搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
152689RHEL 7:compat-exiv2-023 (RHSA-2021: 3234)NessusRed Hat Local Security Checks2021/8/192024/4/28
high
152689RHEL 7:compat-exiv2-023 (RHSA-2021: 3234)NessusRed Hat Local Security Checks2021/8/192024/4/28
high
157775Rocky Linux 8 : exiv2 (RLSA-2021:3152)NessusRocky Linux Local Security Checks2022/2/92023/11/9
critical
165744SUSE SLES12 Security Update : exiv2 (SUSE-SU-2022:3543-1)NessusSuSE Local Security Checks2022/10/72023/12/26
medium
152689RHEL 7 : compat-exiv2-023 (RHSA-2021:3234)NessusRed Hat Local Security Checks2021/8/192024/4/28
high
167062SUSE SLED15 / SLES15 / openSUSE 15 Security Update : exiv2 (SUSE-SU-2022:3889-1)NessusSuSE Local Security Checks2022/11/82023/11/9
high
152867Scientific Linux Security Update : compat-exiv2-023 on SL7.x i686/x86_64 (2021:3234)NessusScientific Linux Local Security Checks2021/8/262023/12/1
critical
160777NewStart CGSL CORE 5.05 / MAIN 5.05 : exiv2 Multiple Vulnerabilities (NS-SA-2022-0040)NessusNewStart CGSL Local Security Checks2022/5/92022/5/9
high
152968RHEL 7 : compat-exiv2-026 (RHSA-2021:3233)NessusRed Hat Local Security Checks2021/9/22024/4/28
high
152899Debian DLA-2750-1 : exiv2 - LTS security updateNessusDebian Local Security Checks2021/8/302023/12/4
high
153421Amazon Linux 2: exiv2 (ALAS-2021-1701)NessusAmazon Linux Local Security Checks2021/9/162023/11/30
critical
165160RHEL 8: exiv2 (RHSA-2021:3232)NessusRed Hat Local Security Checks2022/9/152024/4/28
high
165148RHEL 8: compat-exiv2-026 (RHSA-2021:3230)NessusRed Hat Local Security Checks2022/9/152024/4/28
high
165744SUSE SLES12 セキュリティ更新プログラム: exiv2 (SUSE-SU-2022:3543-1)NessusSuSE Local Security Checks2022/10/72023/12/26
medium
152689RHEL 7:compat-exiv2-023(RHSA-2021:3234)NessusRed Hat Local Security Checks2021/8/192024/4/28
high
167062SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: exiv2 (SUSE-SU-2022:3889-1)NessusSuSE Local Security Checks2022/11/82023/11/9
high
153421Amazon Linux 2:exiv2 (ALAS-2021-1701)NessusAmazon Linux Local Security Checks2021/9/162023/11/30
critical
165160RHEL 8:exiv2 (RHSA-2021: 3232)NessusRed Hat Local Security Checks2022/9/152024/4/28
high
165148RHEL 8:compat-exiv2-026 (RHSA-2021: 3230)NessusRed Hat Local Security Checks2022/9/152024/4/28
high
187205GLSA-202312-06: Exiv2:多個弱點NessusGentoo Local Security Checks2023/12/222023/12/22
high
152866Scientific Linux 安全更新:SL7.x i686/x86_64 上的 compat-exiv2-026 (2021:3233)NessusScientific Linux Local Security Checks2021/8/262023/12/1
critical
153149CentOS 8:exiv2 (CESA-2021: 3152)NessusCentOS Local Security Checks2021/9/82023/12/1
critical
153150CentOS 8:compat-exiv2-026(CESA-2021:3153)NessusCentOS Local Security Checks2021/9/82023/12/1
critical
152867Scientific Linux 安全更新:SL7.x i686/x86_64 上的 compat-exiv2-023 (2021:3234)NessusScientific Linux Local Security Checks2021/8/262023/12/1
critical
152899Debian DLA-2750-1:exiv2 - LTS 安全更新NessusDebian Local Security Checks2021/8/302023/12/4
