Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
158259Ubuntu 18.04 LTS / 20.04 LTSCyrus SASL 匱點 (USN-5301-1)NessusUbuntu Local Security Checks2/22/202210/16/2023
high
158327RHEL 8cyrus-sasl (RHSA-2022: 0658)NessusRed Hat Local Security Checks2/23/20224/28/2024
high
158351RHEL 8cyrus-sasl (RHSA-2022: 0668)NessusRed Hat Local Security Checks2/24/20224/28/2024
high
158360RHEL 7cyrus-sasl (RHSA-2022: 0666)NessusRed Hat Local Security Checks2/25/20224/28/2024
high
158259Ubuntu 18.04 LTS / 20.04 LTSCyrus SASL 挏掞 (USN-5301-1)NessusUbuntu Local Security Checks2/22/202210/16/2023
high
158327RHEL 8cyrus-sasl (RHSA-2022: 0658)NessusRed Hat Local Security Checks2/23/20224/28/2024
high
158351RHEL 8cyrus-sasl (RHSA-2022: 0668)NessusRed Hat Local Security Checks2/24/20224/28/2024
high
158360RHEL 7cyrus-sasl (RHSA-2022: 0666)NessusRed Hat Local Security Checks2/25/20224/28/2024
high
158259Ubuntu 18.04 LTS / 20.04 LTS : Cyrus SASLの脆匱性 (USN-5301-1)NessusUbuntu Local Security Checks2/22/202210/16/2023
high
158327RHEL 8: cyrus-saslRHSA-2022: 0658)NessusRed Hat Local Security Checks2/23/20224/28/2024
high
158338SUSE SLES11 セキュリティ曎新プログラム: cyrus-sasl (SUSE-SU-2022:14894-1)NessusSuSE Local Security Checks2/24/20227/13/2023
high
158351RHEL 8: cyrus-sasl (RHSA-2022: 0668)NessusRed Hat Local Security Checks2/24/20224/28/2024
high
158360RHEL 7: cyrus-sasl (RHSA-2022: 0666)NessusRed Hat Local Security Checks2/25/20224/28/2024
high
158506SUSE SLES12セキュリティ曎新プログラム: cyrus-sasl (SUSE-SU-2022:0653-1)NessusSuSE Local Security Checks3/2/20227/13/2023
high
168595Amazon Linux 2022 : cyrus-sasl (ALAS2022-2022-234)NessusAmazon Linux Local Security Checks12/10/202212/10/2022
high
158265FreeBSDcyrus-sasl -- SQL 挿入/曎新コマンドの゚スケヌプパスワヌド (022dde12-8f4a-11ec-83ac-080027415d17)NessusFreeBSD Local Security Checks2/22/202211/6/2023
high
158488CentOS 8cyrus-saslCESA-20220658)NessusCentOS Local Security Checks3/1/20223/7/2022
high
158565RHEL 8: cyrus-sasl (RHSA-2022: 0730)NessusRed Hat Local Security Checks3/3/20224/28/2024
high
158647Debian DLA-2931-1 : cyrus-sasl2 - LTS セキュリティ曎新NessusDebian Local Security Checks3/7/20223/7/2022
high
164341Zimbra Collaboration Server 8.8.x< 8.8.15 パッチ 33 / 9.0.0 < 9.0.0 パッチ26 の耇数の脆匱性NessusCGI abuses8/23/20222/17/2023
critical
164607Nutanix AOS : 耇数の脆匱性 (NXSA-AOS-6.0.2.6)NessusMisc.9/1/20223/25/2024
critical
168595Amazon Linux 2022cyrus-sasl (ALAS2022-2022-234)NessusAmazon Linux Local Security Checks12/10/202212/10/2022
high
158647Debian DLA-2931-1cyrus-sasl2 - LTS 安党性曎新NessusDebian Local Security Checks3/7/20223/7/2022
high
158488CentOS 8cyrus-sasl (CESA-2022: 0658)NessusCentOS Local Security Checks3/1/20223/7/2022
high
158565RHEL 8cyrus-sasl (RHSA-2022: 0730)NessusRed Hat Local Security Checks3/3/20224/28/2024
high
