搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
106371Ubuntu 14.04 LTS / 16.04 LTS:Libtasn1 漏洞 (USN-3547-1)NessusUbuntu Local Security Checks2018/1/262023/10/20
high
106661Debian DSA-4106-1:libtasn1-6 - 安全更新NessusDebian Local Security Checks2018/2/82018/11/13
high
101937Debian DLA-1038-1:libtasn1-3 安全性更新NessusDebian Local Security Checks2017/7/252021/1/11
high
106661Debian DSA-4106-1:libtasn1-6 - 安全性更新NessusDebian Local Security Checks2018/2/82018/11/13
high
101937Debian DLA-1038-1: libtasn1-3 セキュリティ更新NessusDebian Local Security Checks2017/7/252021/1/11
high
101937Debian DLA-1038-1:libtasn1-3 安全更新NessusDebian Local Security Checks2017/7/252021/1/11
high
103846GLSA-201710-11:GNU Libtasn1:多個弱點NessusGentoo Local Security Checks2017/10/162021/1/11
high
106371Ubuntu 14.04 LTS / 16.04 LTS:Libtasn1 弱點 (USN-3547-1)NessusUbuntu Local Security Checks2018/1/262023/10/20
high
106371Ubuntu 14.04 LTS / 16.04 LTS : Libtasn1 の脆弱性 (USN-3547-1)NessusUbuntu Local Security Checks2018/1/262023/10/20
high
117696SUSE SLES12セキュリティ更新プログラム:gnutls(SUSE-SU-2018:2825-1)NessusSuSE Local Security Checks2018/9/252022/3/25
medium
137858Debian DLA-2255-1:libtasn1-6 安全性更新NessusDebian Local Security Checks2020/6/292024/3/5
high
131623EulerOS 2.0 SP2:libtasn1 (EulerOS-SA-2019-2470)NessusHuawei Local Security Checks2019/12/42024/4/8
high
123876EulerOS Virtualization 2.5.3:libtasn1 (EulerOS-SA-2019-1190)NessusHuawei Local Security Checks2019/4/92024/6/4
high
103846GLSA-201710-11 : GNU Libtasn1:多个漏洞NessusGentoo Local Security Checks2017/10/162021/1/11
high
131623EulerOS 2.0 SP2:libtasn1 (EulerOS-SA-2019-2470)NessusHuawei Local Security Checks2019/12/42024/4/8
high
137858Debian DLA-2255-1:libtasn1-6 安全更新NessusDebian Local Security Checks2020/6/292024/3/5
high
137988EulerOS Virtualization 3.0.6.0 : libtasn1 (EulerOS-SA-2020-1769)NessusHuawei Local Security Checks2020/7/12024/3/5
high
101937Debian DLA-1038-1 : libtasn1-3 security updateNessusDebian Local Security Checks2017/7/252021/1/11
high
198810RHEL 6 : libtasn1 (Unpatched Vulnerability)NessusRed Hat Local Security Checks2024/6/32024/6/3
high
103846GLSA-201710-11:GNU Libtasn1:複数の脆弱性NessusGentoo Local Security Checks2017/10/162021/1/11
high
120112SUSE SLED15 / SLES15セキュリティ更新プログラム:gnutls(SUSE-SU-2018:2930-1)NessusSuSE Local Security Checks2019/1/22021/1/13
medium
118292SUSE SLES12セキュリティ更新プログラム:gnutls(SUSE-SU-2018:2825-2)NessusSuSE Local Security Checks2018/10/222022/2/4
medium
117702SUSE SLED12 / SLES12 Security Update : gnutls (SUSE-SU-2018:2842-1)NessusSuSE Local Security Checks2018/9/252022/3/25
medium
117792openSUSE Security Update : gnutls (openSUSE-2018-1049)NessusSuSE Local Security Checks2018/9/272021/1/19
high
131623EulerOS 2.0 SP2 : libtasn1 (EulerOS-SA-2019-2470)NessusHuawei Local Security Checks2019/12/42024/4/8
high