high
152968RHEL 7:compat-exiv2-026 (RHSA-2021: 3233)NessusRed Hat Local Security Checks2021/9/22024/4/28
high
152866Scientific Linux 安全性更新:SL7.x i686/x86_64 上的 compat-exiv2-026 (2021:3233)NessusScientific Linux Local Security Checks2021/8/262023/12/1
critical
153149CentOS 8:exiv2 (CESA-2021: 3152)NessusCentOS Local Security Checks2021/9/82023/12/1
critical
153150CentOS 8:compat-exiv2-026 (CESA-2021:3153)NessusCentOS Local Security Checks2021/9/82023/12/1
critical
152866Scientific Linux セキュリティ更新: SL7.x i686/x86_64 の compat-exiv2-026 (2021:3233)NessusScientific Linux Local Security Checks2021/8/262023/12/1
critical
153149CentOS 8: exiv2(CESA-2021:3152)NessusCentOS Local Security Checks2021/9/82023/12/1
critical
153150CentOS 8 : compat-exiv2-026 (CESA-2021: 3153)NessusCentOS Local Security Checks2021/9/82023/12/1
critical
153421Amazon Linux 2:exiv2 (ALAS-2021-1701)NessusAmazon Linux Local Security Checks2021/9/162023/11/30
critical
165148RHEL 8:compat-exiv2-026 (RHSA-2021: 3230)NessusRed Hat Local Security Checks2022/9/152024/4/28
high
165160RHEL 8:exiv2 (RHSA-2021: 3232)NessusRed Hat Local Security Checks2022/9/152024/4/28
high
152867Scientific Linux 安全性更新:SL7.x i686/x86_64 上的 compat-exiv2-023 (2021:3234)NessusScientific Linux Local Security Checks2021/8/262023/12/1
critical
152968RHEL 7:compat-exiv2-026 (RHSA-2021: 3233)NessusRed Hat Local Security Checks2021/9/22024/4/28
high
152899Debian DLA-2750-1:exiv2 - LTS 安全性更新NessusDebian Local Security Checks2021/8/302023/12/4
high
157484AlmaLinux 8 : exiv2 (ALSA-2021:3152)NessusAlma Linux Local Security Checks2022/2/92023/11/13
critical
153421Amazon Linux 2 : exiv2 (ALAS-2021-1701)NessusAmazon Linux Local Security Checks2021/9/162023/11/30
critical
165148RHEL 8 : compat-exiv2-026 (RHSA-2021:3230)NessusRed Hat Local Security Checks2022/9/152024/4/28
high
165160RHEL 8 : exiv2 (RHSA-2021:3232)NessusRed Hat Local Security Checks2022/9/152024/4/28
high
167490NewStart CGSL MAIN 6.02 : exiv2 Multiple Vulnerabilities (NS-SA-2022-0090)NessusNewStart CGSL Local Security Checks2022/11/152023/11/9
high
152867Scientific Linux セキュリティ更新: SL7.x i686 / x86_64のcompat-exiv2-023 (2021:3234)NessusScientific Linux Local Security Checks2021/8/262023/12/1
critical
152968RHEL 7: compat-exiv2-026(RHSA-2021:3233)NessusRed Hat Local Security Checks2021/9/22024/4/28
high
152899Debian DLA-2750-1:exiv2 - LTSセキュリティ更新NessusDebian Local Security Checks2021/8/302023/12/4
high
187205GLSA-202312-06: Exiv2: 多个漏洞NessusGentoo Local Security Checks2023/12/222023/12/22
high
152866Scientific Linux Security Update : compat-exiv2-026 on SL7.x i686/x86_64 (2021:3233)NessusScientific Linux Local Security Checks2021/8/262023/12/1
critical
153149CentOS 8 : exiv2 (CESA-2021:3152)NessusCentOS Local Security Checks2021/9/82023/12/1
critical
153150CentOS 8 : compat-exiv2-026 (CESA-2021:3153)NessusCentOS Local Security Checks2021/9/82023/12/1
critical