ID | 名前 | 製品 | ファミリー | 公開日 | 更新日 | 深刻度 |
---|---|---|---|---|---|---|
174531 | SUSE SLES15セキュリティ更新プログラム: wayland (SUSE-SU-2023:1873-1) | Nessus | SuSE Local Security Checks | 2023/4/20 | 2023/7/14 | medium |
174382 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: wayland (SUSE-SU-2023:1860-1) | Nessus | SuSE Local Security Checks | 2023/4/15 | 2023/7/14 | medium |
174538 | SUSE SLES15セキュリティ更新プログラム: wayland (SUSE-SU-2023:1874-1) | Nessus | SuSE Local Security Checks | 2023/4/20 | 2023/7/14 | medium |
175896 | CentOS 8: wayland (CESA-2023: 2786) | Nessus | CentOS Local Security Checks | 2023/5/16 | 2023/6/2 | medium |
177882 | Amazon Linux 2: wayland (ALAS-2023-2103) | Nessus | Amazon Linux Local Security Checks | 2023/7/1 | 2024/12/11 | medium |
224053 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-3782 | Nessus | Misc. | 2025/3/5 | 2025/9/5 | medium |
165662 | Ubuntu 16.04 ESM : Wayland の脆弱性 (USN-5614-2) | Nessus | Ubuntu Local Security Checks | 2022/10/5 | 2024/10/29 | medium |
175825 | RHEL 8: wayland (RHSA-2023: 2786) | Nessus | Red Hat Local Security Checks | 2023/5/16 | 2024/11/7 | medium |
176315 | Oracle Linux 8: wayland (ELSA-2023-2786) | Nessus | Oracle Linux Local Security Checks | 2023/5/24 | 2024/10/22 | medium |
165205 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Wayland の脆弱性 (USN-5614-1) | Nessus | Ubuntu Local Security Checks | 2022/9/15 | 2024/8/27 | medium |
176184 | AlmaLinux 8waylandALSA-2023:2786 | Nessus | Alma Linux Local Security Checks | 2023/5/21 | 2023/6/2 | medium |
176935 | Amazon Linux 2023 : libwayland-client, libwayland-cursor, libwayland-egl (ALAS2023-2023-203) | Nessus | Amazon Linux Local Security Checks | 2023/6/8 | 2024/12/11 | medium |