150818 | RHEL 8:.NET 5.0(RHSA-2021:2353) | Nessus | Red Hat Local Security Checks | 2021/6/16 | 2024/11/28 | high |
150822 | RHEL 8:dhcp(RHSA-2021:2416) | Nessus | Red Hat Local Security Checks | 2021/6/16 | 2024/11/7 | high |
150823 | RHEL 8: container-tools:3.0(RHSA-2021:2370) | Nessus | Red Hat Local Security Checks | 2021/6/16 | 2024/11/7 | high |
150826 | RHEL 8:dhcp(RHSA-2021:2359) | Nessus | Red Hat Local Security Checks | 2021/6/16 | 2025/3/6 | high |
150845 | RHEL 8:gupnp(RHSA-2021:2459) | Nessus | Red Hat Local Security Checks | 2021/6/17 | 2024/11/7 | high |
150846 | Ubuntu 16.04 ESM : BlueZ の脆弱性 (USN-4989-2) | Nessus | Ubuntu Local Security Checks | 2021/6/17 | 2024/10/29 | high |
150848 | Cisco Webex Teams for WindowsのDLLインジェクション(cisco-sa-webex-dll-inject-XNmcSGTU) | Nessus | Windows | 2021/6/17 | 2024/10/23 | high |
150875 | SUSE SLES15 セキュリティ更新プログラム : xterm (SUSE-SU-2021:2013-1) | Nessus | SuSE Local Security Checks | 2021/6/21 | 2023/7/13 | critical |
150885 | SUSE SLED15 / SLES15セキュリティ更新プログラム:python-rsa(SUSE-SU-2021:2008-1) | Nessus | SuSE Local Security Checks | 2021/6/21 | 2023/7/13 | high |
150894 | SUSE SLES12 セキュリティ更新プログラム : xterm (SUSE-SU-2021:2014-1) | Nessus | SuSE Local Security Checks | 2021/6/21 | 2023/7/13 | critical |
150912 | SUSE SLED15/ SLES15セキュリティ更新プログラム: xterm(SUSE-SU-2021:2011-1) | Nessus | SuSE Local Security Checks | 2021/6/21 | 2023/7/13 | critical |
150947 | Ubuntu 18.04 LTS:OpenEXRの脆弱性(USN-4996-1) | Nessus | Ubuntu Local Security Checks | 2021/6/22 | 2024/8/27 | medium |
150948 | Ubuntu 16.04 ESM : OpenEXR の脆弱性 (USN-4996-2) | Nessus | Ubuntu Local Security Checks | 2021/6/22 | 2024/10/29 | medium |
150949 | Ubuntu 20.04 LTS : Thunderbird の脆弱性 (USN-4995-1) | Nessus | Ubuntu Local Security Checks | 2021/6/22 | 2024/8/27 | high |
150951 | RHEL 7:RHV-Hセキュリティ更新(redhat-virtualization-host) 4.3.16 (重要度高)(RHSA-2021:2519) | Nessus | Red Hat Local Security Checks | 2021/6/22 | 2024/11/7 | high |
150964 | Amazon Linux 2:lasso(ALAS-2021-1660) | Nessus | Amazon Linux Local Security Checks | 2021/6/23 | 2024/12/11 | high |
150965 | Amazon Linux 2:qemu(ALAS-2021-1671) | Nessus | Amazon Linux Local Security Checks | 2021/6/23 | 2024/12/11 | medium |
150966 | Amazon Linux 2:python-lxml(ALAS-2021-1666) | Nessus | Amazon Linux Local Security Checks | 2021/6/23 | 2024/12/11 | critical |
150975 | Amazon Linux 2:slapi-nis(ALAS-2021-1646) | Nessus | Amazon Linux Local Security Checks | 2021/6/23 | 2024/12/11 | high |
150978 | Amazon Linux 2:nss(ALAS-2021-1664) | Nessus | Amazon Linux Local Security Checks | 2021/6/23 | 2024/12/11 | high |
150986 | OracleVM 3.4:glib2 (OVMSA-2021-0019) | Nessus | OracleVM Local Security Checks | 2021/6/24 | 2023/12/12 | high |
150993 | Amazon Linux 2:systemd(ALAS-2021-1647) | Nessus | Amazon Linux Local Security Checks | 2021/6/24 | 2024/12/17 | high |
151003 | FreeBSD:dovecot -- 複数の脆弱性(d18f431d-d360-11eb-a32c-00a0989e4ec1) | Nessus | FreeBSD Local Security Checks | 2021/6/25 | 2022/5/9 | medium |
151007 | FreeBSD:cacti -- 検証順序が正しくないため、SQLインジェクションが可能でした(e4cd0b38-c9f9-11eb-87e1-08002750c711) | Nessus | FreeBSD Local Security Checks | 2021/6/25 | 2023/12/12 | high |
151017 | Ubuntu 18.04 LTS : Thunderbird の脆弱性 (USN-4995-2) | Nessus | Ubuntu Local Security Checks | 2021/6/25 | 2024/10/29 | high |
