搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
110728Debian DLA-1402-1:exiv2 安全性更新NessusDebian Local Security Checks2018/6/282021/1/11
critical
130235Amazon Linux 2 : exiv2 (ALAS-2019-1339)NessusAmazon Linux Local Security Checks2019/10/252024/4/17
high
110728Debian DLA-1402-1:exiv2 安全更新NessusDebian Local Security Checks2018/6/282021/1/11
critical
110728Debian DLA-1402-1 : exiv2 security updateNessusDebian Local Security Checks2018/6/282021/1/11
critical
111620Fedora 27 : exiv2 (2018-871fa4d189)NessusFedora Local Security Checks2018/8/102021/1/6
high
110910Debian DSA-4238-1 : exiv2 - security updateNessusDebian Local Security Checks2018/7/52018/11/13
critical
180755Oracle Linux 7 : exiv2 (ELSA-2019-2101)NessusOracle Linux Local Security Checks2023/9/72023/9/7
high
130235Amazon Linux 2:exiv2 (ALAS-2019-1339)NessusAmazon Linux Local Security Checks2019/10/252024/4/17
high
110728Debian DLA-1402-1: exiv2セキュリティ更新プログラムNessusDebian Local Security Checks2018/6/282021/1/11
critical
111620Fedora 27:exiv2(2018-871fa4d189)NessusFedora Local Security Checks2018/8/102021/1/6
high
110910Debian DSA-4238-1:exiv2 - 安全更新NessusDebian Local Security Checks2018/7/52018/11/13
critical
180755Oracle Linux 7:exiv2 (ELSA-2019-2101)NessusOracle Linux Local Security Checks2023/9/72023/9/7
high
129015CentOS 7 : exiv2 (CESA-2019:2101)NessusCentOS Local Security Checks2019/9/192024/4/24
high
129886NewStart CGSL CORE 5.04 / MAIN 5.04:exiv2 多个漏洞 (NS-SA-2019-0188)NessusNewStart CGSL Local Security Checks2019/10/152024/4/18
high
110910Debian DSA-4238-1:exiv2 - 安全性更新NessusDebian Local Security Checks2018/7/52018/11/13
critical
180755Oracle Linux 7:exiv2 (ELSA-2019-2101)NessusOracle Linux Local Security Checks2023/9/72023/9/7
high
119144SUSE SLED12 / SLES12セキュリティ更新プログラム:exiv2(SUSE-SU-2018:3882-1)NessusSuSE Local Security Checks2018/11/262021/2/23
critical
130235Amazon Linux 2:exiv2(ALAS-2019-1339)NessusAmazon Linux Local Security Checks2019/10/252024/4/17
high
129015CentOS 7:exiv2 (CESA-2019:2101)NessusCentOS Local Security Checks2019/9/192024/4/24
high
129886NewStart CGSL CORE 5.04 / MAIN 5.04:exiv2 多個弱點 (NS-SA-2019-0188)NessusNewStart CGSL Local Security Checks2019/10/152024/4/18
high
120594Fedora 28:exiv2(2018-8b67a5c7e2)NessusFedora Local Security Checks2019/1/32021/1/6
high
129015CentOS 7:exiv2(CESA-2019:2101)NessusCentOS Local Security Checks2019/9/192024/4/24
high
110910Debian DSA-4238-1 : exiv2 - セキュリティ更新NessusDebian Local Security Checks2018/7/52018/11/13
critical
180755Oracle Linux 7: exiv2 (ELSA-2019-2101)NessusOracle Linux Local Security Checks2023/9/72023/9/7
high
119144SUSE SLED12 / SLES12 Security Update : exiv2 (SUSE-SU-2018:3882-1)NessusSuSE Local Security Checks2018/11/262021/2/23
critical
130235Amazon Linux 2 : exiv2 (ALAS-2019-1339)NessusAmazon Linux Local Security Checks2019/10/252024/4/17
high
131867EulerOS 2.0 SP2 : exiv2 (EulerOS-SA-2019-2375)NessusHuawei Local Security Checks2019/12/102024/4/4
high
120594Fedora 28 : exiv2 (2018-8b67a5c7e2)NessusFedora Local Security Checks2019/1/32021/1/6
high
130853EulerOS 2.0 SP5 : exiv2 (EulerOS-SA-2019-2144)NessusHuawei Local Security Checks2019/11/122024/4/12
critical
129015CentOS 7 : exiv2 (CESA-2019:2101)NessusCentOS Local Security Checks2019/9/192024/4/24
high
129886NewStart CGSL CORE 5.04 / MAIN 5.04 : exiv2 Multiple Vulnerabilities (NS-SA-2019-0188)NessusNewStart CGSL Local Security Checks2019/10/152024/4/18
high
132507NewStart CGSL CORE 5.05 / MAIN 5.05 : exiv2 Multiple Vulnerabilities (NS-SA-2019-0229)NessusNewStart CGSL Local Security Checks2019/12/312024/4/2
high
119134GLSA-201811-14:Exiv2:複数の脆弱性NessusGentoo Local Security Checks2018/11/262021/2/12
critical
110922Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : Exiv2の脆弱性 (USN-3700-1)NessusUbuntu Local Security Checks2018/7/52023/10/21
critical
119645SUSE SLED12 / SLES12セキュリティ更新プログラム:exiv2(SUSE-SU-2018:3882-2)NessusSuSE Local Security Checks2018/12/132020/4/28
critical
127672RHEL 7:exiv2(RHSA-2019:2101)NessusRed Hat Local Security Checks2019/8/122024/4/27
high
128216Scientific Linux セキュリティ更新: SL7.x x86_64のexiv2(20190806)NessusScientific Linux Local Security Checks2019/8/272024/5/1
high
119134GLSA-201811-14:Exiv2:多个漏洞NessusGentoo Local Security Checks2018/11/262021/2/12
critical
110922Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS:Exiv2 漏洞 (USN-3700-1)NessusUbuntu Local Security Checks2018/7/52023/10/21
critical
127672RHEL 7 : exiv2 (RHSA-2019:2101)NessusRed Hat Local Security Checks2019/8/122024/4/27
high
128216Scientific Linux 安全更新:SL7.x x86_64 上的 exiv2NessusScientific Linux Local Security Checks2019/8/272024/5/1
high
119134GLSA-201811-14:Exiv2:多個弱點NessusGentoo Local Security Checks2018/11/262021/2/12
critical
110922Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS:Exiv2 弱點 (USN-3700-1)NessusUbuntu Local Security Checks2018/7/52023/10/21
critical
127672RHEL 7:exiv2 (RHSA-2019:2101)NessusRed Hat Local Security Checks2019/8/122024/4/27
high
128216Scientific Linux 安全性更新:SL7.x x86_64 上的 exiv2NessusScientific Linux Local Security Checks2019/8/272024/5/1
high
110922Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : Exiv2 vulnerabilities (USN-3700-1)NessusUbuntu Local Security Checks2018/7/52023/10/21
critical
119134GLSA-201811-14 : Exiv2: Multiple vulnerabilitiesNessusGentoo Local Security Checks2018/11/262021/2/12
critical
119645SUSE SLED12 / SLES12 Security Update : exiv2 (SUSE-SU-2018:3882-2)NessusSuSE Local Security Checks2018/12/132020/4/28
critical
127672RHEL 7 : exiv2 (RHSA-2019:2101)NessusRed Hat Local Security Checks2019/8/122024/4/27
high
128216Scientific Linux Security Update : exiv2 on SL7.x x86_64 (20190806)NessusScientific Linux Local Security Checks2019/8/272024/5/1
high