167983 | AlmaLinux 9dovecotALSA-2022:8208 | Nessus | Alma Linux Local Security Checks | 2022/11/19 | 2022/11/30 | high |
167990 | AlmaLinux 9libvirtALSA-2022:8003 | Nessus | Alma Linux Local Security Checks | 2022/11/19 | 2022/11/19 | medium |
172003 | AlmaLinux 9カーネルALSA-2023:0951 | Nessus | Alma Linux Local Security Checks | 2023/2/28 | 2023/9/1 | high |
175609 | AlmaLinux 9fence-agentsALSA-2023:2161 | Nessus | Alma Linux Local Security Checks | 2023/5/14 | 2023/5/14 | medium |
175660 | AlmaLinux 9python-makoALSA-2023:2258 | Nessus | Alma Linux Local Security Checks | 2023/5/14 | 2023/5/14 | high |
176157 | AlmaLinux 8gcc-toolset-12-binutilsALSA-2023:2873 | Nessus | Alma Linux Local Security Checks | 2023/5/20 | 2023/5/20 | medium |
176172 | AlmaLinux 8: libtiff (ALSA-2023:2883) | Nessus | Alma Linux Local Security Checks | 2023/5/20 | 2023/5/20 | high |
177772 | AlmaLinux 8virt:rhel および virt-devel:rhelALSA-2023:3822 | Nessus | Alma Linux Local Security Checks | 2023/6/29 | 2025/1/13 | medium |
178725 | AlmaLinux 9 java-17-openjdk ALSA-2023:4177 | Nessus | Alma Linux Local Security Checks | 2023/7/21 | 2023/7/21 | medium |
179217 | AlmaLinux 9postgresql:15ALSA-2023:4327 | Nessus | Alma Linux Local Security Checks | 2023/8/2 | 2025/1/13 | high |
179219 | AlmaLinux 8mod_auth_openidc:2.3ALSA-2023:4418 | Nessus | Alma Linux Local Security Checks | 2023/8/2 | 2025/1/13 | high |
179230 | AlmaLinux 9libeconfALSA-2023:4347 | Nessus | Alma Linux Local Security Checks | 2023/8/2 | 2023/9/26 | medium |
179442 | AlmaLinux 8dbusALSA-2023:4498 | Nessus | Alma Linux Local Security Checks | 2023/8/8 | 2023/8/8 | medium |
179610 | AlmaLinux 9iperf3ALSA-2023:4571 | Nessus | Alma Linux Local Security Checks | 2023/8/9 | 2023/8/16 | high |
179617 | AlmaLinux 8python-requestsALSA-2023:4520 | Nessus | Alma Linux Local Security Checks | 2023/8/9 | 2023/9/26 | medium |
179618 | AlmaLinux 8postgresql:12ALSA-2023:4535 | Nessus | Alma Linux Local Security Checks | 2023/8/9 | 2025/1/13 | high |
179622 | AlmaLinux 8curlALSA-2023:4523 | Nessus | Alma Linux Local Security Checks | 2023/8/9 | 2023/8/9 | medium |
179898 | AlmaLinux 8.NET 6.0 ALSA-2023:4645 | Nessus | Alma Linux Local Security Checks | 2023/8/16 | 2025/3/14 | high |
180217 | Rocky Linux 8postgresql:10RLSA-2023:4539 | Nessus | Rocky Linux Local Security Checks | 2023/8/28 | 2023/11/6 | high |
180388 | Rocky Linux 8libtiffRLSA-2023:3827 | Nessus | Rocky Linux Local Security Checks | 2023/8/31 | 2023/8/31 | medium |
180401 | Rocky Linux 8 : firefox (RLSA-2023:3590) | Nessus | Rocky Linux Local Security Checks | 2023/8/31 | 2023/8/31 | critical |
180402 | Rocky Linux 8.NET 7.0 RLSA-2023:4058 | Nessus | Rocky Linux Local Security Checks | 2023/8/31 | 2023/8/31 | high |
181432 | AlmaLinux 9.NET 6.0 ALSA-2023:5143 | Nessus | Alma Linux Local Security Checks | 2023/9/14 | 2023/9/21 | medium |
181436 | AlmaLinux 9.NET 7.0 ALSA-2023:5146 | Nessus | Alma Linux Local Security Checks | 2023/9/14 | 2023/9/21 | medium |
181438 | AlmaLinux 8.NET 7.0 ALSA-2023:5145 | Nessus | Alma Linux Local Security Checks | 2023/9/14 | 2023/9/21 | medium |
