搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
133435FreeBSD: spamassassin -- 悪意のあるルール構成ファイルがシステムコマンドを実行する可能性があります(c86bfee3-4441-11ea-8be3-54e1ad3d6335)NessusFreeBSD Local Security Checks2020/2/32024/3/28
high
133496Ubuntu 16.04 LTS / 18.04 LTS:SpamAssassin 弱點 (USN-4265-1)NessusUbuntu Local Security Checks2020/2/52023/10/21
high
133496Ubuntu 16.04 LTS / 18.04 LTS:SpamAssassin 漏洞 (USN-4265-1)NessusUbuntu Local Security Checks2020/2/52023/10/21
high
147296NewStart CGSL MAIN 6.02:spamassassin 多個弱點 (NS-SA-2021-0070)NessusNewStart CGSL Local Security Checks2021/3/102021/3/10
high
147296NewStart CGSL MAIN 6.02:spamassassin 多个漏洞 (NS-SA-2021-0070)NessusNewStart CGSL Local Security Checks2021/3/102021/3/10
high
133435FreeBSD : spamassassin -- Nefarious rule configuration files can run system commands (c86bfee3-4441-11ea-8be3-54e1ad3d6335)NessusFreeBSD Local Security Checks2020/2/32024/3/28
high
133418Debian DSA-4615-1:spamassassin - 安全性更新NessusDebian Local Security Checks2020/2/32024/3/28
high
142794Oracle Linux 8:spamassassin (ELSA-2020-4625)NessusOracle Linux Local Security Checks2020/11/122020/11/13
high
142794Oracle Linux 8:spamassassin (ELSA-2020-4625)NessusOracle Linux Local Security Checks2020/11/122020/11/13
high
133418Debian DSA-4615-1:spamassassin - 安全更新NessusDebian Local Security Checks2020/2/32024/3/28
high
135025SUSE SLES15セキュリティ更新プログラム:spamassassin(SUSE-SU-2020:0813-1)NessusSuSE Local Security Checks2020/3/312024/3/20
high
135221openSUSEセキュリティ更新プログラム:spamassassin(openSUSE-2020-446)NessusSuSE Local Security Checks2020/4/62024/3/19
high
133496Ubuntu 16.04 LTS / 18.04 LTS : SpamAssassinの脆弱性 (USN-4265-1)NessusUbuntu Local Security Checks2020/2/52023/10/21
high
142129EulerOS 2.0 SP5 : spamassassin (EulerOS-SA-2020-2272)NessusHuawei Local Security Checks2020/10/302024/2/13
high
147296NewStart CGSL MAIN 6.02 : spamassassin Multiple Vulnerabilities (NS-SA-2021-0070)NessusNewStart CGSL Local Security Checks2021/3/102021/3/10
high
133772Debian DLA-2107-1:spamassassin 安全性更新NessusDebian Local Security Checks2020/2/192024/3/27
high
142377RHEL 8:spamassassin (RHSA-2020: 4625)NessusRed Hat Local Security Checks2020/11/42024/6/4
high
145824CentOS 8:spamassassin (CESA-2020: 4625)NessusCentOS Local Security Checks2021/2/12021/3/23
high
133772Debian DLA-2107-1:spamassassin 安全更新NessusDebian Local Security Checks2020/2/192024/3/27
high
142377RHEL 8:spamassassin (RHSA-2020: 4625)NessusRed Hat Local Security Checks2020/11/42024/6/4
high
145824CentOS 8:spamassassin (CESA-2020: 4625)NessusCentOS Local Security Checks2021/2/12021/3/23
high
133496Ubuntu 16.04 LTS / 18.04 LTS : SpamAssassin vulnerabilities (USN-4265-1)NessusUbuntu Local Security Checks2020/2/52023/10/21
high
135025SUSE SLES15 Security Update : spamassassin (SUSE-SU-2020:0813-1)NessusSuSE Local Security Checks2020/3/312024/3/20
high
