59370 | ImageMagick < 6.7.6-3の複数の脆弱性 | Nessus | Windows | 2012/6/5 | 2024/6/4 | medium |
59383 | RHEL 5 / 6 : firefox (RHSA-2012:0710) | Nessus | Red Hat Local Security Checks | 2012/6/6 | 2024/4/21 | medium |
59389 | Fedora 16:socat-1.7.2.1-1.fc16(2012-8328) | Nessus | Fedora Local Security Checks | 2012/6/7 | 2021/1/11 | medium |
59393 | SuSE 10 セキュリティ更新:quagga(ZYPP パッチ番号 8108) | Nessus | SuSE Local Security Checks | 2012/6/7 | 2021/1/19 | medium |
59396 | Ubuntu 10.04 LTS/11.04/11.10/12.04 LTS:ubuntuone-client の脆弱性(USN-1465-1) | Nessus | Ubuntu Local Security Checks | 2012/6/7 | 2019/9/19 | high |
59398 | Ubuntu 10.04 LTS:ubuntuone-client の回帰(USN-1465-3) | Nessus | Ubuntu Local Security Checks | 2012/6/7 | 2019/9/19 | high |
59406 | Thunderbird 10.0.x < 10.0.5 複数の脆弱性(Mac OS X) | Nessus | MacOS X Local Security Checks | 2012/6/7 | 2018/7/14 | high |
59410 | Mozilla Thunderbird 10.0.x < 10.0.5 の複数の脆弱性 | Nessus | Windows | 2012/6/7 | 2018/7/16 | high |
59416 | Fedora 17:groff-1.21-9.fc17(2012-8577) | Nessus | Fedora Local Security Checks | 2012/6/8 | 2021/1/11 | low |
166944 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: xorg-x11-server (SUSE-SU-2022:3857-1) | Nessus | SuSE Local Security Checks | 2022/11/3 | 2023/7/14 | high |
166949 | Slackware Linux 15.0 / 最新版 mozilla-nss の脆弱性 (SSA:2022-307-01) | Nessus | Slackware Local Security Checks | 2022/11/4 | 2022/11/28 | high |
166982 | Fortinet Fortigate で読み取り専用ユーザーが API を使用してインターフェースフィールドを追加/変更可能 (FG-IR-22-174) | Nessus | Firewalls | 2022/11/4 | 2024/10/29 | medium |
166987 | Amazon Linux 2022 : (ALAS2022-2022-205) | Nessus | Amazon Linux Local Security Checks | 2022/11/4 | 2024/12/11 | critical |
166996 | Amazon Linux 2022 : (ALAS2022-2022-186) | Nessus | Amazon Linux Local Security Checks | 2022/11/4 | 2024/12/11 | high |
167002 | Amazon Linux 2022 : (ALAS2022-2022-171) | Nessus | Amazon Linux Local Security Checks | 2022/11/4 | 2024/12/11 | high |
167005 | Amazon Linux 2022 : (ALAS2022-2022-200) | Nessus | Amazon Linux Local Security Checks | 2022/11/4 | 2024/12/11 | high |
167007 | Amazon Linux 2022 : (ALAS2022-2022-206) | Nessus | Amazon Linux Local Security Checks | 2022/11/4 | 2024/12/11 | critical |
167015 | Amazon Linux 2022 : (ALAS2022-2022-199) | Nessus | Amazon Linux Local Security Checks | 2022/11/5 | 2024/12/11 | high |
167016 | Amazon Linux 2022 : (ALAS2022-2022-179) | Nessus | Amazon Linux Local Security Checks | 2022/11/5 | 2024/12/11 | high |
167020 | Amazon Linux 2022 : (ALAS2022-2022-166) | Nessus | Amazon Linux Local Security Checks | 2022/11/5 | 2024/12/11 | medium |
167034 | Amazon Linux 2022 : (ALAS2022-2022-177) | Nessus | Amazon Linux Local Security Checks | 2022/11/5 | 2024/12/11 | high |
167038 | SUSE SLED12 / SLES12セキュリティ更新プログラム: xmlbeans (SUSE-SU-2022:3876-1) | Nessus | SuSE Local Security Checks | 2022/11/5 | 2023/7/14 | critical |
167040 | Oracle Linux 7:qemu(ELSA-2022-9978) | Nessus | Oracle Linux Local Security Checks | 2022/11/5 | 2024/11/1 | medium |
167054 | Oracle Linux 8: ol8addon (ELSA-2022-23681) | Nessus | Oracle Linux Local Security Checks | 2022/11/7 | 2024/11/2 | medium |
167060 | Ubuntu 18.04 LTS / 20.04 LTS: LibRawの脆弱性(USN-5715-1) | Nessus | Ubuntu Local Security Checks | 2022/11/8 | 2024/8/27 | high |
167062 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: exiv2 (SUSE-SU-2022:3889-1) | Nessus | SuSE Local Security Checks | 2022/11/8 | 2023/11/9 | high |
