Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
161789Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : cifs-utilsの脆弱性 (USN-5459-1)NessusUbuntu Local Security Checks6/2/20228/27/2024
high
172161Amazon Linux 2:cifs-utils (ALAS-2023-1977)NessusAmazon Linux Local Security Checks3/7/20233/7/2023
high
164777Amazon Linux 2022 : (ALAS2022-2022-089)NessusAmazon Linux Local Security Checks9/7/20229/7/2022
high
167000Amazon Linux 2022:(ALAS2022-2022-204)NessusAmazon Linux Local Security Checks11/4/202211/4/2022
high
164777Amazon Linux 2022:(ALAS2022-2022-089)NessusAmazon Linux Local Security Checks9/7/20229/7/2022
high
164777Amazon Linux 2022: (ALAS2022-2022-089)NessusAmazon Linux Local Security Checks9/7/20229/7/2022
high
172161Amazon Linux 2:cifs-utils (ALAS-2023-1977)NessusAmazon Linux Local Security Checks3/7/20233/7/2023
high
167000Amazon Linux 2022: (ALAS2022-2022-204)NessusAmazon Linux Local Security Checks11/4/202211/4/2022
high
167000Amazon Linux 2022 : (ALAS2022-2022-204)NessusAmazon Linux Local Security Checks11/4/202211/4/2022
high
165725SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: cifs-utils (SUSE-SU-2022:3525-1)NessusSuSE Local Security Checks10/6/20227/13/2023
medium
186240GLSA-202311-05:LinuxCIFS utils:多个漏洞NessusGentoo Local Security Checks11/24/202311/24/2023
high
161789Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:cifs-utils 漏洞 (USN-5459-1)NessusUbuntu Local Security Checks6/2/20228/27/2024
high
172161Amazon Linux 2: cifs-utils(ALAS-2023-1977)NessusAmazon Linux Local Security Checks3/7/20233/7/2023
high
164100SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: cifs-utils (SUSE-SU-2022:2801-1)NessusSuSE Local Security Checks8/13/20227/14/2023
medium
186240GLSA-202311-05:LinuxCIFS utils:多個弱點NessusGentoo Local Security Checks11/24/202311/24/2023
high
161789Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:cifs-utils 弱點 (USN-5459-1)NessusUbuntu Local Security Checks6/2/20228/27/2024
high
161218Debian DLA-3009-1:cifs-utils - LTS 安全性更新NessusDebian Local Security Checks5/16/20225/16/2022
high
161807Debian DSA-5157-1:cifs-utils - 安全性更新NessusDebian Local Security Checks6/3/20226/3/2022
high
190745Amazon Linux 2023:cifs-utils、cifs-utils-devel、cifs-utils-info (ALAS2023-2024-530)NessusAmazon Linux Local Security Checks2/20/20242/20/2024
high
161218Debian DLA-3009-1 : cifs-utils - LTS security updateNessusDebian Local Security Checks5/16/20225/16/2022
high
161807Debian DSA-5157-1 : cifs-utils - security updateNessusDebian Local Security Checks6/3/20226/3/2022
high
190745Amazon Linux 2023 : cifs-utils, cifs-utils-devel, cifs-utils-info (ALAS2023-2024-530)NessusAmazon Linux Local Security Checks2/20/20242/20/2024
high
164104SUSE SLES12 Security Update : cifs-utils (SUSE-SU-2022:2802-1)NessusSuSE Local Security Checks8/13/20227/14/2023
medium
161218Debian DLA-3009-1: cifs-utils - LTS セキュリティ更新NessusDebian Local Security Checks5/16/20225/16/2022
high
161807Debian DSA-5157-1: cifs-utils - セキュリティ更新NessusDebian Local Security Checks6/3/20226/3/2022
high
