127799 | Ubuntu 16.04 LTS : Subversion vulnerabilities (USN-4082-1) | Nessus | Ubuntu Local Security Checks | 2019/8/12 | 2024/8/27 | high |
127137 | Apache Subversion < 1.9.11 / 1.10.x < 1.10.5 / 1.11.x / 1.12.x < 1.12.1 Multiple Vulnerabilities | Nessus | Windows | 2019/8/12 | 2021/6/3 | high |
128002 | openSUSE Security Update : subversion (openSUSE-2019-1910) | Nessus | SuSE Local Security Checks | 2019/8/20 | 2024/5/2 | high |
141947 | Amazon Linux 2 : subversion (ALAS-2020-1549) | Nessus | Amazon Linux Local Security Checks | 2020/10/27 | 2024/12/11 | medium |
141704 | Scientific Linux Security Update : subversion on SL7.x x86_64 (20201001) | Nessus | Scientific Linux Local Security Checks | 2020/10/21 | 2024/2/14 | medium |
184679 | Rocky Linux 8 : subversion:1.10 (RLSA-2020:4712) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | medium |
181002 | Oracle Linux 8 : subversion:1.10 (ELSA-2020-4712) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/11/1 | medium |
146143 | EulerOS 2.0 SP5 : subversion (EulerOS-SA-2021-1235) | Nessus | Huawei Local Security Checks | 2021/2/4 | 2024/1/24 | medium |
130610 | Amazon Linux AMI : subversion (ALAS-2019-1317) | Nessus | Amazon Linux Local Security Checks | 2019/11/7 | 2024/4/15 | high |
128395 | Debian DLA-1903-1 : subversion security update | Nessus | Debian Local Security Checks | 2019/8/30 | 2024/4/30 | high |
160167 | EulerOS 2.0 SP8 : subversion (EulerOS-SA-2022-1588) | Nessus | Huawei Local Security Checks | 2022/4/25 | 2022/4/25 | medium |
180893 | Oracle Linux 7 : subversion (ELSA-2020-3972) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/11/1 | medium |
130104 | Photon OS 3.0: Subversion PHSA-2019-3.0-0035 | Nessus | PhotonOS Local Security Checks | 2019/10/22 | 2025/8/22 | high |
147258 | NewStart CGSL CORE 5.04 / MAIN 5.04:subversion 漏洞 (NS-SA-2021-0042) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2021/3/10 | medium |
154461 | NewStart CGSL CORE 5.05 / MAIN 5.05 : subversion 漏洞 (NS-SA-2021-0167) | Nessus | NewStart CGSL Local Security Checks | 2021/10/27 | 2021/10/27 | medium |
141013 | RHEL 7:subversion (RHSA-2020: 3972) | Nessus | Red Hat Local Security Checks | 2020/9/29 | 2024/11/7 | medium |
145832 | CentOS 8:subversion: 1.10 (CESA-2020: 4712) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2023/2/8 | medium |
141704 | Scientific Linux セキュリティ更新: SL7.x x86_64のsubversion(20201001) | Nessus | Scientific Linux Local Security Checks | 2020/10/21 | 2024/2/14 | medium |
141947 | Amazon Linux 2:mod_dav_svn(ALAS-2020-1549) | Nessus | Amazon Linux Local Security Checks | 2020/10/27 | 2024/12/11 | medium |
127799 | Ubuntu 16.04 LTS : Subversionの脆弱性 (USN-4082-1) | Nessus | Ubuntu Local Security Checks | 2019/8/12 | 2024/8/27 | high |
128002 | openSUSEセキュリティ更新プログラム:subversion(openSUSE-2019-1910) | Nessus | SuSE Local Security Checks | 2019/8/20 | 2024/5/2 | high |
127137 | Apache Subversion < 1.9.11/1.10.x < 1.10.5/1.11.x/1.12.x < 1.12.1の複数の脆弱性 | Nessus | Windows | 2019/8/12 | 2021/6/3 | high |
184679 | Rocky Linux 8subversion:1.10RLSA-2020:4712 | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | medium |
127137 | Apache Subversion < 1.9.11 / 1.10.x < 1.10.5 / 1.11.x / 1.12.x < 1.12.1 多個弱點 | Nessus | Windows | 2019/8/12 | 2021/6/3 | high |
141704 | Scientific Linux 安全性更新:SL7.x x86_64 上的 subversion (20201001) | Nessus | Scientific Linux Local Security Checks | 2020/10/21 | 2024/2/14 | medium |
141947 | Amazon Linux 2:mod_dav_svn (ALAS-2020-1549) | Nessus | Amazon Linux Local Security Checks | 2020/10/27 | 2024/12/11 | medium |
127799 | Ubuntu 16.04 LTS:Subversion 弱點 (USN-4082-1) | Nessus | Ubuntu Local Security Checks | 2019/8/12 | 2024/8/27 | high |
184679 | Rocky Linux 8subversion:1.10 (RLSA-2020:4712) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | medium |