167064 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: expat (SUSE-SU-2022:3884-1) | Nessus | SuSE Local Security Checks | 2022/11/8 | 2023/7/14 | high |
167067 | SUSE SLES12セキュリティ更新プログラム : vsftpd (SUSE-SU-2022:3888-1) | Nessus | SuSE Local Security Checks | 2022/11/8 | 2023/7/14 | high |
167074 | RHEL 8: gdisk (RHSA-2022: 7700) | Nessus | Red Hat Local Security Checks | 2022/11/8 | 2024/11/7 | medium |
167086 | RHEL 8: dotnet7.0 (RHSA-2022: 7826) | Nessus | Red Hat Local Security Checks | 2022/11/8 | 2024/11/7 | high |
167102 | RHEL 8 : libtiff (RHSA-2022: 7585) | Nessus | Red Hat Local Security Checks | 2022/11/8 | 2025/3/16 | high |
167129 | RHEL 8: bind9.16 (RHSA-2022: 7643) | Nessus | Red Hat Local Security Checks | 2022/11/8 | 2024/11/7 | medium |
167131 | FreeBSD: zeek -- 潜在的な DoS の脆弱性 (60d4d31a-a573-41bd-8c1e-5af7513c1ee9) | Nessus | FreeBSD Local Security Checks | 2022/11/8 | 2022/11/8 | high |
167150 | RHEL 8: Image Builder (RHSA-2022: 7548) | Nessus | Red Hat Local Security Checks | 2022/11/9 | 2025/4/9 | high |
167193 | RHEL 8: python38: 3.8およびpython38-devel: 3.8 (RHSA-2022: 7581) | Nessus | Red Hat Local Security Checks | 2022/11/9 | 2025/3/20 | high |
167200 | Debian DSA-5274-1 : wpewebkit - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/11/9 | 2022/11/24 | high |
167201 | Debian DSA-5273-1: webkit2gtk - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/11/9 | 2025/1/24 | high |
167216 | SUSE SLES12 セキュリティ更新プログラム: ganglia-web (SUSE-SU-2022:3895-1) | Nessus | SuSE Local Security Checks | 2022/11/9 | 2023/7/14 | medium |
167217 | SUSE SLED12 / SLES12 セキュリティ更新プログラム:gstreamer-0_10-plugins-base (SUSE-SU-2022:3916-1) | Nessus | SuSE Local Security Checks | 2022/11/9 | 2023/7/14 | medium |
167219 | SUSE SLES15 / openSUSE 15 セキュリティ更新: kubevirt (SUSE-SU-2022:3919-1) | Nessus | SuSE Local Security Checks | 2022/11/9 | 2023/7/14 | high |
167222 | SUSE SLED12 / SLES12セキュリティ更新プログラム:gstreamer-plugins-base (SUSE-SU-2022:3911-1) | Nessus | SuSE Local Security Checks | 2022/11/9 | 2023/7/14 | medium |
167226 | Amazon Linux 2: expat (ALAS-2022-1877) | Nessus | Amazon Linux Local Security Checks | 2022/11/9 | 2024/12/11 | high |
167237 | Amazon Linux 2: カーネル (ALASKERNEL-5.15-2022-010) | Nessus | Amazon Linux Local Security Checks | 2022/11/9 | 2024/12/11 | medium |
167239 | Amazon Linux 2: glibc(ALAS-2022-1869) | Nessus | Amazon Linux Local Security Checks | 2022/11/9 | 2024/12/11 | high |
167242 | SUSE SLES15 セキュリティ更新プログラム: xen (SUSE-SU-2022:3925-1) | Nessus | SuSE Local Security Checks | 2022/11/10 | 2023/9/8 | high |
167243 | SUSE SLES15 セキュリティ更新プログラム: python3 (SUSE-SU-2022:3924-1) | Nessus | SuSE Local Security Checks | 2022/11/10 | 2023/7/14 | critical |
167244 | FreeBSD: varnish -- リクエストスマグリングの脆弱性 (b10d1afa-6087-11ed-8c5e-641c67a117d8) | Nessus | FreeBSD Local Security Checks | 2022/11/10 | 2022/11/10 | high |
167260 | IBM MQ の認証済み DoS (6833806) | Nessus | Misc. | 2022/11/10 | 2022/12/9 | medium |
167266 | Microsoft SharePoint Server 2016 のセキュリティ更新プログラム (2022 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2022/11/10 | 2024/6/6 | high |
167267 | Microsoft SharePoint Server サブスクリプションエディションのセキュリティ更新プログラム (2022 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2022/11/10 | 2024/6/6 | high |