177553 | DebianDLA-3469-1 : lua5.3 - LTS のセキュリティ更新 | Nessus | Debian Local Security Checks | 2023/6/23 | 2023/6/23 | high |
177553 | Debian DLA-3469-1:lua5.3 - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/6/23 | 2023/6/23 | high |
177553 | Debian DLA-3469-1:lua5.3 - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/6/23 | 2023/6/23 | high |
155116 | CentOS 8:lua (CESA-2021: 4510) | Nessus | CentOS Local Security Checks | 2021/11/11 | 2023/11/24 | medium |
155116 | CentOS 8:lua (CESA-2021: 4510) | Nessus | CentOS Local Security Checks | 2021/11/11 | 2023/11/24 | medium |
155203 | RHEL 8:lua (RHSA-2021:4510) | Nessus | Red Hat Local Security Checks | 2021/11/11 | 2024/4/28 | medium |
155623 | Oracle Linux 8:lua (ELSA-2021-4510) | Nessus | Oracle Linux Local Security Checks | 2021/11/19 | 2024/10/22 | medium |
155623 | Oracle Linux 8:lua (ELSA-2021-4510) | Nessus | Oracle Linux Local Security Checks | 2021/11/19 | 2024/10/22 | medium |
155203 | RHEL 8 : lua (RHSA-2021:4510) | Nessus | Red Hat Local Security Checks | 2021/11/11 | 2024/4/28 | medium |
151695 | openSUSE 15 セキュリティ更新 : lua53 (openSUSE-SU-2021:2196-1) | Nessus | SuSE Local Security Checks | 2021/7/16 | 2023/12/8 | medium |
155623 | Oracle Linux 8:lua(ELSA-2021-4510) | Nessus | Oracle Linux Local Security Checks | 2021/11/19 | 2024/10/22 | medium |
140634 | Amazon Linux 2:lua53(ALAS-2020-1492) | Nessus | Amazon Linux Local Security Checks | 2020/9/17 | 2024/2/20 | medium |
140807 | Debian DLA-2381-1: lua5.3セキュリティ更新 | Nessus | Debian Local Security Checks | 2020/9/28 | 2024/2/20 | medium |
157626 | AlmaLinux 8 : lua (ALSA-2021:4510) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2023/11/10 | medium |
151695 | openSUSE 15 Security Update : lua53 (openSUSE-SU-2021:2196-1) | Nessus | SuSE Local Security Checks | 2021/7/16 | 2023/12/8 | medium |
155623 | Oracle Linux 8 : lua (ELSA-2021-4510) | Nessus | Oracle Linux Local Security Checks | 2021/11/19 | 2024/10/22 | medium |
140634 | Amazon Linux 2:lua53 (ALAS-2020-1492) | Nessus | Amazon Linux Local Security Checks | 2020/9/17 | 2024/2/20 | medium |
140807 | Debian DLA-2381-1:lua5.3 安全更新 | Nessus | Debian Local Security Checks | 2020/9/28 | 2024/2/20 | medium |
140634 | Amazon Linux 2:lua53 (ALAS-2020-1492) | Nessus | Amazon Linux Local Security Checks | 2020/9/17 | 2024/2/20 | medium |
140807 | Debian DLA-2381-1:lua5.3 安全性更新 | Nessus | Debian Local Security Checks | 2020/9/28 | 2024/2/20 | medium |
139885 | Fedora 32:lua(2020-d7ed9f18ff) | Nessus | Fedora Local Security Checks | 2020/8/27 | 2024/2/23 | medium |
151358 | openSUSE 15 セキュリティ更新 : lua53 (openSUSE-SU-2021:0962-1) | Nessus | SuSE Local Security Checks | 2021/7/3 | 2023/12/11 | medium |
155116 | CentOS 8 : lua (CESA-2021:4510) | Nessus | CentOS Local Security Checks | 2021/11/11 | 2023/11/24 | medium |
140231 | Fedora 31:lua(2020-c83556709c) | Nessus | Fedora Local Security Checks | 2020/9/4 | 2024/2/22 | medium |
151195 | SUSE SLED15 / SLES15セキュリティ更新プログラム:lua53 (SUSE-SU-2021:2196-1) | Nessus | SuSE Local Security Checks | 2021/7/1 | 2023/7/13 | medium |
155203 | RHEL 8:lua(RHSA-2021:4510) | Nessus | Red Hat Local Security Checks | 2021/11/11 | 2024/4/28 | medium |
140231 | Fedora 31 : lua (2020-c83556709c) | Nessus | Fedora Local Security Checks | 2020/9/4 | 2024/2/22 | medium |
151195 | SUSE SLED15 / SLES15 Security Update : lua53 (SUSE-SU-2021:2196-1) | Nessus | SuSE Local Security Checks | 2021/7/1 | 2023/7/13 | medium |
155203 | RHEL 8 : lua (RHSA-2021:4510) | Nessus | Red Hat Local Security Checks | 2021/11/11 | 2024/4/28 | medium |
203800 | Photon OS 3.0: Lua PHSA-2023-3.0-0620 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/24 | medium |
145756 | EulerOS 2.0 SP8 : lua (EulerOS-SA-2021-1154) | Nessus | Huawei Local Security Checks | 2021/2/1 | 2024/1/25 | medium |
147111 | EulerOS Virtualization for ARM 64 3.0.6.0 : lua (EulerOS-SA-2021-1545) | Nessus | Huawei Local Security Checks | 2021/3/4 | 2024/1/12 | medium |
203606 | Photon OS 5.0: Nmap PHSA-2023-5.0-0036 | Nessus | PhotonOS Local Security Checks | 2024/7/23 | 2024/7/23 | critical |
177553 | Debian DLA-3469-1 : lua5.3 - LTS security update | Nessus | Debian Local Security Checks | 2023/6/23 | 2023/6/23 | high |
203667 | Photon OS 4.0: Nmap PHSA-2023-4.0-0517 | Nessus | PhotonOS Local Security Checks | 2024/7/23 | 2024/7/23 | high |
140634 | Amazon Linux 2 : lua53 (ALAS-2020-1492) | Nessus | Amazon Linux Local Security Checks | 2020/9/17 | 2024/2/20 | medium |
140807 | Debian DLA-2381-1 : lua5.3 security update | Nessus | Debian Local Security Checks | 2020/9/28 | 2024/2/20 | medium |
184970 | Rocky Linux 8 : lua (RLSA-2021:4510) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | medium |
203884 | Photon OS 3.0: Nmap PHSA-2023-3.0-0601 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/24 | critical |
139885 | Fedora 32 : lua (2020-d7ed9f18ff) | Nessus | Fedora Local Security Checks | 2020/8/27 | 2024/2/23 | medium |
151358 | openSUSE 15 Security Update : lua53 (openSUSE-SU-2021:0962-1) | Nessus | SuSE Local Security Checks | 2021/7/3 | 2023/12/11 | medium |
155116 | CentOS 8 : lua (CESA-2021:4510) | Nessus | CentOS Local Security Checks | 2021/11/11 | 2023/11/24 | medium |