Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
178173Debian DLA-3492-1: yajl - LTS セキュリティ更新NessusDebian Local Security Checks7/11/20237/11/2023
high
178173Debian DLA-3492-1:yajl - LTS 安全性更新NessusDebian Local Security Checks7/11/20237/11/2023
high
178173Debian DLA-3492-1:yajl - LTS 安全更新NessusDebian Local Security Checks7/11/20237/11/2023
high
167176CentOS 8:yajl (CESA-2022: 7524)NessusCentOS Local Security Checks11/9/202210/5/2023
high
179386Debian DLA-3516-1:burp - LTS 安全性更新NessusDebian Local Security Checks8/5/20238/5/2023
high
167176CentOS 8:yajl (CESA-2022: 7524)NessusCentOS Local Security Checks11/9/202210/5/2023
high
179386Debian DLA-3516-1:burp - LTS 安全更新NessusDebian Local Security Checks8/5/20238/5/2023
high
177847Amazon Linux 2:yajl (ALAS-2023-2101)NessusAmazon Linux Local Security Checks7/1/20237/6/2023
high
186986Ubuntu 20.04 LTS/22.04 LTS/23.04:YAJL 漏洞 (USN-6233-2)NessusUbuntu Local Security Checks12/15/20238/28/2024
high
177847Amazon Linux 2:yajl (ALAS-2023-2101)NessusAmazon Linux Local Security Checks7/1/20237/6/2023
high
186986Ubuntu 20.04 LTS / 22.04 LTS / 23.04:YAJL 弱點 (USN-6233-2)NessusUbuntu Local Security Checks12/15/20238/28/2024
high
193894RHEL 8 : yajl (RHSA-2024:2063)NessusRed Hat Local Security Checks4/25/20246/3/2024
high
167579Oracle Linux 8: yajl (ELSA-2022-7524)NessusOracle Linux Local Security Checks11/16/202210/3/2023
high
167125RHEL 8: yajl (RHSA-2022: 7524)NessusRed Hat Local Security Checks11/8/20224/28/2024
high
178173Debian DLA-3492-1 : yajl - LTS security updateNessusDebian Local Security Checks7/11/20237/11/2023
high
168972EulerOS 2.0 SP10 : yajl (EulerOS-SA-2022-2837)NessusHuawei Local Security Checks12/21/20229/12/2023
high
169810EulerOS Virtualization 2.10.1 : yajl (EulerOS-SA-2023-1160)NessusHuawei Local Security Checks1/10/20239/8/2023
high
167368EulerOS 2.0 SP9 : yajl (EulerOS-SA-2022-2751)NessusHuawei Local Security Checks11/14/202210/4/2023
high
193894RHEL 8:yajl (RHSA-2024:2063)NessusRed Hat Local Security Checks4/25/20246/3/2024
high
167125RHEL 8:yajl (RHSA-2022: 7524)NessusRed Hat Local Security Checks11/8/20224/28/2024
high
167579Oracle Linux 8:yajl (ELSA-2022-7524)NessusOracle Linux Local Security Checks11/16/202210/3/2023
high
178918Fedora 37 : yajl (2023-852b377773)NessusFedora Local Security Checks7/27/20237/27/2023
high
179386Debian DLA-3516-1 : burp - LTS セキュリティ更新NessusDebian Local Security Checks8/5/20238/5/2023
high
167176CentOS 8 : yajl (CESA-2022: 7524)NessusCentOS Local Security Checks11/9/202210/5/2023
high
161394SUSE SLES12セキュリティ更新プログラム: libyajl (SUSE-SU-2022:1746-1)NessusSuSE Local Security Checks5/20/20227/13/2023
high
178323Fedora 38 : yajl (2023-00572178e1)NessusFedora Local Security Checks7/16/20237/16/2023
high
177847Amazon Linux 2: yajl (ALAS-2023-2101)NessusAmazon Linux Local Security Checks7/1/20237/6/2023
high
164909SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: libyajl (SUSE-SU-2022:3162-1)NessusSuSE Local Security Checks9/9/20227/14/2023
high
186986Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : YAJL の脆弱性 (USN-6233-2)NessusUbuntu Local Security Checks12/15/20238/28/2024
high
167125RHEL 8:yajl (RHSA-2022: 7524)NessusRed Hat Local Security Checks11/8/20224/28/2024
high
167579Oracle Linux 8:yajl (ELSA-2022-7524)NessusOracle Linux Local Security Checks11/16/202210/3/2023
high
193894RHEL 8 : yajl (RHSA-2024:2063)NessusRed Hat Local Security Checks4/25/20246/3/2024
high
175179EulerOS Virtualization 3.0.2.0 : yajl (EulerOS-SA-2023-1726)NessusHuawei Local Security Checks5/7/20235/7/2023
high
167125RHEL 8 : yajl (RHSA-2022:7524)NessusRed Hat Local Security Checks11/8/20224/28/2024
high
168505EulerOS 2.0 SP8 : yajl (EulerOS-SA-2022-2812)NessusHuawei Local Security Checks12/8/20229/20/2023
high
167579Oracle Linux 8 : yajl (ELSA-2022-7524)NessusOracle Linux Local Security Checks11/16/202210/3/2023
high
193894RHEL 8 : yajl (RHSA-2024:2063)NessusRed Hat Local Security Checks4/25/20246/3/2024
high
172894CBL Mariner 2.0 Security Update: rubygem-yajl-ruby (CVE-2022-24795)NessusMarinerOS Local Security Checks3/20/20238/30/2024
high
164909SUSE SLED15 / SLES15 Security Update : libyajl (SUSE-SU-2022:3162-1)NessusSuSE Local Security Checks9/9/20227/14/2023
high
178323Fedora 38 : yajl (2023-00572178e1)NessusFedora Local Security Checks7/16/20237/16/2023
high
177847Amazon Linux 2 : yajl (ALAS-2023-2101)NessusAmazon Linux Local Security Checks7/1/20237/6/2023
high
167315AlmaLinux 8 : yajl (ALSA-2022:7524)NessusAlma Linux Local Security Checks11/12/202210/4/2023
high
186986Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : YAJL vulnerabilities (USN-6233-2)NessusUbuntu Local Security Checks12/15/20238/28/2024
high
168087Oracle Linux 9: yajl (ELSA-2022-8252)NessusOracle Linux Local Security Checks11/22/202210/2/2023
high
167616RHEL 9: yajl (RHSA-2022: 8252)NessusRed Hat Local Security Checks11/16/20224/28/2024
high
178552Amazon Linux 2023 : yajl、yajl-devel (ALAS2023-2023-263)NessusAmazon Linux Local Security Checks7/20/20237/20/2023
high
191160CentOS 9 : yajl-2.1.0-21.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
178443Ubuntu 16.04ESM / 18.04ESM : YAJL の脆弱性 (USN-6233-1)NessusUbuntu Local Security Checks7/18/20238/27/2024
high
178552Amazon Linux 2023:yajl、yajl-devel (ALAS2023-2023-263)NessusAmazon Linux Local Security Checks7/20/20237/20/2023
high
191160CentOS 9:yajl-2.1.0-21.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high