151844 | RHEL 8:shim 和 fwupd (RHSA-2021: 2790) | Nessus | Red Hat Local Security Checks | 2021/7/21 | 2024/6/4 | high |
146957 | RHEL 7:grub2 (RHSA-2021: 0703) | Nessus | Red Hat Local Security Checks | 2021/3/2 | 2024/1/18 | high |
146957 | RHEL 7:grub2 (RHSA-2021: 0703) | Nessus | Red Hat Local Security Checks | 2021/3/2 | 2024/1/18 | high |
151844 | RHEL 8:shim 和 fwupd (RHSA-2021: 2790) | Nessus | Red Hat Local Security Checks | 2021/7/21 | 2024/6/4 | high |
151256 | EulerOS Virtualization 3.0.6.6 : grub2 (EulerOS-SA-2021-2027) | Nessus | Huawei Local Security Checks | 2021/7/1 | 2023/12/11 | high |
150867 | Ubuntu 18.04 LTS / 20.04 LTS : GRUB 2 vulnerabilities (USN-4992-1) | Nessus | Ubuntu Local Security Checks | 2021/6/18 | 2024/8/27 | high |
146953 | RHEL 8 : grub2 (RHSA-2021:0697) | Nessus | Red Hat Local Security Checks | 2021/3/2 | 2024/4/27 | high |
151799 | Amazon Linux 2 : grub2 (ALAS-2021-1684) | Nessus | Amazon Linux Local Security Checks | 2021/7/16 | 2024/3/5 | high |
153777 | RHEL 8 : shim and fwupd (RHSA-2021:3675) | Nessus | Red Hat Local Security Checks | 2021/9/28 | 2024/4/28 | high |
151844 | RHEL 8: fwupd(RHSA-2021:2790) | Nessus | Red Hat Local Security Checks | 2021/7/21 | 2024/6/4 | high |
146957 | RHEL 7:grub2 (RHSA-2021:0703) | Nessus | Red Hat Local Security Checks | 2021/3/2 | 2024/1/18 | high |
146973 | SUSE SLES12セキュリティ更新プログラム:grub2(SUSE-SU-2021:0679-1) | Nessus | SuSE Local Security Checks | 2021/3/3 | 2024/1/18 | high |
208609 | CentOS 7 : grub2 (RHSA-2021:0699) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | high |
153777 | RHEL 8: fwupd(RHSA-2021:3675) | Nessus | Red Hat Local Security Checks | 2021/9/28 | 2024/4/28 | high |
151799 | Amazon Linux 2 : grub2 (ALAS-2021-1684) | Nessus | Amazon Linux Local Security Checks | 2021/7/16 | 2024/3/5 | high |
146953 | RHEL 8:grub2 (RHSA-2021:0697) | Nessus | Red Hat Local Security Checks | 2021/3/2 | 2024/4/27 | high |
150867 | Ubuntu 18.04 LTS/20.04 LTS:GRUB 2の脆弱性(USN-4992-1) | Nessus | Ubuntu Local Security Checks | 2021/6/18 | 2024/8/27 | high |
153777 | RHEL 8:shim 和 fwupd (RHSA-2021: 3675) | Nessus | Red Hat Local Security Checks | 2021/9/28 | 2024/4/28 | high |
146953 | RHEL 8:grub2 (RHSA-2021: 0697) | Nessus | Red Hat Local Security Checks | 2021/3/2 | 2024/4/27 | high |
151799 | Amazon Linux 2:grub2 (ALAS-2021-1684) | Nessus | Amazon Linux Local Security Checks | 2021/7/16 | 2024/3/5 | high |
150867 | Ubuntu 18.04 LTS / 20.04 LTS:GRUB 2 漏洞 (USN-4992-1) | Nessus | Ubuntu Local Security Checks | 2021/6/18 | 2024/8/27 | high |
150867 | Ubuntu 18.04 LTS / 20.04 LTS:GRUB 2 弱點 (USN-4992-1) | Nessus | Ubuntu Local Security Checks | 2021/6/18 | 2024/8/27 | high |
151799 | Amazon Linux 2:grub2 (ALAS-2021-1684) | Nessus | Amazon Linux Local Security Checks | 2021/7/16 | 2024/3/5 | high |
153777 | RHEL 8:shim 和 fwupd (RHSA-2021: 3675) | Nessus | Red Hat Local Security Checks | 2021/9/28 | 2024/4/28 | high |
146953 | RHEL 8:grub2 (RHSA-2021: 0697) | Nessus | Red Hat Local Security Checks | 2021/3/2 | 2024/4/27 | high |
