164563 | Nutanix AHV: 複数の脆弱性 (NXSA-AHV-20201105.1082) | Nessus | Misc. | 2022/9/1 | 2023/10/13 | high |
149915 | Oracle Linux 8: glibc(ELSA-2021-1585) | Nessus | Oracle Linux Local Security Checks | 2021/5/26 | 2024/10/23 | critical |
146625 | Amazon Linux 2:glibc(ALAS-2021-1599) | Nessus | Amazon Linux Local Security Checks | 2021/2/19 | 2021/2/25 | medium |
146062 | Scientific Linux セキュリティ更新: SL7.x i686/x86_64 の glibc (2021:0348) | Nessus | Scientific Linux Local Security Checks | 2021/2/2 | 2024/1/24 | high |
151518 | Amazon Linux AMI:glibc(ALAS-2021-1511) | Nessus | Amazon Linux Local Security Checks | 2021/7/13 | 2023/12/8 | low |
154917 | Oracle Linux 8 : glibc (ELSA-2021-9344 ) | Nessus | Oracle Linux Local Security Checks | 2021/11/5 | 2024/10/22 | critical |
166426 | Debian DLA-3152-1: glibc - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/10/23 | 2023/10/9 | critical |
164426 | SUSE SLES12 のセキュリティ更新プログラム: glibc (SUSE-SU-2022:2886-1) | Nessus | SuSE Local Security Checks | 2022/8/25 | 2023/7/14 | high |
164567 | Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.15.6) | Nessus | Misc. | 2022/9/1 | 2024/3/19 | critical |
145196 | Fedora 32:glibc(2021-6e581c051a) | Nessus | Fedora Local Security Checks | 2021/1/20 | 2024/1/29 | high |
146903 | SUSE SLED15 / SLES15セキュリティ更新プログラム:glibc(SUSE-SU-2021:0653-1) | Nessus | SuSE Local Security Checks | 2021/3/1 | 2024/1/18 | high |
146924 | SUSE SLES12セキュリティ更新プログラム:glibc(SUSE-SU-2021:0608-1) | Nessus | SuSE Local Security Checks | 2021/3/1 | 2022/5/10 | high |
154915 | Oracle Linux 8 : glibc (ELSA-2021-9280 ) | Nessus | Oracle Linux Local Security Checks | 2021/11/5 | 2024/10/22 | critical |
146081 | RHEL 7:glibc(RHSA-2021:0348) | Nessus | Red Hat Local Security Checks | 2021/2/3 | 2024/4/28 | high |
146097 | CentOS 7:glibc(CESA-2021:0348) | Nessus | CentOS Local Security Checks | 2021/2/3 | 2024/10/9 | high |
146101 | Oracle Linux 7:glibc(ELSA-2021-0348) | Nessus | Oracle Linux Local Security Checks | 2021/2/4 | 2024/10/22 | high |
146627 | Amazon Linux 2: glibc(ALAS-2021-1605) | Nessus | Amazon Linux Local Security Checks | 2021/2/19 | 2024/1/22 | high |
145122 | Fedora 33:glibc(2021-6feb090c97) | Nessus | Fedora Local Security Checks | 2021/1/20 | 2021/4/12 | medium |
150034 | CentOS 8:glibc(CESA-2021:1585) | Nessus | CentOS Local Security Checks | 2021/5/28 | 2023/12/28 | critical |
149664 | RHEL 8 : glibc (RHSA-2021:1585) | Nessus | Red Hat Local Security Checks | 2021/5/19 | 2024/4/28 | critical |
164578 | Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.19.2) | Nessus | Misc. | 2022/9/1 | 2024/3/12 | high |
164597 | Nutanix AOS: 複数の脆弱性 (NXSA-AOS-6.0) | Nessus | Misc. | 2022/9/1 | 2024/2/1 | critical |
164609 | Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.19.1.5) | Nessus | Misc. | 2022/9/1 | 2024/3/7 | high |
154696 | F5 Networks BIG-IP:glibcの脆弱性(K68251873) | Nessus | F5 Networks Local Security Checks | 2021/10/28 | 2024/1/4 | medium |
158502 | Ubuntu 18.04 LTS / 20.04 LTS : GNU C ライブラリの脆弱性 (USN-5310-1) | Nessus | Ubuntu Local Security Checks | 2022/3/1 | 2024/8/29 | critical |
146916 | openSUSEセキュリティ更新プログラム:glibc(openSUSE-2021-358) | Nessus | SuSE Local Security Checks | 2021/3/1 | 2024/1/18 | high |
168533 | Ubuntu 16.04 ESM: GNU C ライブラリの脆弱性 (USN-5768-1) | Nessus | Ubuntu Local Security Checks | 2022/12/8 | 2024/8/27 | medium |