165111 | RHEL 7: rh-nodejs10-nodejs (RHSA-2021: 0521) | Nessus | Red Hat Local Security Checks | 2022/9/15 | 2024/11/7 | critical |
165136 | RHEL 8: edk2 (RHSA-2021:3369) | Nessus | Red Hat Local Security Checks | 2022/9/15 | 2024/11/7 | high |
165152 | RHEL 8: OpenShift Container Platform 4.9.4パッケージおよび(RHSA-2021:3934) | Nessus | Red Hat Local Security Checks | 2022/9/15 | 2024/11/7 | high |
165156 | RHEL 8: Red Hat OpenStack Platform 16.2 (openstack-neutron) (RHSA-2021: 3488) | Nessus | Red Hat Local Security Checks | 2022/9/15 | 2024/11/7 | medium |
165163 | RHEL 8: Red Hat OpenStack Platform 16.1 (openstack-neutron) (RHSA-2021: 3481) | Nessus | Red Hat Local Security Checks | 2022/9/15 | 2024/11/7 | medium |
165181 | Dell Client BIOSの複数の脆弱性(DSA-2022-224) | Nessus | Windows | 2022/9/15 | 2024/7/31 | high |
165203 | Oracle Linux 8: .NET/6.0 (ELSA-2022-6539) | Nessus | Oracle Linux Local Security Checks | 2022/9/15 | 2024/10/22 | high |
165210 | Microsoft Edge (chromium) < 105.0.1343.42 の複数の脆弱性 | Nessus | Windows | 2022/9/16 | 2023/10/25 | high |
165216 | Debian DLA-3111-1 : mod-wsgi - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/9/16 | 2025/1/22 | high |
165220 | Ubuntu 22.04 LTS : Linux kernel (Intel IoTG) の脆弱性 (USN-5616-1) | Nessus | Ubuntu Local Security Checks | 2022/9/16 | 2024/8/28 | high |
165237 | openSUSE 15 セキュリティ更新: mupdf(openSUSE-SU-2022:10125-1) | Nessus | SuSE Local Security Checks | 2022/9/18 | 2022/12/2 | medium |
165272 | Oracle Linux 9 : ruby (ELSA-2022-6585) | Nessus | Oracle Linux Local Security Checks | 2022/9/21 | 2024/11/1 | critical |
165277 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS : LibTIFF の脆弱性 (USN-5619-1) | Nessus | Ubuntu Local Security Checks | 2022/9/21 | 2024/8/27 | medium |
165278 | Ubuntu 16.04ESM: Ghostscriptの脆弱性 (USN-5618-1) | Nessus | Ubuntu Local Security Checks | 2022/9/21 | 2024/8/27 | high |
165279 | Oracle Linux 9: dbus-broker (ELSA-2022-6608) | Nessus | Oracle Linux Local Security Checks | 2022/9/21 | 2024/10/22 | high |
165282 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS : Mako の脆弱性 (USN-5625-1) | Nessus | Ubuntu Local Security Checks | 2022/9/21 | 2024/8/27 | high |
165284 | AIX 7.2 TL 4 : libxml2 (IJ42381) | Nessus | AIX Local Security Checks | 2022/9/21 | 2023/4/21 | medium |
165285 | AIX 7.3 TL 0 : libxml2 (IJ42341) | Nessus | AIX Local Security Checks | 2022/9/21 | 2023/6/5 | medium |
165291 | Debian DSA-5232-1 : tinygltf - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/9/21 | 2025/1/24 | high |
165294 | SUSE SLES15 / openSUSE 15 セキュリティ更新: vsftpd (SUSE-SU-2022:3320-1) | Nessus | SuSE Local Security Checks | 2022/9/21 | 2023/7/13 | high |
165328 | Debian DSA-5234-1 : fish - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/9/22 | 2022/9/22 | high |
165418 | SUSE SLES15 / openSUSE 15 セキュリティ更新: rubygem-rack (SUSE-SU-2022:3347-1) | Nessus | SuSE Local Security Checks | 2022/9/24 | 2023/7/13 | high |
165419 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: permissions (SUSE-SU-2022:3353-1) | Nessus | SuSE Local Security Checks | 2022/9/24 | 2023/7/13 | medium |
165422 | SUSE SLES15セキュリティ更新プログラム: dpdk (SUSE-SU-2022:3356-1 ) | Nessus | SuSE Local Security Checks | 2022/9/24 | 2023/7/13 | high |
165432 | openSUSE 15 セキュリティ更新: virtualbox (openSUSE-SU-2022:10129-1) | Nessus | SuSE Local Security Checks | 2022/9/25 | 2022/12/2 | high |
165434 | SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP1 用の Live Patch 28) (SUSE-SU-2022:3359-1) | Nessus | SuSE Local Security Checks | 2022/9/25 | 2023/7/13 | high |
