179430 | SUSE SLES15/ openSUSE 15 セキュリティ更新: librsvg (SUSE-SU-2023:3208-1) | Nessus | SuSE Local Security Checks | 2023/8/8 | 2023/11/8 | medium |
181330 | Oracle Linux 9 : librsvg2 (ELSA-2023-5081) | Nessus | Oracle Linux Local Security Checks | 2023/9/13 | 2025/9/9 | medium |
181431 | AlmaLinux 9librsvg2ALSA-2023:5081 | Nessus | Alma Linux Local Security Checks | 2023/9/14 | 2023/11/8 | medium |
226277 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-38633 | Nessus | Misc. | 2025/3/5 | 2025/9/4 | medium |
181431 | AlmaLinux 9librsvg2 (ALSA-2023:5081) | Nessus | Alma Linux Local Security Checks | 2023/9/14 | 2023/11/8 | medium |
226277 | Linux Distros 未修补的漏洞: CVE-2023-38633 | Nessus | Misc. | 2025/3/5 | 2025/9/4 | medium |
191377 | CentOS 9:librsvg2-2.50.7-2.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | medium |
181287 | RHEL 9:librsvg2 (RHSA-2023: 5081) | Nessus | Red Hat Local Security Checks | 2023/9/12 | 2024/11/8 | medium |
180206 | Debian DSA-5484-1:librsvg - 安全性更新 | Nessus | Debian Local Security Checks | 2023/8/27 | 2025/1/24 | medium |
180206 | Debian DSA-5484-1:librsvg - 安全更新 | Nessus | Debian Local Security Checks | 2023/8/27 | 2025/1/24 | medium |
181330 | Oracle Linux 9:librsvg2 (ELSA-2023-5081) | Nessus | Oracle Linux Local Security Checks | 2023/9/13 | 2025/9/9 | medium |
205282 | GLSA-202408-14:Librsvg:任意文件读取 | Nessus | Gentoo Local Security Checks | 2024/8/9 | 2024/8/9 | medium |
180206 | Debian DSA-5484-1 : librsvg - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/8/27 | 2025/1/24 | medium |
226277 | Linux Distros Unpatched Vulnerability : CVE-2023-38633 | Nessus | Misc. | 2025/3/5 | 2025/9/4 | medium |
181431 | AlmaLinux 9 : librsvg2 (ALSA-2023:5081) | Nessus | Alma Linux Local Security Checks | 2023/9/14 | 2023/11/8 | medium |
188209 | EulerOS 2.0 SP11 : librsvg2 (EulerOS-SA-2023-3035) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | medium |
205282 | GLSA-202408-14:Librsvg:任意檔案讀取 | Nessus | Gentoo Local Security Checks | 2024/8/9 | 2024/8/9 | medium |
181330 | Oracle Linux 9:librsvg2 (ELSA-2023-5081) | Nessus | Oracle Linux Local Security Checks | 2023/9/13 | 2025/9/9 | medium |
181287 | RHEL 9:librsvg2 (RHSA-2023: 5081) | Nessus | Red Hat Local Security Checks | 2023/9/12 | 2024/11/8 | medium |
191377 | CentOS 9:librsvg2-2.50.7-2.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | medium |
179430 | SUSE SLES15 / openSUSE 15 Security Update : librsvg (SUSE-SU-2023:3208-1) | Nessus | SuSE Local Security Checks | 2023/8/8 | 2023/11/8 | medium |
181330 | Oracle Linux 9 : librsvg2 (ELSA-2023-5081) | Nessus | Oracle Linux Local Security Checks | 2023/9/13 | 2025/9/9 | medium |
205282 | GLSA-202408-14 : Librsvg: Arbitrary File Read | Nessus | Gentoo Local Security Checks | 2024/8/9 | 2024/8/9 | medium |
181431 | AlmaLinux 9librsvg2 (ALSA-2023:5081) | Nessus | Alma Linux Local Security Checks | 2023/9/14 | 2023/11/8 | medium |
226277 | Linux Distros 未修補弱點:CVE-2023-38633 | Nessus | Misc. | 2025/3/5 | 2025/9/4 | medium |
179146 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04:librsvg 漏洞 (USN-6266-1) | Nessus | Ubuntu Local Security Checks | 2023/8/1 | 2024/8/28 | medium |
