164706 | Amazon Linux 2022 : (ALAS2022-2022-060) | Nessus | Amazon Linux Local Security Checks | 2022/9/6 | 2024/12/11 | critical |
164709 | Amazon Linux 2022 : (ALAS2022-2022-035) | Nessus | Amazon Linux Local Security Checks | 2022/9/6 | 2024/12/11 | high |
164718 | Amazon Linux 2022 : (ALAS2022-2022-052) | Nessus | Amazon Linux Local Security Checks | 2022/9/6 | 2024/12/11 | medium |
164719 | Amazon Linux 2022 : (ALAS2022-2022-084) | Nessus | Amazon Linux Local Security Checks | 2022/9/6 | 2024/12/11 | medium |
164725 | Amazon Linux 2022 : (ALAS2022-2022-064) | Nessus | Amazon Linux Local Security Checks | 2022/9/6 | 2024/12/11 | medium |
164728 | Amazon Linux 2022 : (ALAS2022-2022-040) | Nessus | Amazon Linux Local Security Checks | 2022/9/6 | 2024/12/11 | medium |
164736 | Amazon Linux 2022 : (ALAS2022-2022-044) | Nessus | Amazon Linux Local Security Checks | 2022/9/6 | 2024/12/11 | high |
164743 | Amazon Linux 2022 : (ALAS2022-2022-101) | Nessus | Amazon Linux Local Security Checks | 2022/9/6 | 2024/12/11 | high |
164760 | Amazon Linux 2022 : (ALAS2022-2022-051) | Nessus | Amazon Linux Local Security Checks | 2022/9/6 | 2024/12/11 | high |
164766 | Amazon Linux 2022 : (ALAS2022-2022-116) | Nessus | Amazon Linux Local Security Checks | 2022/9/6 | 2024/12/11 | high |
164774 | Amazon Linux 2022 : (ALAS2022-2022-108) | Nessus | Amazon Linux Local Security Checks | 2022/9/7 | 2024/12/11 | medium |
164776 | Amazon Linux 2022 : (ALAS2022-2022-059) | Nessus | Amazon Linux Local Security Checks | 2022/9/7 | 2024/12/11 | high |
164782 | Amazon Linux 2022 : (ALAS2022-2022-061) | Nessus | Amazon Linux Local Security Checks | 2022/9/7 | 2024/12/11 | medium |
164783 | Amazon Linux 2022 : (ALAS2022-2022-094) | Nessus | Amazon Linux Local Security Checks | 2022/9/7 | 2024/12/11 | medium |
164787 | Amazon Linux 2022 : (ALAS2022-2022-118) | Nessus | Amazon Linux Local Security Checks | 2022/9/7 | 2024/12/11 | high |
164793 | RHEL 8: open-vm-tools (RHSA-2022: 6354) | Nessus | Red Hat Local Security Checks | 2022/9/7 | 2024/11/7 | high |
164796 | Slackware Linux 15.0 / 最新版 vim の脆弱性 (SSA:2022-249-03) | Nessus | Slackware Local Security Checks | 2022/9/7 | 2023/10/12 | high |
164799 | Oracle Linux 8:open-vm-tools (ELSA-2022-6357) | Nessus | Oracle Linux Local Security Checks | 2022/9/7 | 2024/10/22 | high |
164813 | Debian DSA-5224-1: poppler - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/9/7 | 2025/1/24 | high |
164815 | Debian DSA-5225-1: chromium - セキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2022/9/7 | 2025/1/27 | critical |
164833 | RHEL 8: openvswitch2.13 (RHSA-2022: 6384) | Nessus | Red Hat Local Security Checks | 2022/9/7 | 2024/11/7 | high |
164854 | RHEL 7/8: OpenShift Container Platform 4.9.38 パッケージおよび (RHSA-2022: 4972) | Nessus | Red Hat Local Security Checks | 2022/9/8 | 2024/11/8 | high |
164867 | RHEL 8: OpenShift Container Platform 4.11.1(RHSA-2022: 6102) | Nessus | Red Hat Local Security Checks | 2022/9/8 | 2024/11/8 | low |
164876 | RHEL 9 : gzip (RHSA-2022:4582) | Nessus | Red Hat Local Security Checks | 2022/9/8 | 2024/11/7 | high |
164881 | SUSE SLES15 / openSUSE 15 セキュリティ更新: mariadb (SUSE-SU-2022:3159-1) | Nessus | SuSE Local Security Checks | 2022/9/8 | 2023/7/14 | high |
164883 | SUSE SLES12 セキュリティ更新プログラム: clamav (SUSE-SU-2022:3125-1) | Nessus | SuSE Local Security Checks | 2022/9/8 | 2023/7/14 | high |