135221openSUSE Security Update : spamassassin (openSUSE-2020-446)NessusSuSE Local Security Checks2020/4/62024/3/19
high
146670EulerOS 2.0 SP2 : spamassassin (EulerOS-SA-2021-1360)NessusHuawei Local Security Checks2021/2/222024/1/19
high
199100RHEL 7 : spamassassin (Unpatched Vulnerability)NessusRed Hat Local Security Checks2024/6/32024/6/3
critical
142794Oracle Linux 8 : spamassassin (ELSA-2020-4625)NessusOracle Linux Local Security Checks2020/11/122020/11/13
high
135023SUSE SLES12 Security Update : spamassassin (SUSE-SU-2020:0810-1)NessusSuSE Local Security Checks2020/3/312024/3/20
high
133418Debian DSA-4615-1 : spamassassin - security updateNessusDebian Local Security Checks2020/2/32024/3/28
high
133626Fedora 31 : spamassassin (2020-24dac7d890)NessusFedora Local Security Checks2020/2/122024/3/27
high
145177EulerOS 2.0 SP3 : spamassassin (EulerOS-SA-2021-1120)NessusHuawei Local Security Checks2021/1/202024/1/29
high
133418Debian DSA-4615-1 : spamassassinセキュリティ更新プログラムNessusDebian Local Security Checks2020/2/32024/3/28
high
133626Fedora 31:spamassassin(2020-24dac7d890)NessusFedora Local Security Checks2020/2/122024/3/27
high
135023SUSE SLES12セキュリティ更新プログラム:spamassassin(SUSE-SU-2020:0810-1)NessusSuSE Local Security Checks2020/3/312024/3/20
high
142794Oracle Linux 8 : spamassassin (ELSA-2020-4625 )NessusOracle Linux Local Security Checks2020/11/122020/11/13
high
133380FreeBSD : spamassassin -- Apache SpamAssassin Nefarious rule configuration (.cf) files can be configured to run system commands with warnings (e3404a6e-4364-11ea-b643-206a8a720317)NessusFreeBSD Local Security Checks2020/1/312021/6/3
high
133628Fedora 30 : spamassassin (2020-bd20036cdc)NessusFedora Local Security Checks2020/2/122024/3/27
high
133772Debian DLA-2107-1 : spamassassin security updateNessusDebian Local Security Checks2020/2/192024/3/27
high
142377RHEL 8 : spamassassin (RHSA-2020:4625)NessusRed Hat Local Security Checks2020/11/42024/6/4
high
135024SUSE SLED15 / SLES15 Security Update : spamassassin (SUSE-SU-2020:0811-1)NessusSuSE Local Security Checks2020/3/312024/3/20
high
145824CentOS 8 : spamassassin (CESA-2020:4625)NessusCentOS Local Security Checks2021/2/12021/3/23
high
145824CentOS 8:spamassassin(CESA-2020: 4625)NessusCentOS Local Security Checks2021/2/12021/3/23
high
142377RHEL 8: spamassassin(RHSA-2020: 4625)NessusRed Hat Local Security Checks2020/11/42024/6/4
high
133380FreeBSD: spamassassin -- Apache SpamAssassinの悪意のあるルール構成(.cf)ファイルは、警告のあるシステムコマンドを実行するように構成できます(e3404a6e-4364-11ea-b643-206a8a720317)NessusFreeBSD Local Security Checks2020/1/312021/6/3
high
133628Fedora 30:spamassassin(2020-bd20036cdc)NessusFedora Local Security Checks2020/2/122024/3/27
high
133772Debian DLA-2107-1 : spamassassinセキュリティ更新プログラムNessusDebian Local Security Checks2020/2/192024/3/27
high
135024SUSE SLED15 / SLES15セキュリティ更新プログラム:spamassassin(SUSE-SU-2020:0811-1)NessusSuSE Local Security Checks2020/3/312024/3/20
high