158703 | KB5011490: Windows 10 バージョン 17784 / Azure Stack HCI セキュリティ更新 (2022 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2022/3/8 | 2024/6/17 | high |
158707 | Microsoft Windows Raw Image Extensions Library の複数の脆弱性 (2022 年 3 月) | Nessus | Windows | 2022/3/8 | 2025/5/23 | high |
158714 | Microsoft Windows Codecs Library の複数の脆弱性 (2022 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2022/3/8 | 2025/5/23 | high |
158738 | Oracle Linux 7 / 8: Unbreakable Enterprise カーネル (ELSA-2022-9199) | Nessus | Oracle Linux Local Security Checks | 2022/3/9 | 2024/10/24 | medium |
158740 | Oracle Linux 7: Unbreakable Enterprise カーネル (ELSA-2022-9198) | Nessus | Oracle Linux Local Security Checks | 2022/3/9 | 2024/11/1 | medium |
158768 | SUSE SLED15 / SLES15 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:0783-1) | Nessus | SuSE Local Security Checks | 2022/3/10 | 2023/7/14 | critical |
158770 | SUSE SLES12セキュリティ更新プログラム: tomcat (SUSE-SU-2022:0784-1) | Nessus | SuSE Local Security Checks | 2022/3/10 | 2023/7/14 | high |
158778 | openSUSE 15 セキュリティ更新: buildah (openSUSE-SU-2022:0770-1) | Nessus | SuSE Local Security Checks | 2022/3/10 | 2023/11/6 | high |
158801 | SUSE SLES15 セキュリティ更新プログラム: openssh (SUSE-SU-2022:0805-1) | Nessus | SuSE Local Security Checks | 2022/3/11 | 2023/7/14 | high |
158802 | RHEL 8: .NET 6.0(RHSA-2022: 0826) | Nessus | Red Hat Local Security Checks | 2022/3/11 | 2024/11/7 | medium |
158870 | RHEL 7/8: OpenShift Container Platform 4.10.3 バグ修正および (RHSA-2022: 0055) | Nessus | Red Hat Local Security Checks | 2022/3/12 | 2024/11/7 | medium |
158881 | Oracle Linux 8: .NET / 5.0 (ELSA-2022-0830) | Nessus | Oracle Linux Local Security Checks | 2022/3/12 | 2024/10/22 | medium |
158882 | Oracle Linux 8: .NET / 6.0 (ELSA-2022-0826) | Nessus | Oracle Linux Local Security Checks | 2022/3/12 | 2024/10/22 | medium |
158883 | openSUSE 15 セキュリティ更新 : minidlna (openSUSE-SU-2022:0079-1) | Nessus | SuSE Local Security Checks | 2022/3/12 | 2022/3/12 | high |
158885 | SUSE SLES12 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2022:0811-1) | Nessus | SuSE Local Security Checks | 2022/3/12 | 2023/7/14 | high |
158893 | NVIDIA Linux vGPU Display Driver (2022 年 2 月) | Nessus | Misc. | 2022/3/14 | 2024/3/8 | medium |
158932 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : tar の脆弱性 (USN-5329-1) | Nessus | Ubuntu Local Security Checks | 2022/3/15 | 2024/10/25 | critical |
158933 | DebianDLA-2949-1:spip - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/3/15 | 2022/3/15 | high |
158938 | Ubuntu 18.04LTS / 20.04LTS: LibreOfficeの脆弱性 (USN-5330-1) | Nessus | Ubuntu Local Security Checks | 2022/3/15 | 2024/8/28 | high |
158957 | SUSE SLED15/ SLES15セキュリティ更新プログラム:libqt5-qtbase (SUSE-SU-2022:0841-1) | Nessus | SuSE Local Security Checks | 2022/3/16 | 2023/7/14 | high |
158968 | Oracle Linux 8 : vim (ELSA-2022-0894) | Nessus | Oracle Linux Local Security Checks | 2022/3/16 | 2024/10/22 | critical |
158978 | DebianDLA-2947-1:vim - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/3/16 | 2025/1/24 | high |
158997 | Oracle Linux 7: expat (ELSA-2022-9227 ) | Nessus | Oracle Linux Local Security Checks | 2022/3/16 | 2024/10/22 | high |
159026 | Ubuntu 16.04 ESM: man-db 脆弱性 (USN-5334-1) | Nessus | Ubuntu Local Security Checks | 2022/3/17 | 2024/8/27 | high |
159031 | SUSE SLES12 セキュリティ更新プログラム : python3 (SUSE-SU-2022:0882-1) | Nessus | SuSE Local Security Checks | 2022/3/17 | 2023/7/14 | high |
159047 | openSUSE 15 セキュリティ更新: xstream (openSUSE-SU-2022:0817-1) | Nessus | SuSE Local Security Checks | 2022/3/17 | 2023/11/3 | high |