165450 | SUSE SLES12 / SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP4 用の Live Patch 0) (SUSE-SU-2022:3370-1) | Nessus | SuSE Local Security Checks | 2022/9/26 | 2023/7/13 | high |
165451 | SUSE SLES12/ SLES15セキュリティ更新プログラム: kernel (SLE 15 SP3 用の Live Patch 22) (SUSE-SU-2022:3377-1) | Nessus | SuSE Local Security Checks | 2022/9/26 | 2023/7/13 | high |
165453 | SUSE SLES12セキュリティ更新プログラム : kernel (SLE 12 SP4 用の Live Patch 26) (SUSE-SU-2022:3373-1) | Nessus | SuSE Local Security Checks | 2022/9/26 | 2023/7/13 | high |
165461 | Ubuntu 16.04ESM : libvpx の脆弱性 (USN-5637-1) | Nessus | Ubuntu Local Security Checks | 2022/9/26 | 2024/8/27 | high |
165463 | Ubuntu 16.04 ESM : Expatの脆弱性(USN-5638-1) | Nessus | Ubuntu Local Security Checks | 2022/9/26 | 2024/8/27 | high |
165466 | Ubuntu 20.04LTS/22.04 LTS:WebKitGTK+の脆弱性(USN-5642-1) | Nessus | Ubuntu Local Security Checks | 2022/9/26 | 2024/8/27 | high |
165475 | RHEL 8 : firefox (RHSA-2022: 6702) | Nessus | Red Hat Local Security Checks | 2022/9/26 | 2024/11/8 | high |
165485 | SUSE SLES12/ SLES15セキュリティ更新プログラム: kernel (SLE 15 SP4 用の Live Patch 1) (SUSE-SU-2022:3412-1) | Nessus | SuSE Local Security Checks | 2022/9/27 | 2023/7/13 | high |
165486 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: libcaca (SUSE-SU-2022:3400-1) | Nessus | SuSE Local Security Checks | 2022/9/27 | 2023/7/13 | high |
165489 | SUSE SLES15 / openSUSE 15 セキュリティ更新: dpdk (SUSE-SU-2022:3390-1 ) | Nessus | SuSE Local Security Checks | 2022/9/27 | 2023/7/13 | high |
165492 | SUSE SLES12セキュリティ更新プログラム : vsftpd (SUSE-SU-2022:3383-1) | Nessus | SuSE Local Security Checks | 2022/9/27 | 2023/7/13 | high |
165516 | Oracle Linux 9: Firefox (ELSA-2022-6700) | Nessus | Oracle Linux Local Security Checks | 2022/9/28 | 2024/10/22 | high |
165517 | FreeBSD: Matrix クライアント -- いくつかの脆弱性 (cb902a77-3f43-11ed-9402-901b0e9408dc) | Nessus | FreeBSD Local Security Checks | 2022/9/28 | 2023/3/21 | high |
165549 | Debian DSA-5240-1 : webkit2gtk - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/9/29 | 2022/12/2 | high |
165556 | SUSE SLES15 / openSUSE 15 セキュリティ更新: dpdk (SUSE-SU-2022:3430-1 ) | Nessus | SuSE Local Security Checks | 2022/9/29 | 2023/7/14 | high |
165560 | SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP3 用の Live Patch 19) (SUSE-SU-2022:3432-1) | Nessus | SuSE Local Security Checks | 2022/9/29 | 2023/7/14 | high |
165565 | SUSE SLES15 / openSUSE 15 セキュリティ更新: vsftpd (SUSE-SU-2022:3457-1) | Nessus | SuSE Local Security Checks | 2022/9/29 | 2023/7/14 | high |
165570 | Mozilla Thunderbird < 102.3.1 | Nessus | Windows | 2022/9/29 | 2023/10/25 | high |
165575 | SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP3 用の Live Patch 11) (SUSE-SU-2022:3433-1) | Nessus | SuSE Local Security Checks | 2022/9/29 | 2023/7/14 | high |
165579 | SUSE SLES12 セキュリティ更新プログラム: expat (SUSE-SU-2022:3466-1) | Nessus | SuSE Local Security Checks | 2022/9/30 | 2023/7/14 | high |
165593 | Debian DLA-3125-1: libvncserver - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/9/30 | 2025/1/22 | high |
165597 | Slackware Linux 15.0/ 最新版 vim の脆弱性 (SSA:2022-273-04) | Nessus | Slackware Local Security Checks | 2022/9/30 | 2022/9/30 | high |
165598 | Slackware Linux 15.0 / current mozilla-thunderbird の複数の脆弱性 (SSA:2022-273-01) | Nessus | Slackware Local Security Checks | 2022/9/30 | 2022/12/2 | high |
165599 | Slackware Linux 15.0/ 最新版 seamonkey の脆弱性 (SSA:2022-273-03) | Nessus | Slackware Local Security Checks | 2022/9/30 | 2022/9/30 | high |