164890 | Ubuntu 16.04 ESM : LibTIFF の脆弱性 (USN-5604-1) | Nessus | Ubuntu Local Security Checks | 2022/9/8 | 2024/8/28 | medium |
164899 | SUSE SLES15 / openSUSE 15 セキュリティ更新: yast2-samba-provision (SUSE-SU-2022:3199-1) | Nessus | SuSE Local Security Checks | 2022/9/9 | 2023/7/14 | high |
164901 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: libEMF (SUSE-SU-2022:3191-1) | Nessus | SuSE Local Security Checks | 2022/9/9 | 2023/7/14 | medium |
164907 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: openvswitch (SUSE-SU-2022:3099-1) | Nessus | SuSE Local Security Checks | 2022/9/9 | 2023/7/14 | medium |
164909 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: libyajl (SUSE-SU-2022:3162-1) | Nessus | SuSE Local Security Checks | 2022/9/9 | 2023/7/14 | high |
164913 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: libostree (SUSE-SU-2022:3094-1) | Nessus | SuSE Local Security Checks | 2022/9/9 | 2023/7/14 | high |
164917 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: gimp (SUSE-SU-2022:3106-1) | Nessus | SuSE Local Security Checks | 2022/9/9 | 2023/7/14 | medium |
164933 | SUSE SLES12 セキュリティ更新プログラム:libnl-1_1 (SUSE-SU-2022:3207-1) | Nessus | SuSE Local Security Checks | 2022/9/9 | 2023/7/14 | high |
164940 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: vim (SUSE-SU-2022:3229-1) | Nessus | SuSE Local Security Checks | 2022/9/10 | 2023/7/14 | high |
164941 | SUSE SLES15 / openSUSE 15 セキュリティ更新: keepalived (SUSE-SU-2022:3232-1) | Nessus | SuSE Local Security Checks | 2022/9/10 | 2023/7/14 | medium |
164961 | Debian DLA-3093-1: rails - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/9/13 | 2025/1/22 | critical |
164963 | Debian DLA-3105-1 : connman - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/9/13 | 2025/1/22 | critical |
164971 | RHEL 8: gnupg2 (RHSA-2022: 6463) | Nessus | Red Hat Local Security Checks | 2022/9/13 | 2024/11/7 | medium |
164972 | RHEL 8 : ruby: 3.0 (RHSA-2022: 6450) | Nessus | Red Hat Local Security Checks | 2022/9/13 | 2025/4/8 | critical |
164981 | SUSE SLES15 / openSUSE 15 セキュリティ更新: rubygem-kramdown (SUSE-SU-2022:3259-1) | Nessus | SuSE Local Security Checks | 2022/9/13 | 2023/7/14 | critical |
164987 | Adobe Photoshop 22.x< 22.5.9/ 23.x< 23.5複数の脆弱性 (macOS APSB22-52) | Nessus | MacOS X Local Security Checks | 2022/9/13 | 2024/11/21 | high |
165080 | Adobe Bridge 11.x< 11.1.4/ 12.x< 12.0.3の複数の脆弱性 (APSB22-49) | Nessus | MacOS X Local Security Checks | 2022/9/14 | 2024/11/20 | high |
165084 | Ubuntu 20.04LTS / 22.04LTS: rust-regex の脆弱性 (USN-5610-1) | Nessus | Ubuntu Local Security Checks | 2022/9/14 | 2024/8/28 | high |
165087 | Oracle Linux 6:カーネル(ELSA-2022-9781) | Nessus | Oracle Linux Local Security Checks | 2022/9/14 | 2024/10/24 | high |
165103 | Amazon Linux 2: microcode_ctl (ALAS-2022-1842) | Nessus | Amazon Linux Local Security Checks | 2022/9/15 | 2024/12/11 | medium |
165107 | Microsoft Visual Studio 製品のセキュリティ更新プログラム (2022 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2022/9/15 | 2023/10/11 | high |
165116 | RHEL 7: rh-ruby25-ruby (RHSA-2021: 2104) | Nessus | Red Hat Local Security Checks | 2022/9/15 | 2024/11/7 | high |
165120 | RHEL 7: Red Hat OpenStack Platform 10.0 (openstack-neutron) (RHSA-2021: 3502) | Nessus | Red Hat Local Security Checks | 2022/9/15 | 2024/11/7 | medium |
165124 | RHEL 7:OpenShift Container Platform 4.4.33パッケージおよび(RHSA-2021:0282) | Nessus | Red Hat Local Security Checks | 2022/9/15 | 2024/11/7 | medium |