151021 | F5 BIG-IP Edge Client Windowsコンポーネントインストーラー7.2.1 < 7.2.1.3/7.1.6 < 7.1.9.9 Update 1の権限昇格(K08503505) | Nessus | Windows | 2021/6/28 | 2022/7/6 | high |
151023 | openSUSE 15 セキュリティ更新 : cryptctl (openSUSE-SU-2021:0907-1) | Nessus | SuSE Local Security Checks | 2021/6/28 | 2022/1/21 | critical |
151030 | AIX 7.2 TL 4:lpd(IJ30800) | Nessus | AIX Local Security Checks | 2021/6/28 | 2023/12/21 | medium |
151063 | openSUSE 15 セキュリティ更新:java-1_8_0-openjdk (openSUSE-SU-2021:0933-1) | Nessus | SuSE Local Security Checks | 2021/6/28 | 2023/12/12 | medium |
151070 | openSUSE 15 セキュリティ更新 : libgcrypt (openSUSE-SU-2021:0919-1 ) | Nessus | SuSE Local Security Checks | 2021/6/28 | 2021/6/28 | high |
151073 | openSUSE 15 セキュリティ更新:ucode-intel (openSUSE-SU-2021:0876-1) | Nessus | SuSE Local Security Checks | 2021/6/28 | 2022/1/21 | high |
151087 | SUSE SLES12 セキュリティ更新プログラム: cryptctl (SUSE-SU-2021:2137-1) | Nessus | SuSE Local Security Checks | 2021/6/28 | 2023/7/13 | critical |
151088 | SUSE SLES12セキュリティ更新プログラム: ovmf (SUSE-SU-2021:2117-1) | Nessus | SuSE Local Security Checks | 2021/6/28 | 2023/7/13 | high |
151102 | SUSE SLED12/ SLES12セキュリティ更新プログラム: libgcrypt (SUSE-SU-2021:2156-1 ) | Nessus | SuSE Local Security Checks | 2021/6/28 | 2023/7/13 | high |
151114 | Oracle Linux 7:docker-engine/docker-cli(ELSA-2021-9329) | Nessus | Oracle Linux Local Security Checks | 2021/6/29 | 2024/10/22 | high |
151120 | FreeBSD:RabbitMQの-C -- ヒープ破損につながる整数オーバーフロー(7c555ce3-658d-4589-83dd-4b6a31c5d610) | Nessus | FreeBSD Local Security Checks | 2021/6/29 | 2023/12/12 | critical |
151125 | SUSE SLED15/ SLES15セキュリティ更新プログラム: カーネル (SUSE-SU-2021:2184-1) | Nessus | SuSE Local Security Checks | 2021/6/29 | 2023/7/13 | high |
151132 | Cisco SD-WANコマンドインジェクションの脆弱性(cisco-sa-sdwan-cmdinjm-9QMSmgcn) | Nessus | CISCO | 2021/6/29 | 2021/7/1 | high |
151136 | RHEL 8:ruby:2.7(RHSA-2021:2584) | Nessus | Red Hat Local Security Checks | 2021/6/29 | 2025/1/13 | high |
151149 | RHEL 8 : rpm (RHSA-2021:2574) | Nessus | Red Hat Local Security Checks | 2021/6/30 | 2025/3/6 | high |
151150 | Oracle Linux 8:RPM(ELSA-2021-2574) | Nessus | Oracle Linux Local Security Checks | 2021/6/30 | 2024/11/2 | high |
151152 | Oracle Linux 8: edk2(ELSA-2021-2591) | Nessus | Oracle Linux Local Security Checks | 2021/6/30 | 2024/11/1 | medium |
151215 | OpenJDK 7 <= 7u221 / 8 <= 8u212 / 11.0.0 <= 11.0.3 / 12.0.0 <= 12.0.1 複数の脆弱性(2019年7月16日) | Nessus | Misc. | 2021/7/7 | 2025/2/20 | medium |
151277 | Amazon Linux 2:mod_http2(ALAS-2021-1678) | Nessus | Amazon Linux Local Security Checks | 2021/7/1 | 2024/12/11 | high |
151285 | VMware Tools 11.x < 11.2.6の権限昇格(VMSA-2021-0013) | Nessus | Windows | 2021/7/2 | 2022/5/30 | high |
151352 | IBM DB2 11.5 < 11.5.6 FP0複数の脆弱性(UNIX) | Nessus | Databases | 2021/7/2 | 2024/10/23 | high |
151354 | SUSE SLES15 セキュリティ更新プログラム : crmsh(SUSE-SU-2021:2238-1) | Nessus | SuSE Local Security Checks | 2021/7/3 | 2023/7/13 | high |
151356 | SUSE SLES15 セキュリティ更新プログラム : crmsh(SUSE-SU-2021:2239-1) | Nessus | SuSE Local Security Checks | 2021/7/3 | 2023/7/13 | high |
151370 | Debian DLA-2703-1:ieee-data - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2021/7/4 | 2021/7/4 | high |
151377 | FreeBSD:Exiv2 -- 複数の脆弱性(d49f86ab-d9c7-11eb-a200-00155d01f201) | Nessus | FreeBSD Local Security Checks | 2021/7/6 | 2023/12/11 | high |