170280 | Ubuntu 18.04LTS / 20.04LTS : Firefox の脆弱性 (USN-5816-1) | Nessus | Ubuntu Local Security Checks | 2023/1/23 | 2024/8/29 | high |
170293 | RHEL 8: openstack-octavia (RHSA-2020: 0721) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | critical |
170307 | RHEL 8: python-waitress (RHSA-2020: 0720) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high |
170313 | RHEL 8: kpatch-patch(RHSA-2020:2125) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | medium |
170316 | RHEL 5/7:Red Hat JBoss Enterprise Application Platform 6.4(RHSA-2020: 3730) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high |
170325 | RHEL 8 : kpatch-patch (RHSA-2020:4332) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high |
170329 | RHEL 8: kpatch-patch(RHSA-2020:2203) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high |
170331 | RHEL 6/7:rh-java-common-apache-commons-beanutils (RHSA-2020: 0057) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high |
170335 | RHEL 7: rh-maven35-jackson-databind (RHSA-2020: 2320) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high |
170338 | RHEL 7: rh-postgresql12-postgresql (RHSA-2020: 5317) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high |
170342 | RHEL 7:kpatch-patch(RHSA-2020:5050) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | medium |
170344 | RHEL 7:Red Hat Enterprise Linux上の.NET Core(RHSA-2020:2249) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high |
170370 | RHEL 8: Red Hat OpenStack Platform 16.2.4 (python-paramiko) (RHSA-2022: 8845) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | medium |
170371 | RHEL 8: Red Hat OpenStack Platform 16.1.9(openstack-neutron) (RHSA-2022: 8870) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | medium |
170375 | RHEL 8: Red Hat OpenStack Platform 16.2.4 (python-django20) (RHSA-2022: 8853) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | medium |
170385 | RHEL 8: Red Hat OpenStack Platform 16.2.4 (puppet) (RHSA-2022: 8846) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/8 | medium |
170398 | FreeBSD: net/krill -- DoS の脆弱性 (7844789a-9b1f-11ed-9a3f-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2023/1/23 | 2023/1/25 | high |
170405 | RHEL 9 : java-17-openjdk (RHSA-2023: 0194) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | low |
170409 | Debian DLA-3279-1: trafficserver - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/1/23 | 2025/1/22 | high |
170417 | Ubuntu 20.04LTS / 22.04LTS: HAProxy の脆弱性 (USN-5819-1) | Nessus | Ubuntu Local Security Checks | 2023/1/23 | 2024/8/27 | medium |
170418 | RHEL 9 : dbus (RHSA-2023: 0335) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | medium |
170444 | Amazon Linux 2: java-11-amazon-corretto (ALAS-2023-1918) | Nessus | Amazon Linux Local Security Checks | 2023/1/24 | 2024/12/11 | low |
170449 | RHEL 9 : libXpm (RHSA-2023: 0381) | Nessus | Red Hat Local Security Checks | 2023/1/24 | 2024/11/7 | high |
170477 | Oracle Linux 9: dbus (ELSA-2023-0335 ) | Nessus | Oracle Linux Local Security Checks | 2023/1/24 | 2024/11/1 | medium |
164851 | RHEL 9 : .NET 6.0(RHSA-2022: 4588) | Nessus | Red Hat Local Security Checks | 2022/9/8 | 2025/3/20 | high |
164855 | RHEL 8: OpenShift Container Platform 4.7.52 パッケージおよび (RHSA-2022: 4909) | Nessus | Red Hat Local Security Checks | 2022/9/8 | 2024/11/7 | medium |
