161263 | Cisco Firepower Threat Defense Software DNS Inspection の DoS (cisco-sa-asaftd-dos-nJVAwOeq) | Nessus | CISCO | 2022/5/18 | 2023/3/31 | high |
161274 | Oracle Linux 8:python39: 3.9 および python39-devel: 3.9 (ELSA-2022-1763) | Nessus | Oracle Linux Local Security Checks | 2022/5/18 | 2024/11/1 | high |
161281 | Fedora 36 : fish (2022-443c5ec2dd) | Nessus | Fedora Local Security Checks | 2022/5/18 | 2024/11/14 | high |
161290 | Oracle Linux 8:fapolicyd (ELSA-2022-1898) | Nessus | Oracle Linux Local Security Checks | 2022/5/18 | 2024/10/23 | high |
161292 | Oracle Linux 8:python-lxml (ELSA-2022-1932) | Nessus | Oracle Linux Local Security Checks | 2022/5/18 | 2024/10/22 | high |
161301 | Oracle Linux 8:qt5-qtbase (ELSA-2022-1796) | Nessus | Oracle Linux Local Security Checks | 2022/5/18 | 2024/11/2 | high |
161309 | Oracle Linux 8:xorg-x11-server / and / xorg-x11-server-Xwayland (ELSA-2022-1917) | Nessus | Oracle Linux Local Security Checks | 2022/5/18 | 2024/11/1 | high |
161320 | Oracle Linux 8:openssh (ELSA-2022-2013) | Nessus | Oracle Linux Local Security Checks | 2022/5/18 | 2024/10/22 | high |
161321 | Oracle Linux 8:maven: 3.6 (ELSA-2022-1860) | Nessus | Oracle Linux Local Security Checks | 2022/5/18 | 2024/10/23 | medium |
161322 | Oracle Linux 8: mod_auth_mellon (ELSA-2022-1934) | Nessus | Oracle Linux Local Security Checks | 2022/5/18 | 2024/10/22 | medium |
161335 | Debian DLA-3014-1 : elog - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/5/18 | 2025/1/24 | high |
161355 | RHEL 8 : OpenShift Container Platform 4.9.33 (RHSA-2022:2205) | Nessus | Red Hat Local Security Checks | 2022/5/19 | 2024/11/7 | medium |
161365 | SUSE SLES15 セキュリティ更新プログラム: ucode-intel (SUSE-SU-2022:1728-1) | Nessus | SuSE Local Security Checks | 2022/5/19 | 2023/7/13 | medium |
161373 | F5 Networks BIG-IP : Diffie-Hellman 鍵合意プロトコルの脆弱性 (K83120834) | Nessus | F5 Networks Local Security Checks | 2022/5/19 | 2025/6/4 | high |
161380 | Oracle Linux 8:subversion:1.10 (ELSA-2022-2234) | Nessus | Oracle Linux Local Security Checks | 2022/5/19 | 2024/10/23 | high |
161385 | Oracle Linux 7:カーネル (ELSA-2022-4642) | Nessus | Oracle Linux Local Security Checks | 2022/5/19 | 2024/10/23 | high |
161405 | F5 Networks BIG-IP:DHCPの脆弱性 (K08832573) | Nessus | F5 Networks Local Security Checks | 2022/5/20 | 2024/1/4 | high |
161419 | Oracle Linux 7 : glibc (ELSA-2022-9421) | Nessus | Oracle Linux Local Security Checks | 2022/5/20 | 2024/11/1 | critical |
161420 | Oracle Linux 7 / 8: Unbreakable Enterprise kernel-container (ELSA-2022-9413) | Nessus | Oracle Linux Local Security Checks | 2022/5/20 | 2024/10/22 | high |
161425 | SUSE SLES12セキュリティ更新プログラム: openldap2 (SUSE-SU-2022:1771-1) | Nessus | SuSE Local Security Checks | 2022/5/21 | 2023/7/14 | critical |
161428 | Debian DLA-3017-1 : openldap - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/5/21 | 2025/1/24 | critical |
161431 | SUSE SLES12/ SLES15セキュリティ更新プログラム: kernel (SLE 15 SP2 用の Live Patch 15) (SUSE-SU-2022:1783-1) | Nessus | SuSE Local Security Checks | 2022/5/22 | 2023/7/13 | medium |
161461 | Debian DLA-3016-1: rsyslog - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/5/24 | 2022/5/24 | high |
161465 | SUSE SLES15セキュリティ更新プログラム: slurm_20_11 (SUSE-SU-2022:1815-1) | Nessus | SuSE Local Security Checks | 2022/5/24 | 2023/7/14 | high |
161467 | SUSE SLES12 セキュリティ更新プログラム: curl (SUSE-SU-2022:1805-1) | Nessus | SuSE Local Security Checks | 2022/5/24 | 2023/7/14 | high |