159053 | openSUSE 15 セキュリティ更新:protobuf (openSUSE-SU-2022:0823-1) | Nessus | SuSE Local Security Checks | 2022/3/18 | 2023/3/23 | medium |
159059 | Ubuntu 18.04LTS / 20.04LTS: Bind の脆弱性 (USN-5332-1) | Nessus | Ubuntu Local Security Checks | 2022/3/18 | 2024/8/28 | medium |
159113 | CRI-O パッケージ 1.19.x < 1.19.6 / 1.20.x < 1.20.7 / 1.21.x < 1.21.6 / 1.22.x < 1.22.3 / 1.23.x < 1.23.2 の任意のコードの実行 (CVE-2022-0811) | Nessus | Misc. | 2022/3/21 | 2024/5/6 | high |
159134 | SUSE SLES11 セキュリティ更新プログラム: glibc (SUSE-SU-2022:14923-1) | Nessus | SuSE Local Security Checks | 2022/3/22 | 2023/7/14 | critical |
159136 | SUSE SLES12 セキュリティ更新プログラム: kernel-firmware (SUSE-SU-2022:0910-1) | Nessus | SuSE Local Security Checks | 2022/3/22 | 2023/7/14 | medium |
159146 | SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP3 用の Live Patch 14) (SUSE-SU-2022:0615-1) | Nessus | SuSE Local Security Checks | 2022/3/22 | 2023/7/13 | high |
159152 | SUSE SLED15 / SLES15 セキュリティ更新プログラム: MozillaThunderbird (SUSE-SU-2022:0804-1) | Nessus | SuSE Local Security Checks | 2022/3/22 | 2023/7/14 | critical |
159155 | SUSE SLES12のセキュリティ更新プログラム: containerd (SUSE-SU-2022:0719-1) | Nessus | SuSE Local Security Checks | 2022/3/22 | 2023/7/14 | high |
159157 | SUSE SLED15/ SLES15: SUSE 用のテスト更新:SLE-15-SP4: 更新 (セキュリティ) (SUSE-SU-2022:0923-1) | Nessus | SuSE Local Security Checks | 2022/3/22 | 2023/7/14 | high |
159163 | SUSE SLED15 / SLES15 セキュリティ更新プログラム: MozillaThunderbird (SUSE-SU-2022:0906-1) | Nessus | SuSE Local Security Checks | 2022/3/22 | 2023/7/14 | critical |
159171 | SUSE SLED15/ SLES15 セキュリティ更新プログラム: libreoffice (SUSE-SU-2022:0886-1 ) | Nessus | SuSE Local Security Checks | 2022/3/23 | 2023/7/14 | high |
159174 | SUSE SLES15 セキュリティ更新プログラム: xen (SUSE-SU-2022:0931-1) | Nessus | SuSE Local Security Checks | 2022/3/23 | 2023/7/14 | medium |
159180 | openSUSE 15 セキュリティ更新: qemu (openSUSE-SU-2022:0930-1) | Nessus | SuSE Local Security Checks | 2022/3/23 | 2023/3/23 | high |
159188 | SUSE SLES12 セキュリティ更新プログラム: xen (SUSE-SU-2022:0939-1) | Nessus | SuSE Local Security Checks | 2022/3/24 | 2023/7/14 | medium |
159200 | RHEL 8: Red Hat OpenStack Platform 16.2(numpy) (RHSA-2022: 1000) | Nessus | Red Hat Local Security Checks | 2022/3/24 | 2024/11/7 | medium |
159201 | RHEL 8: Red Hat OpenStack Platform 16.2(python-twisted) (RHSA-2022: 0992) | Nessus | Red Hat Local Security Checks | 2022/3/24 | 2024/11/8 | high |
159224 | openSUSE 15 セキュリティ更新: bind (openSUSE-SU-2022:0945-1 ) | Nessus | SuSE Local Security Checks | 2022/3/25 | 2022/12/12 | medium |
159232 | SUSE SLED15/ SLES15セキュリティ更新プログラム: python3 (SUSE-SU-2022:0942-1) | Nessus | SuSE Local Security Checks | 2022/3/25 | 2023/7/14 | medium |
159277 | openSUSE 15 セキュリティ更新:perl-DBD-SQLite (openSUSE-SU-2022:0953-1) | Nessus | SuSE Local Security Checks | 2022/3/29 | 2022/3/29 | medium |
159289 | RHEL 8: OpenShift Container Platform 4.10.6(RHSA-2022: 1025) | Nessus | Red Hat Local Security Checks | 2022/3/29 | 2024/11/7 | high |
159304 | 100.0.4896.60 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2022/3/29 | 2023/11/3 | high |
159309 | Ubuntu 18.04 LTS / 20.04 LTS : OpenJDK 11 の回帰 (USN-5313-2) | Nessus | Ubuntu Local Security Checks | 2022/3/29 | 2024/10/29 | info |
159311 | FreeBSD: gitea -- ログインの Open Redirect (83466f76-aefe-11ec-b4b6-d05099c0c059) | Nessus | FreeBSD Local Security Checks | 2022/3/29 | 2023/11/6 | medium |
159333 | SUSE SLES12セキュリティ更新プログラム: kernel (SLE 12 SP3 用の Live Patch 43) (SUSE-SU-2022:1003-1) | Nessus | SuSE Local Security Checks | 2022/3/30 | 2023/7/14 | medium |