プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
178318openSUSE 15 セキュリティ更新: poppler (SUSE-SU-2023:2838-1)NessusSuSE Local Security Checks2023/7/152023/7/15
high
180705Oracle Linux 7: poppler および evince (ELSA-2020-1074)NessusOracle Linux Local Security Checks2023/9/72023/9/11
high
126130Fedora 29:poppler(2019-0ea42f074e)NessusFedora Local Security Checks2019/6/242020/1/10
high
138640Amazon Linux AMI:poppler(ALAS-2020-1398)NessusAmazon Linux Local Security Checks2020/7/202024/2/29
high
125638Poppler <= 0.76.1のヒープバッファオーバーフローの脆弱性NessusMisc.2019/5/312022/9/5
high
145631CentOS 8:poppler(CESA-2019:2713)NessusCentOS Local Security Checks2021/1/292024/1/25
critical
139861Amazon Linux 2:poppler(ALAS-2020-1481)NessusAmazon Linux Local Security Checks2020/8/262024/2/23
high
135829Scientific Linux セキュリティ更新: SL7.x x86_64のpopplerおよびevince(20200407)NessusScientific Linux Local Security Checks2020/4/212024/3/15
high
126375Ubuntu 16.04 LTS / 18.04 LTS:poppler の脆弱性 (USN-4042-1)NessusUbuntu Local Security Checks2019/7/12023/10/20
critical
143095RHEL 7: popplerおよびevince(RHSA-2020: 1074)NessusRed Hat Local Security Checks2020/11/192024/4/27
high
125741DebianDLA-1815-1: popplerのセキュリティ更新プログラムNessusDebian Local Security Checks2019/6/72021/1/11
high
138910Debian DLA-2287-1: popplerセキュリティ更新NessusDebian Local Security Checks2020/7/272024/2/28
critical
178693SUSE SLES12セキュリティ更新プログラム:poppler (SUSE-SU-2023:2907-1)NessusSuSE Local Security Checks2023/7/212023/7/21
high
128846Oracle Linux 8:poppler(ELSA-2019-2713)NessusOracle Linux Local Security Checks2019/9/162024/4/25
critical
128850RHEL 8:poppler(RHSA-2019:2713)NessusRed Hat Local Security Checks2019/9/162024/4/27
critical