Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
176284Oracle Linux 8:emacs (ELSA-2023-3042)NessusOracle Linux Local Security Checks5/24/20235/24/2023
high
176284Oracle Linux 8:emacs (ELSA-2023-3042)NessusOracle Linux Local Security Checks5/24/20235/24/2023
high
168744Ubuntu 16.04 ESM:Emacs 漏洞 (USN-5781-1)NessusUbuntu Local Security Checks12/14/20227/10/2023
high
175844RHEL 8:emacs (RHSA-2023: 3042)NessusRed Hat Local Security Checks5/16/20234/28/2024
high
176284Oracle Linux 8:emacs (ELSA-2023-3042)NessusOracle Linux Local Security Checks5/24/20235/24/2023
high
170003FreeBSD: emacs - ctags の任意のシェルコマンド実行の脆弱性 (76e2fcce-92d2-11ed-a635-080027f5fec9)NessusFreeBSD Local Security Checks1/13/20231/13/2023
high
168341SUSE SLES12 セキュリティ更新プログラム: emacs (SUSE-SU-2022:4305-1)NessusSuSE Local Security Checks12/2/20227/14/2023
high
168744Ubuntu 16.04 ESM:Emacs 弱點 (USN-5781-1)NessusUbuntu Local Security Checks12/14/20227/10/2023
high
175844RHEL 8:emacs (RHSA-2023: 3042)NessusRed Hat Local Security Checks5/16/20234/28/2024
high
169438Debian DLA-3257-1:emacs - LTS 安全性更新NessusDebian Local Security Checks12/31/202212/31/2022
high
173116Amazon Linux 2023:emacs、emacs-common、emacs-devel (ALAS2023-2023-108)NessusAmazon Linux Local Security Checks3/21/20233/21/2023
high
173111Amazon Linux 2023:emacs、emacs-common、emacs-devel (ALAS2023-2023-122)NessusAmazon Linux Local Security Checks3/21/20233/21/2023
critical
173116Amazon Linux 2023 : emacs、emacs-common、emacs-devel (ALAS2023-2023-108)NessusAmazon Linux Local Security Checks3/21/20233/21/2023
high
169438Debian DLA-3257-1: emacs - LTS セキュリティ更新NessusDebian Local Security Checks12/31/202212/31/2022
high
173111Amazon Linux 2023 : emacs、emacs-common、emacs-devel (ALAS2023-2023-122)NessusAmazon Linux Local Security Checks3/21/20233/21/2023
critical
175906CentOS 8 : emacs (CESA-2023: 3042)NessusCentOS Local Security Checks5/17/20232/8/2024
high
175463RHEL 9 : emacs (RHSA-2023: 2366)NessusRed Hat Local Security Checks5/13/20234/28/2024
high
170615Amazon Linux 2022 : (ALAS2022-2023-277)NessusAmazon Linux Local Security Checks1/25/20231/25/2023
high
171048Amazon Linux 2: (ALAS-2023-1928)NessusAmazon Linux Local Security Checks2/6/20232/6/2023
high
175844RHEL 8: emacs (RHSA-2023: 3042)NessusRed Hat Local Security Checks5/16/20234/28/2024
high
168744Ubuntu 16.04 ESM : Emacs の脆弱性 (USN-5781-1)NessusUbuntu Local Security Checks12/14/20227/10/2023
high
168378SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: emacs (SUSE-SU-2022:4310-1)NessusSuSE Local Security Checks12/3/20227/14/2023
high
168744Ubuntu 16.04 ESM : Emacs vulnerability (USN-5781-1)NessusUbuntu Local Security Checks12/14/20227/10/2023
high
168378SUSE SLED15 / SLES15 Security Update : emacs (SUSE-SU-2022:4310-1)NessusSuSE Local Security Checks12/3/20227/14/2023
high
175844RHEL 8 : emacs (RHSA-2023:3042)NessusRed Hat Local Security Checks5/16/20234/28/2024
high
177155EulerOS Virtualization 3.0.6.0 : emacs (EulerOS-SA-2023-2237)NessusHuawei Local Security Checks6/13/20236/13/2023
high
188915EulerOS Virtualization 3.0.6.6 : emacs (EulerOS-SA-2023-3397)NessusHuawei Local Security Checks1/16/20241/16/2024
high
170615Amazon Linux 2022: (ALAS2022-2023-277)NessusAmazon Linux Local Security Checks1/25/20231/25/2023
high
171048Amazon Linux 2:(ALAS-2023-1928)NessusAmazon Linux Local Security Checks2/6/20232/6/2023
high
175463RHEL 9:emacs (RHSA-2023: 2366)NessusRed Hat Local Security Checks5/13/20234/28/2024
high
175906CentOS 8:emacs (CESA-2023: 3042)NessusCentOS Local Security Checks5/17/20232/8/2024
high
175906CentOS 8:emacs (CESA-2023: 3042)NessusCentOS Local Security Checks5/17/20232/8/2024
high
175463RHEL 9:emacs (RHSA-2023: 2366)NessusRed Hat Local Security Checks5/13/20234/28/2024
high
171048Amazon Linux 2:(ALAS-2023-1928)NessusAmazon Linux Local Security Checks2/6/20232/6/2023
high
170615Amazon Linux 2022:(ALAS2022-2023-277)NessusAmazon Linux Local Security Checks1/25/20231/25/2023
high
169438Debian DLA-3257-1:emacs - LTS 安全更新NessusDebian Local Security Checks12/31/202212/31/2022
high
173116Amazon Linux 2023:emacs、emacs-common、emacs-devel (ALAS2023-2023-108)NessusAmazon Linux Local Security Checks3/21/20233/21/2023
high
173111Amazon Linux 2023:emacs、emacs-common、emacs-devel (ALAS2023-2023-122)NessusAmazon Linux Local Security Checks3/21/20233/21/2023
critical
169438Debian DLA-3257-1 : emacs - LTS security updateNessusDebian Local Security Checks12/31/202212/31/2022
high
203924Photon OS 3.0: Emacs PHSA-2022-3.0-0499NessusPhotonOS Local Security Checks7/24/20247/24/2024
high
173116Amazon Linux 2023 : emacs, emacs-common, emacs-devel (ALAS2023-2023-108)NessusAmazon Linux Local Security Checks3/21/20233/21/2023
high
171281EulerOS 2.0 SP10 : emacs (EulerOS-SA-2023-1354)NessusHuawei Local Security Checks2/10/20232/10/2023
high
173111Amazon Linux 2023 : emacs, emacs-common, emacs-devel (ALAS2023-2023-122)NessusAmazon Linux Local Security Checks3/21/20233/21/2023
critical
171048Amazon Linux 2 : (ALAS-2023-1928)NessusAmazon Linux Local Security Checks2/6/20232/6/2023
high
170615Amazon Linux 2022 : (ALAS2022-2023-277)NessusAmazon Linux Local Security Checks1/25/20231/25/2023
high
174183EulerOS 2.0 SP8 : emacs (EulerOS-SA-2023-1593)NessusHuawei Local Security Checks4/12/20234/12/2023
high
173367EulerOS 2.0 SP11 : emacs (EulerOS-SA-2023-1582)NessusHuawei Local Security Checks3/24/20231/16/2024
high
175463RHEL 9 : emacs (RHSA-2023:2366)NessusRed Hat Local Security Checks5/13/20234/28/2024
high
175906CentOS 8 : emacs (CESA-2023:3042)NessusCentOS Local Security Checks5/17/20232/8/2024
high
203391Photon OS 4.0: Emacs PHSA-2022-4.0-0293NessusPhotonOS Local Security Checks7/23/20247/23/2024
high