207506 | SUSE SLES15 / openSUSE 15 セキュリティ更新 : kubernetes1.25 (SUSE-SU-2024:3344-1) | Nessus | SuSE Local Security Checks | 2024/9/20 | 2024/9/20 | critical |
208957 | Ubuntu 18.04 LTS : HAProxy の脆弱性 (USN-7067-1) | Nessus | Ubuntu Local Security Checks | 2024/10/14 | 2024/10/15 | critical |
183187 | RHEL 8: dotnet6.0 (RHSA-2023: 5710) | Nessus | Red Hat Local Security Checks | 2023/10/16 | 2025/3/6 | critical |
183189 | RHEL 9 : dotnet6.0 (RHSA-2023: 5708) | Nessus | Red Hat Local Security Checks | 2023/10/16 | 2025/3/6 | critical |
183233 | Oracle Linux 8:nginx:1.20 (ELSA-2023-5712) | Nessus | Oracle Linux Local Security Checks | 2023/10/17 | 2024/10/23 | critical |
183258 | AlmaLinux 9nodejsALSA-2023:5765 | Nessus | Alma Linux Local Security Checks | 2023/10/17 | 2024/2/23 | high |
183305 | RHEL 7: rh-nodejs14 (RHSA-2023: 5840) | Nessus | Red Hat Local Security Checks | 2023/10/18 | 2024/11/7 | critical |
183321 | Oracle Linux 9 : .NET / 7.0(ELSA-2023-5749) | Nessus | Oracle Linux Local Security Checks | 2023/10/18 | 2024/10/23 | critical |
183337 | RHEL 8: nodejs: 16 (RHSA-2023: 5850) | Nessus | Red Hat Local Security Checks | 2023/10/18 | 2025/3/6 | critical |
183351 | Amazon Linux 2023 : tomcat9, tomcat9-admin-webapps, tomcat9-el-3.0-api (ALAS2023-2023-390) | Nessus | Amazon Linux Local Security Checks | 2023/10/19 | 2024/12/11 | critical |
183352 | Oracle Linux 9 : go-toolset / and / golang (ELSA-2023-5738) | Nessus | Oracle Linux Local Security Checks | 2023/10/19 | 2024/11/2 | critical |
183407 | Amazon Linux AMI: golang (ALAS-2023-1871) | Nessus | Amazon Linux Local Security Checks | 2023/10/19 | 2024/12/11 | critical |
183418 | AlmaLinux 8nodejs:18ALSA-2023:5869 | Nessus | Alma Linux Local Security Checks | 2023/10/19 | 2025/1/13 | critical |
183518 | Oracle Linux 9 : nodejs(ELSA-2023-5765) | Nessus | Oracle Linux Local Security Checks | 2023/10/20 | 2024/11/2 | critical |
183674 | AlmaLinux 9varnishALSA-2023:5924 | Nessus | Alma Linux Local Security Checks | 2023/10/21 | 2024/2/9 | high |
183734 | RHEL 8 : varnish:6 (RHSA-2023:6020) | Nessus | Red Hat Local Security Checks | 2023/10/23 | 2024/11/7 | critical |
183763 | Fedora 37 : cachelib / fb303 / fbthrift / fizz / folly / mcrouter / mvfst / etc (2023-2a9214af5f) | Nessus | Fedora Local Security Checks | 2023/10/24 | 2024/11/15 | critical |
183813 | Rocky Linux 9.NET 7.0 RLSA-2023:5749 | Nessus | Rocky Linux Local Security Checks | 2023/10/24 | 2024/2/9 | high |
183815 | Rocky Linux 9go-toolset および golangRLSA-2023:5738 | Nessus | Rocky Linux Local Security Checks | 2023/10/24 | 2024/2/9 | high |
183819 | Oracle Linux 8: varnish (ELSA-2023-5989) | Nessus | Oracle Linux Local Security Checks | 2023/10/24 | 2024/10/23 | critical |
183883 | RHEL 9 : nginx:1.22 (RHSA-2023: 6120) | Nessus | Red Hat Local Security Checks | 2023/10/25 | 2025/3/6 | critical |
184442 | Debian DSA-5549-1: トラフィックサーバー - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/11/5 | 2025/1/24 | critical |
184794 | SUSE SLES15 / openSUSE 15 セキュリティ更新: nodejs12 (SUSE-SU-2023:4373-1) | Nessus | SuSE Local Security Checks | 2023/11/7 | 2024/2/9 | high |
185473 | Rocky Linux 8 : Satellite 6.14 (RLSA-2023:6818) | Nessus | Rocky Linux Local Security Checks | 2023/11/11 | 2024/2/9 | critical |
186192 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : nghttp2 の脆弱性 (USN-6505-1) | Nessus | Ubuntu Local Security Checks | 2023/11/22 | 2024/9/18 | critical |
186543 | RHEL 8 : RHEL 8 上の Red Hat JBoss Enterprise Application Platform 7.4.14 (RHSA-2023:7638) | Nessus | Red Hat Local Security Checks | 2023/12/4 | 2024/11/7 | critical |
