搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
144497DebianDLA-2500-1:curlのセキュリティ更新NessusDebian Local Security Checks2020/12/212024/1/31
high
152237Amazon Linux 2:curl(ALAS-2021-1693)NessusAmazon Linux Local Security Checks2021/8/62023/12/6
high
151626Juniper Junos OSの複数の脆弱性(JSA11207)NessusJunos Local Security Checks2021/7/142023/12/8
high
150852RHEL 7 / 8 : Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP8 (RHSA-2021:2472)NessusRed Hat Local Security Checks2021/6/172024/6/3
high
149041macOS 11.x < 11.3 (HT212325)NessusMacOS X Local Security Checks2021/4/282024/5/28
critical
193216Juniper Junos OS 多个漏洞 (JSA79108)NessusJunos Local Security Checks2024/4/112024/4/27
critical
194919Splunk Enterprise <8.1.14、8.2.0 < 8.2.11、9.0.0 < 9.0.5 (SVD-2023-0613)NessusCGI abuses2024/5/22024/5/30
critical
194926Universal Forwarders 8.2.0 < 8.2.12、9.0.0 < 9.0.6、9.1.0 < 9.1.1 (SVD-2023-0809)NessusCGI abuses2024/5/22024/5/30
critical
185011Rocky Linux 8 : curl (RLSA-2021:1610)NessusRocky Linux Local Security Checks2023/11/72023/11/7
high
149042macOS 10.15.x < 10.15.7 Security Update 2021-002 Catalina (HT212326)NessusMacOS X Local Security Checks2021/4/282024/5/28
critical
147702EulerOS Virtualization 2.9.0 : curl (EulerOS-SA-2021-1645)NessusHuawei Local Security Checks2021/3/112024/1/10
high
144094SUSE SLES12 Security Update : curl (SUSE-SU-2020:3739-1)NessusSuSE Local Security Checks2020/12/112024/2/2
high
144308openSUSE Security Update : curl (openSUSE-2020-2238)NessusSuSE Local Security Checks2020/12/162024/2/1
high
144497Debian DLA-2500-1 : curl security updateNessusDebian Local Security Checks2020/12/212024/1/31
high
144670EulerOS 2.0 SP9 : curl (EulerOS-SA-2021-1003)NessusHuawei Local Security Checks2021/1/42024/1/31
high
147112EulerOS Virtualization for ARM 64 3.0.6.0 : curl (EulerOS-SA-2021-1548)NessusHuawei Local Security Checks2021/3/42024/1/12
high
152237Amazon Linux 2 : curl (ALAS-2021-1693)NessusAmazon Linux Local Security Checks2021/8/62023/12/6
high
151626Juniper Junos OS Multiple Vulnerabilities (JSA11207)NessusJunos Local Security Checks2021/7/142023/12/8
high
150852RHEL 7 / 8 : Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP8 (RHSA-2021:2472)NessusRed Hat Local Security Checks2021/6/172024/6/3
high
149676RHEL 8 : curl(RHSA-2021:1610)NessusRed Hat Local Security Checks2021/5/192024/4/28
high
149767CentOS 8:curl(CESA-2021:1610)NessusCentOS Local Security Checks2021/5/192023/9/12
high
149932Oracle Linux 8:curl(ELSA-2021-1610)NessusOracle Linux Local Security Checks2021/5/262023/12/28
high
149043MacOSの 10.14.x < 10.14.6 セキュリティ更新2021-003 Mojave(HT212327)NessusMacOS X Local Security Checks2021/4/282024/5/28
critical
144011Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : curl の脆弱性 (USN-4665-1)NessusUbuntu Local Security Checks2020/12/92023/10/21
high
144034SUSE SLED15 / SLES15セキュリティ更新プログラム:curl(SUSE-SU-2020:3733-1)NessusSuSE Local Security Checks2020/12/102024/2/2
high
154679F5 Networks BIG-IP: cURL の脆弱性 (K15402727)NessusF5 Networks Local Security Checks2021/10/282024/1/2
high
184147Puppet Agent < 7.1.0 の脆弱性NessusWindows2023/11/12023/11/2
high
194927Universal Forwarders < 8.1.14、8.2.0 < 8.2.11、9.0.0 < 9.0.5 (SVD-2023-0614)NessusCGI abuses2024/5/22024/5/30
critical
193216Juniper Junos OS 多個弱點 (JSA79108)NessusJunos Local Security Checks2024/4/112024/4/27
critical
149041macOS 11.x < 11.3 (HT212325)NessusMacOS X Local Security Checks2021/4/282024/5/28
critical
194919Splunk Enterprise < 8.1.14、8.2.0 < 8.2.11、9.0.0 < 9.0.5 (SVD-2023-0613)NessusCGI abuses2024/5/22024/5/30
critical
194926Universal Forwarder 8.2.0 < 8.2.12、9.0.0 < 9.0.6、9.1.0 < 9.1.1 (SVD-2023-0809)NessusCGI abuses2024/5/22024/5/30
critical
184147Puppet Agent < 7.1.0 弱點NessusWindows2023/11/12023/11/2
high
144011Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:curl 弱點 (USN-4665-1)NessusUbuntu Local Security Checks2020/12/92023/10/21
high
154679F5 Networks BIG-IP:cURL 弱點 (K15402727)NessusF5 Networks Local Security Checks2021/10/282024/1/2
high
149676RHEL 8:curl (RHSA-2021:1610)NessusRed Hat Local Security Checks2021/5/192024/4/28
high
149767CentOS 8:curl (CESA-2021: 1610)NessusCentOS Local Security Checks2021/5/192023/9/12
high
149932Oracle Linux 8:curl (ELSA-2021-1610)NessusOracle Linux Local Security Checks2021/5/262023/12/28
high
149043macOS 10.14.x < 10.14.6 安全性更新 2021-003 Mojave (HT212327)NessusMacOS X Local Security Checks2021/4/282024/5/28
critical
194927Universal Forwarders < 8.1.14、8.2.0 < 8.2.11、9.0.0 < 9.0.5 (SVD-2023-0614)NessusCGI abuses2024/5/22024/5/30
critical
184147Puppet Agent < 7.1.0 漏洞NessusWindows2023/11/12023/11/2
high
144011Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:curl 漏洞 (USN-4665-1)NessusUbuntu Local Security Checks2020/12/92023/10/21
high
149043macOS 10.14.x < 10.14.6 安全更新 2021-003 Mojave (HT212327)NessusMacOS X Local Security Checks2021/4/282024/5/28
critical
149676RHEL 8:curl (RHSA-2021: 1610)NessusRed Hat Local Security Checks2021/5/192024/4/28
high
149767CentOS 8:curl (CESA-2021: 1610)NessusCentOS Local Security Checks2021/5/192023/9/12
high
149932Oracle Linux 8:curl (ELSA-2021-1610)NessusOracle Linux Local Security Checks2021/5/262023/12/28
high
154679F5 Networks BIG-IP:cURL 漏洞 (K15402727)NessusF5 Networks Local Security Checks2021/10/282024/1/2
high
194927Universal Forwarders < 8.1.14、8.2.0 < 8.2.11、9.0.0 < 9.0.5 (SVD-2023-0614)NessusCGI abuses2024/5/22024/5/30
critical
184147Puppet Agent < 7.1.0 VulnerabilityNessusWindows2023/11/12023/11/2
high
154679F5 Networks BIG-IP : cURL vulnerability (K15402727)NessusF5 Networks Local Security Checks2021/10/282024/1/2
high