178782 | Oracle JDeveloper の情報漏えい (2023 年 7 月 CPU) | Nessus | Misc. | 2023/7/25 | 2024/10/23 | critical |
178793 | Debian DSA-5458-1: openjdk-17 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/7/26 | 2025/1/24 | medium |
178810 | Oracle Linux 8 : java-1.8.0-openjdk (ELSA-2023-4176) | Nessus | Oracle Linux Local Security Checks | 2023/7/26 | 2024/10/23 | low |
178822 | Amazon Linux 2 : SDL2 (ALAS-2023-2162) | Nessus | Amazon Linux Local Security Checks | 2023/7/26 | 2024/12/11 | high |
178833 | Amazon Linux AMI: libtiff (ALAS-2023-1788) | Nessus | Amazon Linux Local Security Checks | 2023/7/26 | 2024/12/11 | medium |
178923 | SUSE SLES12 セキュリティ更新プログラム : libqt5-qtbase (SUSE-SU-2023:2971-1) | Nessus | SuSE Local Security Checks | 2023/7/27 | 2023/7/27 | medium |
178936 | Fedora 37 : kitty (2023-3746647cc3) | Nessus | Fedora Local Security Checks | 2023/7/27 | 2024/11/14 | critical |
179040 | SUSE SLES15 セキュリティ更新プログラム: jtidy (SUSE-SU-2023:3016-1) | Nessus | SuSE Local Security Checks | 2023/7/29 | 2023/7/29 | high |
179124 | SUSE SLES12セキュリティ更新プログラム: kernel (SLE 12 SP5 用の Live Patch 38) (SUSE-SU-2023:3069-1) | Nessus | SuSE Local Security Checks | 2023/8/1 | 2023/8/1 | medium |
179139 | パッケージマネージャーパッケージレポート (nix) | Nessus | General | 2023/8/1 | 2025/5/7 | info |
179165 | RHEL 9: kernel (RHSA-2023: 4377) | Nessus | Red Hat Local Security Checks | 2023/8/1 | 2024/11/7 | critical |
179189 | SUSE SLES15 セキュリティ更新プログラム : kernel (SLE 15 SP3 用の Live Patch 26 ) (SUSE-SU-2023:3111-1) | Nessus | SuSE Local Security Checks | 2023/8/2 | 2023/8/2 | high |
179199 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: pipewire (SUSE-SU-2023:3097-1) | Nessus | SuSE Local Security Checks | 2023/8/2 | 2023/8/2 | medium |
179238 | Oracle Linux 9 : python-requests (ELSA-2023-4350) | Nessus | Oracle Linux Local Security Checks | 2023/8/2 | 2024/11/2 | critical |
179247 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : GStreamer Good Plugins の脆弱性 (USN-6269-1) | Nessus | Ubuntu Local Security Checks | 2023/8/2 | 2024/12/18 | high |
179290 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: poppler (SUSE-SU-2023:3168-1) | Nessus | SuSE Local Security Checks | 2023/8/3 | 2023/8/3 | medium |
179291 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: salt (SUSE-SU-2023:3139-1) | Nessus | SuSE Local Security Checks | 2023/8/3 | 2023/8/3 | medium |
179305 | SUSE SLES15 セキュリティ更新プログラム: salt (SUSE-SU-2023:3143-1) | Nessus | SuSE Local Security Checks | 2023/8/3 | 2023/8/3 | medium |
179306 | Ubuntu 16.04ESM / 18.04ESM / 20.04LTS / 22.04LTS : Vim の脆弱性 (USN-6270-1) | Nessus | Ubuntu Local Security Checks | 2023/8/3 | 2024/8/27 | high |
179332 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 : MaraDNS の脆弱性 (USN-6271-1) | Nessus | Ubuntu Local Security Checks | 2023/8/3 | 2024/8/28 | high |
179346 | Debian DSA-5465-1 : python-django - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/8/4 | 2025/1/24 | critical |
179353 | SUSE SLES12 セキュリティ更新プログラム: mariadb (SUSE-SU-2023:3174-1) | Nessus | SuSE Local Security Checks | 2023/8/4 | 2023/8/4 | high |
179360 | Debian DLA-3515-1 : cjose - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/8/4 | 2025/1/22 | high |
179388 | Fedora 38 : llhttp / python-aiohttp (2023-f75af676f2) | Nessus | Fedora Local Security Checks | 2023/8/7 | 2024/11/14 | high |