146961 | RHEL 7:grub2 (RHSA-2021:0699) | Nessus | Red Hat Local Security Checks | 2021/3/3 | 2024/4/24 | high |
146989 | Oracle Linux 7:grub2 (ELSA-2021-9076) | Nessus | Oracle Linux Local Security Checks | 2021/3/3 | 2024/10/23 | high |
146954 | RHEL 7:grub2 (RHSA-2021: 0702) | Nessus | Red Hat Local Security Checks | 2021/3/2 | 2024/1/18 | high |
146959 | RHEL 7:grub2 (RHSA-2021: 0701) | Nessus | Red Hat Local Security Checks | 2021/3/3 | 2024/1/18 | high |
146960 | RHEL 7:grub2 (RHSA-2021:0700) | Nessus | Red Hat Local Security Checks | 2021/3/3 | 2024/4/28 | high |
151362 | CentOS 8:fwupd (CESA-2021: 2566) | Nessus | CentOS Local Security Checks | 2021/7/3 | 2023/12/11 | high |
151362 | CentOS 8:fwupd (CESA-2021: 2566) | Nessus | CentOS Local Security Checks | 2021/7/3 | 2023/12/11 | high |
146954 | RHEL 7:grub2 (RHSA-2021: 0702) | Nessus | Red Hat Local Security Checks | 2021/3/2 | 2024/1/18 | high |
146959 | RHEL 7:grub2 (RHSA-2021: 0701) | Nessus | Red Hat Local Security Checks | 2021/3/3 | 2024/1/18 | high |
146960 | RHEL 7:grub2 (RHSA-2021:0700) | Nessus | Red Hat Local Security Checks | 2021/3/3 | 2024/4/28 | high |
146961 | RHEL 7:grub2 (RHSA-2021:0699) | Nessus | Red Hat Local Security Checks | 2021/3/3 | 2024/4/24 | high |
146989 | Oracle Linux 7:grub2 (ELSA-2021-9076) | Nessus | Oracle Linux Local Security Checks | 2021/3/3 | 2024/10/23 | high |
146989 | Oracle Linux 7:grub2(ELSA-2021-9076) | Nessus | Oracle Linux Local Security Checks | 2021/3/3 | 2024/10/23 | high |
146954 | RHEL 7:grub2 (RHSA-2021:0702) | Nessus | Red Hat Local Security Checks | 2021/3/2 | 2024/1/18 | high |
146959 | RHEL 7:grub2 (RHSA-2021:0701) | Nessus | Red Hat Local Security Checks | 2021/3/3 | 2024/1/18 | high |
146960 | RHEL 7 : grub2 (RHSA-2021:0700) | Nessus | Red Hat Local Security Checks | 2021/3/3 | 2024/4/28 | high |
146961 | RHEL 7 : grub2 (RHSA-2021:0699) | Nessus | Red Hat Local Security Checks | 2021/3/3 | 2024/4/24 | high |
146967 | SUSE SLES12セキュリティ更新プログラム:grub2(SUSE-SU-2021:0681-1) | Nessus | SuSE Local Security Checks | 2021/3/3 | 2024/1/18 | high |
151362 | CentOS 8:fwupd(CESA-2021:2566) | Nessus | CentOS Local Security Checks | 2021/7/3 | 2023/12/11 | high |
150532 | SUSE SLES11セキュリティ更新プログラム: grub2 (SUSE-SU-2021:14659-1) | Nessus | SuSE Local Security Checks | 2021/6/10 | 2023/12/26 | high |
151844 | RHEL 8 : shim and fwupd (RHSA-2021:2790) | Nessus | Red Hat Local Security Checks | 2021/7/21 | 2024/6/4 | high |
151415 | EulerOS Virtualization 3.0.2.2 : grub2 (EulerOS-SA-2021-2126) | Nessus | Huawei Local Security Checks | 2021/7/6 | 2023/12/8 | high |
146957 | RHEL 7 : grub2 (RHSA-2021:0703) | Nessus | Red Hat Local Security Checks | 2021/3/2 | 2024/1/18 | high |
146973 | SUSE SLES12 Security Update : grub2 (SUSE-SU-2021:0679-1) | Nessus | SuSE Local Security Checks | 2021/3/3 | 2024/1/18 | high |
148284 | Photon OS 1.0: Grub2 PHSA-2021-1.0-0376 | Nessus | PhotonOS Local Security Checks | 2021/4/1 | 2024/7/22 | high |