164874 | RHEL 9: rsyslog (RHSA-2022: 4795) | Nessus | Red Hat Local Security Checks | 2022/9/8 | 2024/11/7 | high |
164879 | RHEL 8: RHV RHEL Host (ovirt-host) [ovirt-4.5.2] (RHSA-2022: 6392) | Nessus | Red Hat Local Security Checks | 2022/9/8 | 2024/11/7 | high |
164885 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: udisks2 (SUSE-SU-2022:3154-1) | Nessus | SuSE Local Security Checks | 2022/9/8 | 2023/7/14 | medium |
164887 | SUSE SLES12セキュリティ更新プログラム:openvswitch (SUSE-SU-2022:3098-1) | Nessus | SuSE Local Security Checks | 2022/9/8 | 2023/7/14 | medium |
164891 | Ubuntu 22.04LTS:Linuxカーネル (Raspberry Pi) の脆弱性 (USN-5602-1) | Nessus | Ubuntu Local Security Checks | 2022/9/8 | 2024/8/27 | high |
164904 | Cisco Webex Meetings アプリの文字インターフェイス操作 (cisco-sa-webex-app-qrtO6YC2) | Nessus | CISCO | 2022/9/9 | 2025/4/17 | medium |
164910 | F5 Networks BIG-IP : BIG-IP DNS TMUI の脆弱性 (K38893457) | Nessus | F5 Networks Local Security Checks | 2022/9/9 | 2024/12/11 | medium |
164912 | ImageMagick < 7.1.0-30 DoS | Nessus | Windows | 2022/9/9 | 2024/6/4 | medium |
164915 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: gimp (SUSE-SU-2022:3107-1) | Nessus | SuSE Local Security Checks | 2022/9/9 | 2023/7/14 | medium |
164920 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: python-bottle(SUSE-SU-2022:3103-1) | Nessus | SuSE Local Security Checks | 2022/9/9 | 2023/7/14 | critical |
164931 | SUSE SLED12 / SLES12 セキュリティ更新プログラム: ImageMagick (SUSE-SU-2022:3138-1) | Nessus | SuSE Local Security Checks | 2022/9/9 | 2023/7/14 | medium |
164932 | SUSE SLES12セキュリティ更新プログラム: libnl3 (SUSE-SU-2022:3208-1) | Nessus | SuSE Local Security Checks | 2022/9/9 | 2023/7/14 | high |
164958 | RHEL 8: python3 (RHSA-2022: 6457) | Nessus | Red Hat Local Security Checks | 2022/9/13 | 2024/11/7 | high |
164965 | SUSE SLES15セキュリティ更新プログラム : python2-numpy (SUSE-SU-2022:1064-2) | Nessus | SuSE Local Security Checks | 2022/9/13 | 2023/7/14 | medium |
164967 | SUSE SLES15 / openSUSE 15 セキュリティ更新: frr (SUSE-SU-2022:3246-1 ) | Nessus | SuSE Local Security Checks | 2022/9/13 | 2023/7/14 | critical |
164973 | RHEL 8: mariadb: 10.3 (RHSA-2022: 6443) | Nessus | Red Hat Local Security Checks | 2022/9/13 | 2025/4/8 | high |
164974 | RHEL 8: kernel-rt (RHSA-2022: 6437) | Nessus | Red Hat Local Security Checks | 2022/9/13 | 2024/11/7 | medium |
164975 | RHEL 7: カーネル (RHSA-2022:6432) | Nessus | Red Hat Local Security Checks | 2022/9/13 | 2024/11/7 | high |
164979 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: qpdf(SUSE-SU-2022:3248-1) | Nessus | SuSE Local Security Checks | 2022/9/13 | 2023/7/14 | medium |
165008 | RHEL 9: openvswitch2.17 (RHSA-2022: 6503) | Nessus | Red Hat Local Security Checks | 2022/9/13 | 2024/11/7 | medium |
165076 | Microsoft ASP.NET Core のセキュリティ更新 (2022 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2022/9/14 | 2023/10/11 | high |
165079 | Adobe Bridge 11.x< 11.1.4/ 12.x< 12.0.3の複数の脆弱性 (APSB22-49) | Nessus | Windows | 2022/9/14 | 2024/11/20 | high |
165094 | RHEL 9 : .NET 6.0(RHSA-2022: 6521) | Nessus | Red Hat Local Security Checks | 2022/9/14 | 2024/11/7 | high |
165095 | Oracle Linux 8: カーネル (ELSA-2022-6460) | Nessus | Oracle Linux Local Security Checks | 2022/9/14 | 2024/11/2 | medium |