162626 | Oracle Linux 8: curl (ELSA-2022-5313) | Nessus | Oracle Linux Local Security Checks | 2022/6/30 | 2024/10/22 | high |
162634 | RHEL 8: go-toolset:rhel8 (RHSA-2022: 5337) | Nessus | Red Hat Local Security Checks | 2022/7/1 | 2025/3/6 | medium |
162653 | RHEL 9 : qemu-kvm (RHSA-2022: 5263) | Nessus | Red Hat Local Security Checks | 2022/7/1 | 2025/3/20 | high |
162667 | RHEL 8: thunderbird (RHSA-2022: 5475) | Nessus | Red Hat Local Security Checks | 2022/7/1 | 2024/11/7 | critical |
162690 | Ubuntu 16.04ESM : Linux カーネル脆弱性 (USN-5500-1) | Nessus | Ubuntu Local Security Checks | 2022/7/1 | 2024/8/28 | high |
162711 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: qemu (SUSE-SU-2022:2260-1) | Nessus | SuSE Local Security Checks | 2022/7/5 | 2023/7/13 | high |
162770 | SUSE SLES15 / openSUSE 15 セキュリティ更新: dpdk (SUSE-SU-2022:2272-1 ) | Nessus | SuSE Local Security Checks | 2022/7/7 | 2023/7/13 | high |
162775 | SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP1 用の Live Patch 27) (SUSE-SU-2022:2276-1) | Nessus | SuSE Local Security Checks | 2022/7/7 | 2023/7/13 | high |
162788 | Oracle Linux 9 : xz (ELSA-2022-4940) | Nessus | Oracle Linux Local Security Checks | 2022/7/7 | 2024/11/2 | high |
162791 | Oracle Linux 9: カーネル (ELSA-2022-5249) | Nessus | Oracle Linux Local Security Checks | 2022/7/7 | 2024/11/2 | high |
162794 | Oracle Linux 9 : libxml2 (ELSA-2022-5250) | Nessus | Oracle Linux Local Security Checks | 2022/7/7 | 2024/11/2 | medium |
162807 | Oracle Linux 9: vim (ELSA-2022-5242) | Nessus | Oracle Linux Local Security Checks | 2022/7/7 | 2024/11/1 | high |
162911 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: php7 (SUSE-SU-2022:2292-1) | Nessus | SuSE Local Security Checks | 2022/7/8 | 2023/10/18 | high |
162925 | SUSE SLES12 セキュリティ更新プログラム: kernel (SLE 12 SP5 用の Live Patch 20) (SUSE-SU-2022:2281-1) | Nessus | SuSE Local Security Checks | 2022/7/8 | 2023/7/14 | high |
162940 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: xen (SUSE-SU-2022:2296-1) | Nessus | SuSE Local Security Checks | 2022/7/8 | 2023/7/14 | medium |
162958 | SUSE SLES15 セキュリティ更新プログラム: oracleasm (SUSE-SU-2022:2315-1) | Nessus | SuSE Local Security Checks | 2022/7/8 | 2023/7/14 | high |
162981 | Cisco Unified Communications Manager IM & Presence の XSS (cisco-sa-cucm-xss-RgH7MpKA) | Nessus | CISCO | 2022/7/11 | 2022/7/11 | medium |
162997 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: freerdp (SUSE-SU-2022:2354-1 ) | Nessus | SuSE Local Security Checks | 2022/7/12 | 2023/7/13 | critical |
162998 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: freerdp (SUSE-SU-2022:2353-1 ) | Nessus | SuSE Local Security Checks | 2022/7/12 | 2023/7/13 | critical |
163009 | SUSE SLES15 セキュリティ更新プログラム: python3 (SUSE-SU-2022:2351-1) | Nessus | SuSE Local Security Checks | 2022/7/12 | 2023/7/13 | high |
160966 | RHEL 8 : samba (RHSA-2022: 1756) | Nessus | Red Hat Local Security Checks | 2022/5/10 | 2024/11/7 | medium |
160977 | Ubuntu 16.04 ESM: libsndfileの脆弱性 (USN-5409-1) | Nessus | Ubuntu Local Security Checks | 2022/5/11 | 2024/8/27 | high |
160984 | SUSE SLES12 / SLES15 セキュリティ更新プログラム: kernel (SLE 12 SP4 用の Live Patch 26) (SUSE-SU-2022:1598-1) | Nessus | SuSE Local Security Checks | 2022/5/11 | 2023/7/14 | high |
160990 | SUSE SLES12/ SLES15セキュリティ更新プログラム: kernel (SLE 12 SP4 用の Live Patch 20) (SUSE-SU-2022:1589-1) | Nessus | SuSE Local Security Checks | 2022/5/11 | 2023/7/14 | high |