180110 | Amazon Linux 2023:librsvg2, librsvg2-devel, librsvg2-tools (ALAS2023-2023-295) | Nessus | Amazon Linux Local Security Checks | 2023/8/24 | 2024/12/11 | medium |
180246 | RHEL 9:librsvg2 (RHSA-2023: 4809) | Nessus | Red Hat Local Security Checks | 2023/8/29 | 2024/11/7 | medium |
180206 | Debian DSA-5484-1 : librsvg - security update | Nessus | Debian Local Security Checks | 2023/8/27 | 2025/1/24 | medium |
188223 | EulerOS 2.0 SP11 : librsvg2 (EulerOS-SA-2023-3012) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | medium |
179030 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : librsvg (SUSE-SU-2023:3021-1) | Nessus | SuSE Local Security Checks | 2023/7/29 | 2023/11/8 | medium |
179342 | Fedora 38 : librsvg2 (2023-fc79ee273d) | Nessus | Fedora Local Security Checks | 2023/8/4 | 2024/11/14 | medium |
181287 | RHEL 9 : librsvg2 (RHSA-2023:5081) | Nessus | Red Hat Local Security Checks | 2023/9/12 | 2024/11/8 | medium |
191377 | CentOS 9 : librsvg2-2.50.7-2.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | medium |
179030 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: librsvg(SUSE-SU-2023:3021-1) | Nessus | SuSE Local Security Checks | 2023/7/29 | 2023/11/8 | medium |
179342 | Fedora 38 : librsvg2 (2023-fc79ee273d) | Nessus | Fedora Local Security Checks | 2023/8/4 | 2024/11/14 | medium |
181287 | RHEL 9 : librsvg2 (RHSA-2023: 5081) | Nessus | Red Hat Local Security Checks | 2023/9/12 | 2024/11/8 | medium |
191377 | CentOS 9 : librsvg2-2.50.7-2.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | medium |
242793 | NewStart CGSL MAIN 7.02 : librsvg2 Vulnerability (NS-SA-2025-0127) | Nessus | NewStart CGSL Local Security Checks | 2025/7/25 | 2025/7/25 | medium |
179146 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : librsvg vulnerability (USN-6266-1) | Nessus | Ubuntu Local Security Checks | 2023/8/1 | 2024/8/28 | medium |
179909 | Fedora 37 : librsvg2 (2023-0873c38acd) | Nessus | Fedora Local Security Checks | 2023/8/17 | 2024/11/14 | medium |
180110 | Amazon Linux 2023 : librsvg2, librsvg2-devel, librsvg2-tools (ALAS2023-2023-295) | Nessus | Amazon Linux Local Security Checks | 2023/8/24 | 2024/12/11 | medium |
180246 | RHEL 9 : librsvg2 (RHSA-2023:4809) | Nessus | Red Hat Local Security Checks | 2023/8/29 | 2024/11/7 | medium |
179146 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : librsvg の脆弱性(USN-6266-1) | Nessus | Ubuntu Local Security Checks | 2023/8/1 | 2024/8/28 | medium |
179909 | Fedora 37 : librsvg2 (2023-0873c38acd) | Nessus | Fedora Local Security Checks | 2023/8/17 | 2024/11/14 | medium |
180110 | Amazon Linux 2023 : librsvg2、librsvg2-devel、librsvg2-tools (ALAS2023-2023-295) | Nessus | Amazon Linux Local Security Checks | 2023/8/24 | 2024/12/11 | medium |
180246 | RHEL 9 : librsvg2 (RHSA-2023: 4809) | Nessus | Red Hat Local Security Checks | 2023/8/29 | 2024/11/7 | medium |
179146 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04:librsvg 弱點 (USN-6266-1) | Nessus | Ubuntu Local Security Checks | 2023/8/1 | 2024/8/28 | medium |
180110 | Amazon Linux 2023:librsvg2、librsvg2-devel、librsvg2-tools (ALAS2023-2023-295) | Nessus | Amazon Linux Local Security Checks | 2023/8/24 | 2024/12/11 | medium |
180246 | RHEL 9:librsvg2 (RHSA-2023: 4809) | Nessus | Red Hat Local Security Checks | 2023/8/29 | 2024/11/7 | medium |