ID | 名前 | 製品 | ファミリー | 公開日 | 更新日 | 深刻度 |
---|---|---|---|---|---|---|
195049 | Oracle Linux 9 : edk2 (ELSA-2024-2264) | Nessus | Oracle Linux Local Security Checks | 2024/5/6 | 2024/11/2 | high |
181169 | Amazon Linux 2: openssl11 (ALAS-2023-2226) | Nessus | Amazon Linux Local Security Checks | 2023/9/8 | 2024/12/11 | high |
187088 | RHEL 8: openssl (RHSA-2023: 7877) | Nessus | Red Hat Local Security Checks | 2023/12/19 | 2025/3/14 | high |
187967 | RHEL 8: openssl (RHSA-2024: 0208) | Nessus | Red Hat Local Security Checks | 2024/1/11 | 2024/11/8 | high |
190774 | CentOS 8: edk2 (CESA-2024: 0888) | Nessus | CentOS Local Security Checks | 2024/2/20 | 2024/2/20 | medium |
179028 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: openssl-3 (SUSE-SU-2023:3013-1) | Nessus | SuSE Local Security Checks | 2023/7/29 | 2023/9/15 | medium |
183790 | Ubuntu 22.04 LTS / 23.04 / 23.10 : OpenSSL の脆弱性 (USN-6450-1) | Nessus | Ubuntu Local Security Checks | 2023/10/24 | 2024/9/18 | critical |
179955 | Tenable Sensor Proxy < 1.0.8 の複数の脆弱性 (TNS-2023-28) | Nessus | Misc. | 2023/8/18 | 2023/12/1 | medium |
186675 | RHEL 7 / 8 / 9 : Red Hat JBoss Web Server 5.7.7 (RHSA-2023:7622) | Nessus | Red Hat Local Security Checks | 2023/12/7 | 2024/11/7 | critical |