161475 | RHEL 7: kernel(RHSA-2022:4717) | Nessus | Red Hat Local Security Checks | 2022/5/24 | 2024/11/7 | high |
161487 | Oracle Linux 7 : Unbreakable Enterprise Kernel (ELSA-2022-9423) | Nessus | Oracle Linux Local Security Checks | 2022/5/24 | 2024/11/1 | medium |
161488 | Oracle Linux 6/7 : Unbreakable Enterprise Kernel (ELSA-2022-9422) | Nessus | Oracle Linux Local Security Checks | 2022/5/24 | 2024/10/24 | medium |
161496 | SUSE SLES15 / openSUSE 15 セキュリティ更新: slurm_20_11 (SUSE-SU-2022:1831-1) | Nessus | SuSE Local Security Checks | 2022/5/25 | 2023/7/14 | high |
176705 | Amazon Linux 2 : microcode_ctl (ALAS-2023-2056) | Nessus | Amazon Linux Local Security Checks | 2023/6/5 | 2024/12/11 | medium |
176711 | Amazon Linux 2: tar (ALAS-2023-2064) | Nessus | Amazon Linux Local Security Checks | 2023/6/5 | 2024/12/11 | critical |
176718 | RHEL 9 : cups-filters (RHSA-2023: 3423) | Nessus | Red Hat Local Security Checks | 2023/6/6 | 2024/11/7 | high |
176727 | RHEL 8: cups-filters (RHSA-2023: 3425) | Nessus | Red Hat Local Security Checks | 2023/6/6 | 2024/11/7 | high |
176730 | Debian DLA-3444-1: mariadb-10.3 - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/6/6 | 2025/1/22 | medium |
176745 | Ubuntu 16.04ESM / 18.04ESM / 20.04LTS : nghttp2 の脆弱性 (USN-6142-1) | Nessus | Ubuntu Local Security Checks | 2023/6/6 | 2024/8/28 | high |
176748 | RHEL 9 : kernel (RHSA-2023: 3465) | Nessus | Red Hat Local Security Checks | 2023/6/6 | 2024/11/7 | high |
176753 | Amazon Linux AMI: カーネル (ALAS-2023-1750) | Nessus | Amazon Linux Local Security Checks | 2023/6/6 | 2024/12/11 | high |
176757 | FreeBSD: qpress -- ディレクトリトラバーサル (2f38c6a2-04a4-11ee-8cb0-e41f13b9c674) | Nessus | FreeBSD Local Security Checks | 2023/6/6 | 2023/6/6 | medium |
176758 | Amazon Linux AMI:squid (ALAS-2023-1757) | Nessus | Amazon Linux Local Security Checks | 2023/6/6 | 2024/12/11 | critical |
176767 | Amazon Linux 2: カーネル (ALASKERNEL-5.15-2023-020) | Nessus | Amazon Linux Local Security Checks | 2023/6/6 | 2024/12/11 | high |
176791 | Fedora 38: curl (2023-37eac50e9b) | Nessus | Fedora Local Security Checks | 2023/6/7 | 2024/11/14 | medium |
176910 | Fedora 38: dbus (2023-c95d3f825f) | Nessus | Fedora Local Security Checks | 2023/6/8 | 2024/11/14 | high |
176925 | Amazon Linux 2023 : bpftool、kernel、kernel-devel (ALAS2023-2023-184) | Nessus | Amazon Linux Local Security Checks | 2023/6/8 | 2024/12/11 | high |
176941 | Amazon Linux 2: glusterfs (ALAS-2023-2071) | Nessus | Amazon Linux Local Security Checks | 2023/6/8 | 2024/12/11 | high |
176949 | Amazon Linux 2023 : freetype、freetype-demos、freetype-devel (ALAS2023-2023-188) | Nessus | Amazon Linux Local Security Checks | 2023/6/8 | 2024/12/11 | high |
176954 | SUSE SLES15セキュリティ更新プログラム: google-cloud-sap-agent (SUSE-SU-2023:2445-1) | Nessus | SuSE Local Security Checks | 2023/6/8 | 2023/7/14 | high |
176981 | Ubuntu 16.04ESM / 18.04ESM / 20.04LTS / 22.04LTS : Netatalk の脆弱性 (USN-6146-1) | Nessus | Ubuntu Local Security Checks | 2023/6/8 | 2024/8/27 | critical |
177051 | Ubuntu 20.04 LTS : Linux カーネル脆弱性 (USN-6151-1) | Nessus | Ubuntu Local Security Checks | 2023/6/9 | 2024/8/27 | high |
177070 | Amazon Linux AMI:squid (ALAS-2023-1766) | Nessus | Amazon Linux Local Security Checks | 2023/6/9 | 2024/12/11 | high |
177072 | Amazon Linux AMI:pcre (ALAS-2023-1767 ) | Nessus | Amazon Linux Local Security Checks | 2023/6/9 | 2024/12/11 | critical |