179390 | openSUSE 15 セキュリティ更新 : - trytond (openSUSE-SU-2023:0208-1) | Nessus | SuSE Local Security Checks | 2023/8/7 | 2023/8/7 | medium |
179391 | openSUSE 15 セキュリティ更新 : virtualbox (openSUSE-SU-2023:0213-1) | Nessus | SuSE Local Security Checks | 2023/8/7 | 2023/8/7 | high |
179423 | Fedora 38 : golang (2023-a6c1ad5860) | Nessus | Fedora Local Security Checks | 2023/8/8 | 2024/11/14 | high |
179453 | RHEL 8: postgresql: 10 (RHSA-2023: 4539) | Nessus | Red Hat Local Security Checks | 2023/8/8 | 2025/3/6 | high |
179474 | RHEL 8 : nodejs:16 (RHSA-2023:4537) | Nessus | Red Hat Local Security Checks | 2023/8/8 | 2024/11/7 | high |
179506 | RHEL 8 : iperf3 (RHSA-2023:4570) | Nessus | Red Hat Local Security Checks | 2023/8/8 | 2024/11/7 | high |
179579 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : gstreamer-plugins-good (SUSE-SU-2023:3248-1) | Nessus | SuSE Local Security Checks | 2023/8/9 | 2024/12/18 | high |
179616 | Ubuntu 18.04 ESM : Graphite-Web のリグレッション (USN-6243-2) | Nessus | Ubuntu Local Security Checks | 2023/8/9 | 2024/10/29 | info |
179628 | Debian DSA-5472-1 : cjose - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/8/9 | 2025/1/24 | high |
179631 | Debian DLA-3522-1 : hdf5 - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/8/9 | 2025/1/22 | high |
179668 | Microsoft PowerPoint 製品の多層防御セキュリティ更新プログラム (2023 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2023/8/10 | 2023/8/10 | info |
179727 | Fedora 37 : java-1.8.0-openjdk-portable (2023-ac752f8c37) | Nessus | Fedora Local Security Checks | 2023/8/14 | 2024/11/14 | high |
179731 | Fedora 38 : java-latest-openjdk-portable (2023-b7f6f0f77e) | Nessus | Fedora Local Security Checks | 2023/8/14 | 2024/11/14 | high |
179741 | Cisco Identity Services Engine コマンドインジェクションの脆弱性 (cisco-sa-adeos-MLAyEcvk) | Nessus | CISCO | 2023/8/14 | 2023/9/20 | high |
179744 | Amazon Linux 2 : python-pygments (ALAS-2023-2198) | Nessus | Amazon Linux Local Security Checks | 2023/8/14 | 2024/12/11 | high |
173910 | Amazon Linux 2: vim (ALAS-2023-2005) | Nessus | Amazon Linux Local Security Checks | 2023/4/5 | 2024/12/11 | medium |
173929 | Fedora 36: golang (2023-7442702a7d) | Nessus | Fedora Local Security Checks | 2023/4/6 | 2024/11/14 | high |
173932 | Amazon Linux AMI: python-babel (ALAS-2023-1720) | Nessus | Amazon Linux Local Security Checks | 2023/4/6 | 2024/12/11 | high |
173945 | Ubuntu 18.04LTS / 20.04LTS: トリム改行の脆弱性 (USN-5999-1) | Nessus | Ubuntu Local Security Checks | 2023/4/6 | 2024/8/27 | high |
173956 | SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新: liblouis (SUSE-SU-2023:1771-1) | Nessus | SuSE Local Security Checks | 2023/4/6 | 2023/7/14 | high |
173957 | SUSE SLES15/ openSUSE 15 セキュリティ更新: liblouis (SUSE-SU-2023:1773-1) | Nessus | SuSE Local Security Checks | 2023/4/6 | 2023/7/14 | high |
173968 | Amazon Linux AMI: gd (ALAS-2023-1721) | Nessus | Amazon Linux Local Security Checks | 2023/4/6 | 2024/12/11 | high |
174006 | Ubuntu 16.04ESM: Emacs の脆弱性 (USN-6003-1) | Nessus | Ubuntu Local Security Checks | 2023/4/6 | 2024/8/27 | high |
174017 | NVIDIA Linux GPU Display Driver (2023 年 3 月) | Nessus | Misc. | 2023/4/7 | 2023/10/24 | high |
174028 | Debian DLA-3387-1: udisks2 - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/4/8 | 2025/1/22 | medium |
174032 | Fedora 36 : curl (2023-7e7414e64d) | Nessus | Fedora Local Security Checks | 2023/4/9 | 2024/11/14 | high |