189423 | RHCOS 4 : OpenShift Container Platform 4.14.0 (RHSA-2023: 5009) | Nessus | Red Hat Local Security Checks | 2024/1/24 | 2024/2/9 | critical |
190881 | SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新: abseil-cpp、grpc、opencensus-proto、protobuf、python-abseil、python-grpcio、re2 (SUSE-SU-2024:0573-1) | Nessus | SuSE Local Security Checks | 2024/2/22 | 2024/2/23 | high |
193431 | RHEL 8 : OpenShift Container Platform 4.11.54 (RHSA-2023:7481) | Nessus | Red Hat Local Security Checks | 2024/4/17 | 2024/11/7 | critical |
193432 | RHEL 8 : OpenShift Container Platform 4.12.45 (RHSA-2023:7610) | Nessus | Red Hat Local Security Checks | 2024/4/17 | 2024/11/7 | critical |
193753 | RHEL 8 : Red Hat Product OCP Tools 4.14 Openshift Jenkins (RHSA-2023:7288) | Nessus | Red Hat Local Security Checks | 2024/4/23 | 2024/11/8 | critical |
194387 | RHEL 8 / 9 : skupper-cli および skupper-router (RHSA-2023:6165) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
194388 | RHEL 8 : openshift-pipelines-client (RHSA-2023:6781) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
207488 | SUSE SLES15 セキュリティ更新 : kubernetes1.23 (SUSE-SU-2024:3341-1) | Nessus | SuSE Local Security Checks | 2024/9/20 | 2024/9/20 | critical |
207490 | SUSE SLES15 セキュリティ更新: kubernetes1.24 (SUSE-SU-2024:3343-1) | Nessus | SuSE Local Security Checks | 2024/9/20 | 2024/9/20 | critical |
183963 | Tenable Identity Exposure < 3.42.17 の複数の脆弱性 (TNS-2023-33) | Nessus | Misc. | 2023/10/27 | 2024/10/23 | critical |
193436 | Oracle Primavera Unifier (2024 年 4 月 CPU) | Nessus | CGI abuses | 2024/4/17 | 2024/10/23 | high |
194348 | RHEL 8 / 9 : OpenShift Container Platform 4.12.39 (RHSA-2023:5679) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
194367 | RHEL 8 : Red Hat OpenStack Platform 17.1.1 (collectd-libpod-stats) (RHSA-2023:5970) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/8 | critical |
194398 | RHEL 8 : Red Hat OpenStack Platform 16.1.9 (collectd-libpod-stats、etcd) (RHSA-2023:5967) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
194415 | RHEL 9 : openshift-gitops-kam (RHSA-2023:7344) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
182809 | Apache Tomcat 9.0.0.M1< 9.0.81の複数の脆弱性 | Nessus | Web Servers | 2023/10/10 | 2024/5/23 | medium |
182842 | FreeBSD : h2o -- HTTP/2 Rapid Reset 攻撃の脆弱性 (bf545001-b96d-42e4-9d2e-60fdee204a43) | Nessus | FreeBSD Local Security Checks | 2023/10/10 | 2024/2/23 | high |
182858 | KB5031358: Windows 11 バージョン 21H2 のセキュリティ更新プログラム (2023 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2023/10/10 | 2024/6/17 | critical |
182878 | Slackware Linux 15.0 / 最新の nghttp2 の脆弱性 (SSA:2023-284-02) | Nessus | Slackware Local Security Checks | 2023/10/11 | 2024/2/23 | high |
183020 | Microsoft Visual Studio 製品のセキュリティ更新プログラム (2023 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2023/10/13 | 2024/2/23 | high |
183024 | Microsoft .NET 7 Core のセキュリティ更新プログラム (2023 年 10 月) | Nessus | Windows | 2023/10/13 | 2024/2/23 | high |
183190 | RHEL 8: nginx:1.22 (RHSA-2023: 5713) | Nessus | Red Hat Local Security Checks | 2023/10/16 | 2025/3/6 | critical |
183319 | FreeBSD : jenkins -- バンドルされた Jetty における HTTP/2 サービス拒否の脆弱性 (1ee26d45-6ddb-11ee-9898-00e081b7aa2d) | Nessus | FreeBSD Local Security Checks | 2023/10/18 | 2024/2/23 | high |
183350 | Amazon Linux 2023 : libnghttp2、libnghttp2-devel、nghttp2 (ALAS2023-2023-392) | Nessus | Amazon Linux Local Security Checks | 2023/10/19 | 2024/12/11 | critical |