164341Zimbra Collaboration Server 8.8.x < 8.8.15 修補皋匏 33 / 9.0.0 < 9.0.0 修補皋匏 26 倚個匱點NessusCGI abuses8/23/20222/17/2023
critical
164607Nutanix AOS倚個匱點 (NXSA-AOS-6.0.2.6)NessusMisc.9/1/20223/25/2024
critical
168595Amazon Linux 2022cyrus-sasl (ALAS2022-2022-234)NessusAmazon Linux Local Security Checks12/10/202212/10/2022
high
164341Zimbra Collaboration Server 8.8.x < 8.8.15 Patch 33 / 9.0.0 < 9.0.0 Patch 26 倚䞪挏掞NessusCGI abuses8/23/20222/17/2023
critical
164607Nutanix AOS倚䞪挏掞 (NXSA-AOS-6.0.2.6)NessusMisc.9/1/20223/25/2024
critical
158488CentOS 8cyrus-sasl (CESA-2022: 0658)NessusCentOS Local Security Checks3/1/20223/7/2022
high
158565RHEL 8cyrus-sasl (RHSA-2022: 0730)NessusRed Hat Local Security Checks3/3/20224/28/2024
high
158647Debian DLA-2931-1cyrus-sasl2 - LTS 安党曎新NessusDebian Local Security Checks3/7/20223/7/2022
high
167224Nutanix AOS : 耇数の脆匱性 (NXSA-AOS-5.20.5)NessusMisc.11/9/20226/7/2024
critical
173077Amazon Linux 2023 : cyrus-sasl、cyrus-sasl-devel、cyrus-sasl-gs2 (ALAS2023-2023-063)NessusAmazon Linux Local Security Checks3/21/20233/21/2023
high
158332Oracle Linux 8cyrus-sasl (ELSA-2022-0658 )NessusOracle Linux Local Security Checks2/24/20223/7/2022
high
158348Scientific Linux セキュリティ曎新: SL7.x i686/x86_64 の cyrus-sasl (2022:0666)NessusScientific Linux Local Security Checks2/24/20223/7/2022
high
158723Amazon Linux 2cyrus-sasl (ALAS-2022-1758)NessusAmazon Linux Local Security Checks3/8/20223/8/2022
high
158741RHEL 6: cyrus-sasl (RHSA-2022: 0780)NessusRed Hat Local Security Checks3/9/20224/28/2024
high
164559Nutanix AHV: 耇数の脆匱性 (NXSA-AHV-20201105.30281)NessusMisc.9/1/20222/23/2023
high
187355NewStart CGSL MAIN 6.06 : cyrus-sasl Multiple Vulnerabilities (NS-SA-2023-0087)NessusNewStart CGSL Local Security Checks12/27/202312/27/2023
high
158259Ubuntu 18.04 LTS / 20.04 LTS : Cyrus SASL vulnerability (USN-5301-1)NessusUbuntu Local Security Checks2/22/202210/16/2023
high
158327RHEL 8 : cyrus-sasl (RHSA-2022:0658)NessusRed Hat Local Security Checks2/23/20224/28/2024
high
158338SUSE SLES11 Security Update : cyrus-sasl (SUSE-SU-2022:14894-1)NessusSuSE Local Security Checks2/24/20227/13/2023
high
158351RHEL 8 : cyrus-sasl (RHSA-2022:0668)NessusRed Hat Local Security Checks2/24/20224/28/2024
high
158360RHEL 7 : cyrus-sasl (RHSA-2022:0666)NessusRed Hat Local Security Checks2/25/20224/28/2024
high
158506SUSE SLES12 Security Update : cyrus-sasl (SUSE-SU-2022:0653-1)NessusSuSE Local Security Checks3/2/20227/13/2023
high
163584EulerOS Virtualization 2.9.0 : cyrus-sasl (EulerOS-SA-2022-2196)NessusHuawei Local Security Checks7/29/20227/29/2022
high
169646EulerOS Virtualization 3.0.2.6 : cyrus-sasl (EulerOS-SA-2023-1054)NessusHuawei Local Security Checks1/6/20231/6/2023
high
162277EulerOS 2.0 SP9 : cyrus-sasl (EulerOS-SA-2022-1859)NessusHuawei Local Security Checks6/15/20226/15/2022
high