121277EulerOS Virtualization 2.5.2 : libtasn1 (EulerOS-SA-2019-1017)NessusHuawei Local Security Checks2019/1/222021/1/6
high
137858Debian DLA-2255-1 : libtasn1-6 security updateNessusDebian Local Security Checks2020/6/292024/3/5
high
117702SUSE SLED12 / SLES12セキュリティ更新プログラム:gnutls(SUSE-SU-2018:2842-1)NessusSuSE Local Security Checks2018/9/252022/3/25
medium
117792openSUSEセキュリティ更新プログラム:gnutls(openSUSE-2018-1049)NessusSuSE Local Security Checks2018/9/272021/1/19
high
131623EulerOS 2.0 SP2:libtasn1(EulerOS-SA-2019-2470)NessusHuawei Local Security Checks2019/12/42024/4/8
high
137858Debian DLA-2255-1: libtasn1-6セキュリティ更新NessusDebian Local Security Checks2020/6/292024/3/5
high
106661DebianDSA-4106-1:libtasn1-6 - セキュリティ更新NessusDebian Local Security Checks2018/2/82018/11/13
high
117897openSUSEセキュリティ更新プログラム:gnutls(openSUSE-2018-1092)NessusSuSE Local Security Checks2018/10/32021/1/19
high
123319openSUSEセキュリティ更新プログラム:gnutls(openSUSE-2019-746)NessusSuSE Local Security Checks2019/3/272024/6/10
medium
123876EulerOS Virtualization 2.5.3 : libtasn1 (EulerOS-SA-2019-1190)NessusHuawei Local Security Checks2019/4/92024/6/4
high
103846GLSA-201710-11 : GNU Libtasn1: Multiple vulnerabilitiesNessusGentoo Local Security Checks2017/10/162021/1/11
high
120112SUSE SLED15 / SLES15 Security Update : gnutls (SUSE-SU-2018:2930-1)NessusSuSE Local Security Checks2019/1/22021/1/13
medium
130880EulerOS 2.0 SP5 : libtasn1 (EulerOS-SA-2019-2171)NessusHuawei Local Security Checks2019/11/122024/4/12
high
118292SUSE SLES12 Security Update : gnutls (SUSE-SU-2018:2825-2)NessusSuSE Local Security Checks2018/10/222022/2/4
medium
134523EulerOS Virtualization for ARM 64 3.0.2.0 : libtasn1 (EulerOS-SA-2020-1234)NessusHuawei Local Security Checks2020/3/132024/3/22
high
106661Debian DSA-4106-1 : libtasn1-6 - security updateNessusDebian Local Security Checks2018/2/82018/11/13
high
117897openSUSE Security Update : gnutls (openSUSE-2018-1092)NessusSuSE Local Security Checks2018/10/32021/1/19
high
141766EulerOS Virtualization 3.0.2.2 : libtasn1 (EulerOS-SA-2020-2210)NessusHuawei Local Security Checks2020/10/212024/2/14
high
123319openSUSE Security Update : gnutls (openSUSE-2019-746)NessusSuSE Local Security Checks2019/3/272024/6/10
medium
132155EulerOS 2.0 SP3 : libtasn1 (EulerOS-SA-2019-2620)NessusHuawei Local Security Checks2019/12/182024/4/3
high
117696SUSE SLES12 Security Update : gnutls (SUSE-SU-2018:2825-1)NessusSuSE Local Security Checks2018/9/252022/3/25
medium
170838EulerOS Virtualization 3.0.2.2 : libtasn1 (EulerOS-SA-2023-1269)NessusHuawei Local Security Checks2023/1/302023/9/5
high
198787RHEL 7 : libtasn1 (Unpatched Vulnerability)NessusRed Hat Local Security Checks2024/6/32024/6/3
high
106371Ubuntu 14.04 LTS / 16.04 LTS : Libtasn1 vulnerabilities (USN-3547-1)NessusUbuntu Local Security Checks2018/1/262023/10/20
high