161018 | RHEL 8 : maven: 3.5 (RHSA-2022: 1861) | Nessus | Red Hat Local Security Checks | 2022/5/11 | 2025/3/13 | medium |
161038 | RHEL 8:bind(RHSA-2022:2092) | Nessus | Red Hat Local Security Checks | 2022/5/11 | 2024/11/7 | medium |
161043 | Cisco Firepower Threat Defense Software の DoS (cisco-sa-ftd-dos-JnnJm4wB) | Nessus | CISCO | 2022/5/11 | 2022/11/21 | high |
161051 | RHEL 8 : qt5-qtbase (RHSA-2022:1796) | Nessus | Red Hat Local Security Checks | 2022/5/11 | 2024/11/7 | high |
161057 | Slackware Linux 14.0/ 14.1/ 14.2/ 15.0/ 最新版 curl の複数の脆弱性 (SSA:2022-131-01) | Nessus | Slackware Local Security Checks | 2022/5/11 | 2023/10/27 | high |
161065 | SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP2 用の Live Patch 23) (SUSE-SU-2022:1637-1) | Nessus | SuSE Local Security Checks | 2022/5/12 | 2023/7/14 | high |
161069 | RHEL 7: カーネル (RHSA-2022: 2189) | Nessus | Red Hat Local Security Checks | 2022/5/12 | 2024/11/7 | high |
161072 | RHEL 7: kernel(RHSA-2022:2186) | Nessus | Red Hat Local Security Checks | 2022/5/12 | 2024/11/7 | high |
161075 | RHEL 7: .NET 6.0on RHEL 7 (RHSA-2022: 2195) | Nessus | Red Hat Local Security Checks | 2022/5/12 | 2024/11/7 | high |
161082 | RHEL 8: subversion:1.10 (RHSA-2022: 2222) | Nessus | Red Hat Local Security Checks | 2022/5/12 | 2024/11/7 | high |
161083 | RHEL 7: カーネル (RHSA-2022: 2188) | Nessus | Red Hat Local Security Checks | 2022/5/12 | 2024/11/7 | high |
161152 | RHEL 7: .NET Core 3.1on RHEL 7 (RHSA-2022: 2194) | Nessus | Red Hat Local Security Checks | 2022/5/13 | 2024/11/7 | high |
161167 | Microsoft .NET コアのセキュリティ更新 (2022 年 5 月) | Nessus | Misc. | 2022/5/13 | 2023/10/27 | high |
161169 | FreeBSD: curl -- 複数の脆弱性 (11e36890-d28c-11ec-a06f-d4c9ef517024) | Nessus | FreeBSD Local Security Checks | 2022/5/13 | 2023/10/27 | high |
161170 | Ubuntu 16.04 ESM: Rsyslog の脆弱性 (USN-5419-1) | Nessus | Ubuntu Local Security Checks | 2022/5/13 | 2024/9/19 | critical |
161174 | Adobe InDesign < 16.4.2/ < 17.2の複数の脆弱性 (APSB22-23) | Nessus | Misc. | 2022/5/13 | 2024/10/21 | high |
161175 | Adobe FrameMaker 2019 <= 15.0.8(2019.0.8) / Adobe FrameMaker 2020 <= 16.0.4(2020.0.4) 複数の脆弱性 (APSB22-27) | Nessus | Windows | 2022/5/13 | 2024/10/21 | high |
161179 | Cisco Firepower Threat Defense Software のコマンドインジェクションの複数の脆弱性 (cisco-sa-ftd-cmdinject-FmzsLN8) | Nessus | CISCO | 2022/5/13 | 2022/5/18 | high |
161183 | Cisco Adaptive Security Appliance Software Web Services Interface の権限昇格 (cisco-sa-asaftd-mgmt-privesc-BMFMUvye) | Nessus | CISCO | 2022/5/13 | 2023/10/27 | high |
161201 | Debian DLA-3004-1: htmldoc - LTSセキュリティ更新 | Nessus | Debian Local Security Checks | 2022/5/14 | 2023/10/27 | medium |
161234 | SUSE SLES15 セキュリティ更新プログラム: gzip (SUSE-SU-2022:1674-1) | Nessus | SuSE Local Security Checks | 2022/5/17 | 2024/6/7 | high |
161237 | SUSE SLES15 / openSUSE 15 セキュリティ更新: containerd、docker (SUSE-SU-2022:1689-1) | Nessus | SuSE Local Security Checks | 2022/5/17 | 2023/7/13 | high |
161245 | Ubuntu 20.04 LTS : containerd のリグレッション (USN-5311-2) | Nessus | Ubuntu Local Security Checks | 2022/5/17 | 2024/10/29 | high |
161249 | Ubuntu 16.04ESM / 18.04LTS / 20.04LTS / 22.04LTS : PCRE の脆弱性 (USN-5425-1) | Nessus | Ubuntu Local Security Checks | 2022/5/17 | 2024/8/27 | high |
16125 | MS05-003:サービスコードのインデクシングの実行(871250) | Nessus | Windows : Microsoft Bulletins | 2005/1/11 | 2018/11/15 | high |
161253 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : needrestart の脆弱性 (USN-5426-1) | Nessus | Ubuntu Local Security Checks | 2022/5/17 | 2024/8/29 | high |