搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
127513Fedora 30 : exiv2 (2019-60553d5a18)NessusFedora Local Security Checks2019/8/122024/5/7
medium
143032RHEL 8: exiv2(RHSA-2020: 1577)NessusRed Hat Local Security Checks2020/11/182024/4/27
high
127513Fedora 30:exiv2(2019-60553d5a18)NessusFedora Local Security Checks2019/8/122024/5/7
medium
143032RHEL 8:exiv2 (RHSA-2020: 1577)NessusRed Hat Local Security Checks2020/11/182024/4/27
high
143032RHEL 8:exiv2 (RHSA-2020: 1577)NessusRed Hat Local Security Checks2020/11/182024/4/27
high
145828CentOS 8:exiv2 (CESA-2020: 1577)NessusCentOS Local Security Checks2021/2/12024/1/25
high
131867EulerOS 2.0 SP2 : exiv2 (EulerOS-SA-2019-2375)NessusHuawei Local Security Checks2019/12/102024/4/4
high
143032RHEL 8 : exiv2 (RHSA-2020:1577)NessusRed Hat Local Security Checks2020/11/182024/4/27
high
145828CentOS 8:exiv2 (CESA-2020: 1577)NessusCentOS Local Security Checks2021/2/12024/1/25
high
145828CentOS 8:exiv2(CESA-2020: 1577)NessusCentOS Local Security Checks2021/2/12024/1/25
high
168254SUSE SLES12 セキュリティ更新プログラム : exiv2 (SUSE-SU-2022:4252-1)NessusSuSE Local Security Checks2022/11/292023/11/9
high
130853EulerOS 2.0 SP5 : exiv2 (EulerOS-SA-2019-2144)NessusHuawei Local Security Checks2019/11/122024/4/12
critical
184918Rocky Linux 8 : exiv2 (RLSA-2020:1577)NessusRocky Linux Local Security Checks2023/11/72023/11/7
high
180882Oracle Linux 8: exiv2 (ELSA-2020-1577)NessusOracle Linux Local Security Checks2023/9/72023/9/7
high
169913Debian DLA-3265-1: exiv2 - LTS セキュリティ更新NessusDebian Local Security Checks2023/1/112023/9/8
high
126746Ubuntu 16.04 LTS / 18.04 LTS : Exiv2の脆弱性 (USN-4056-1)NessusUbuntu Local Security Checks2019/7/162024/8/27
medium
180882Oracle Linux 8:exiv2 (ELSA-2020-1577)NessusOracle Linux Local Security Checks2023/9/72023/9/7
high
169913Debian DLA-3265-1:exiv2 - LTS 安全更新NessusDebian Local Security Checks2023/1/112023/9/8
high
126746Ubuntu 16.04 LTS / 18.04 LTS:Exiv2 漏洞 (USN-4056-1)NessusUbuntu Local Security Checks2019/7/162024/8/27
medium
131343EulerOS 2.0 SP8 : exiv2 (EulerOS-SA-2019-2277)NessusHuawei Local Security Checks2019/11/272024/4/9
medium
169913Debian DLA-3265-1 : exiv2 - LTS security updateNessusDebian Local Security Checks2023/1/112023/9/8
high
157709AlmaLinux 8 : exiv2 (ALSA-2020:1577)NessusAlma Linux Local Security Checks2022/2/92023/11/10
high
180882Oracle Linux 8 : exiv2 (ELSA-2020-1577)NessusOracle Linux Local Security Checks2023/9/72023/9/7
high
126746Ubuntu 16.04 LTS / 18.04 LTS : Exiv2 vulnerabilities (USN-4056-1)NessusUbuntu Local Security Checks2019/7/162024/8/27
medium
168254SUSE SLES12 Security Update : exiv2 (SUSE-SU-2022:4252-1)NessusSuSE Local Security Checks2022/11/292023/11/9
high
145828CentOS 8 : exiv2 (CESA-2020:1577)NessusCentOS Local Security Checks2021/2/12024/1/25
high
132293EulerOS 2.0 SP3 : exiv2 (EulerOS-SA-2019-2576)NessusHuawei Local Security Checks2019/12/192024/4/3
high
199570RHEL 7 : exiv2 (Unpatched Vulnerability)NessusRed Hat Local Security Checks2024/6/32024/6/3
high
169913Debian DLA-3265-1:exiv2 - LTS 安全性更新NessusDebian Local Security Checks2023/1/112023/9/8
high
180882Oracle Linux 8:exiv2 (ELSA-2020-1577)NessusOracle Linux Local Security Checks2023/9/72023/9/7
high
126746Ubuntu 16.04 LTS / 18.04 LTS:Exiv2 弱點 (USN-4056-1)NessusUbuntu Local Security Checks2019/7/162024/8/27
medium