6/172023/10/20
critical
142767Oracle Linux 8 : libexif (ELSA-2020-4766)NessusOracle Linux Local Security Checks2020/11/122020/11/13
high
136729Slackware 14.0 / 14.1 / 14.2 / 最新版本:libexif (SSA:2020-140-02)NessusSlackware Local Security Checks2020/5/202024/3/12
critical
141222Oracle Linux 7:libexif (ELSA-2020-4040)NessusOracle Linux Local Security Checks2020/10/72020/10/9
high