190745Amazon Linux 2023 : cifs-utils、cifs-utils-devel、cifs-utils-info (ALAS2023-2024-530)NessusAmazon Linux Local Security Checks2/20/20242/20/2024
high
164104SUSE SLES12 セキュリティ更新プログラム: cifs-utils (SUSE-SU-2022:2802-1)NessusSuSE Local Security Checks8/13/20227/14/2023
medium
161218Debian DLA-3009-1:cifs-utils - LTS 安全更新NessusDebian Local Security Checks5/16/20225/16/2022
high
161807Debian DSA-5157-1:cifs-utils - 安全更新NessusDebian Local Security Checks6/3/20226/3/2022
high
190745Amazon Linux 2023:cifs-utils、cifs-utils-devel、cifs-utils-info (ALAS2023-2024-530)NessusAmazon Linux Local Security Checks2/20/20242/20/2024
high
162877EulerOS 2.0 SP9 : cifs-utils (EulerOS-SA-2022-1990)NessusHuawei Local Security Checks7/8/20227/8/2022
high
175223EulerOS Virtualization 3.0.2.0 : cifs-utils (EulerOS-SA-2023-1706)NessusHuawei Local Security Checks5/7/20235/7/2023
high
186240GLSA-202311-05 : LinuxCIFS utils: Multiple VulnerabilitiesNessusGentoo Local Security Checks11/24/202311/24/2023
high
199589RHEL 9 : cifs-utils (Unpatched Vulnerability)NessusRed Hat Local Security Checks6/3/20246/3/2024
high
161789Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : cifs-utils vulnerabilities (USN-5459-1)NessusUbuntu Local Security Checks6/2/20228/27/2024
high
173600CBL Mariner 2.0 Security Update: cifs-utils (CVE-2022-29869)NessusMarinerOS Local Security Checks3/28/20233/28/2023
medium
203385Photon OS 4.0: Cifs PHSA-2022-4.0-0194NessusPhotonOS Local Security Checks7/23/20247/23/2024
high
163546EulerOS 2.0 SP10 : cifs-utils (EulerOS-SA-2022-2152)NessusHuawei Local Security Checks7/29/20227/29/2022
high
162349EulerOS 2.0 SP5 : cifs-utils (EulerOS-SA-2022-1883)NessusHuawei Local Security Checks6/17/20226/17/2022
high
165344EulerOS Virtualization 2.9.0 : cifs-utils (EulerOS-SA-2022-2376)NessusHuawei Local Security Checks9/23/20229/23/2022
high
164777Amazon Linux 2022 : (ALAS2022-2022-089)NessusAmazon Linux Local Security Checks9/7/20229/7/2022
high
170786EulerOS Virtualization 3.0.2.2 : cifs-utils (EulerOS-SA-2023-1247)NessusHuawei Local Security Checks1/30/20231/30/2023
high
163218EulerOS Virtualization 2.10.1 : cifs-utils (EulerOS-SA-2022-2106)NessusHuawei Local Security Checks7/15/20227/15/2022
high
165725SUSE SLED15 / SLES15 Security Update : cifs-utils (SUSE-SU-2022:3525-1)NessusSuSE Local Security Checks10/6/20227/13/2023
medium
165957EulerOS Virtualization 3.0.6.0 : cifs-utils (EulerOS-SA-2022-2547)NessusHuawei Local Security Checks10/10/202210/10/2022
high
167000Amazon Linux 2022 : (ALAS2022-2022-204)NessusAmazon Linux Local Security Checks11/4/202211/4/2022
high
199624RHEL 8 : cifs-utils (Unpatched Vulnerability)NessusRed Hat Local Security Checks6/3/20246/3/2024
high
162440EulerOS 2.0 SP8 : cifs-utils (EulerOS-SA-2022-1923)NessusHuawei Local Security Checks6/22/20226/22/2022
high
162894EulerOS 2.0 SP9 : cifs-utils (EulerOS-SA-2022-1960)NessusHuawei Local Security Checks7/8/20227/8/2022
high
163547EulerOS 2.0 SP10 : cifs-utils (EulerOS-SA-2022-2127)NessusHuawei Local Security Checks7/29/20227/29/2022
high