182687 | AlmaLinux 8bindALSA-2023:5474 | Nessus | Alma Linux Local Security Checks | 2023/10/6 | 2024/2/16 | high |
182725 | Rocky Linux 9ghostscriptRLSA-2023:5459 | Nessus | Rocky Linux Local Security Checks | 2023/10/6 | 2023/10/6 | high |
182726 | Rocky Linux 8.NET 6.0 RLSA-2023:4645 | Nessus | Rocky Linux Local Security Checks | 2023/10/6 | 2025/3/14 | high |
183668 | AlmaLinux 9 java-1.8.0-openjdk ALSA-2023:5733 | Nessus | Alma Linux Local Security Checks | 2023/10/21 | 2025/6/13 | medium |
184635 | Rocky Linux 9device-mapper-multipathRLSA-2022:8453 | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
184709 | Rocky Linux 9runcRLSA-2022:8090 | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
184716 | Rocky Linux 9unboundRLSA-2022:8062 | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | medium |
184732 | Rocky Linux 8container-tools:1.0RLSA-2021:0705 | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
184737 | Rocky Linux 8usbguardRLSA-2023:0087 | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
184774 | Rocky Linux 8libtiffRLSA-2021:4241 | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
184784 | Rocky Linux 8varnish:6RLSA-2021:2988 | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | medium |
192112 | AlmaLinux 8.NET 7.0 ALSA-2024:1308 | Nessus | Alma Linux Local Security Checks | 2024/3/14 | 2024/4/11 | high |
192914 | AlmaLinux 8opencryptokiALSA-2024:1608 | Nessus | Alma Linux Local Security Checks | 2024/4/3 | 2024/4/3 | medium |
194444 | AlmaLinux 9libreswanALSA-2024:2033 | Nessus | Alma Linux Local Security Checks | 2024/4/29 | 2024/11/25 | medium |
200164 | AlmaLinux 9ruby:3.1ALSA-2024:3668 | Nessus | Alma Linux Local Security Checks | 2024/6/6 | 2025/1/13 | critical |
176080 | Rocky Linux 8go-toolset:Rocky Linux8RLSA-2023:3083 | Nessus | Rocky Linux Local Security Checks | 2023/5/18 | 2023/5/18 | high |
207103 | GitLab 16.4 < 17.1.7 / 17.2 < 17.2.5 / 17.3 < 17.3.2 (CVE-2024-8124) | Nessus | CGI abuses | 2024/9/12 | 2024/10/4 | high |
173819 | GitLab 13.11 < 15.8.5 / 15.9 < 15.9.4 / 15.10 < 15.10.1 (CVE-2023-0485) | Nessus | CGI abuses | 2023/4/4 | 2024/1/3 | medium |
176690 | GitLab 12.9 < 15.10.8 / 15.11 < 15.11.7 / 16.0 < 16.0.2 (CVE-2023-0508) | Nessus | CGI abuses | 2023/6/5 | 2024/5/17 | medium |
177747 | GitLab 13.6 < 15.11.10 / 16.0 < 16.0.6 / 16.1 < 16.1.1 (CVE-2023-3363) | Nessus | CGI abuses | 2023/6/29 | 2024/5/17 | low |
177750 | GitLab 13.7 < 15.11.10 / 16.0 < 16.0.6 / 16.1 < 16.1.1 (CVE-2023-1936) | Nessus | CGI abuses | 2023/6/29 | 2024/5/17 | medium |
177752 | GitLab 15.1 < 15.11.10 / 16.0 < 16.0.6 / 16.1 < 16.1.1 (CVE-2023-2620) | Nessus | CGI abuses | 2023/6/29 | 2024/5/17 | low |
182362 | GitLab 11.8 < 16.2.8 / 16.3 < 16.3.5 / 16.4 < 16.4.1 (CVE-2023-2233) | Nessus | CGI abuses | 2023/9/29 | 2024/5/17 | medium |
186656 | GitLab 0 < 16.4.3 / 16.5 < 16.5.3 / 16.6 < 16.6.1 (CVE-2023-5226) | Nessus | CGI abuses | 2023/12/7 | 2024/5/17 | high |
186883 | GitLab 11.6 < 16.4.4 / 16.5 < 16.5.4 / 16.6 < 16.6.2 (CVE-2023-6680) | Nessus | CGI abuses | 2023/12/14 | 2024/5/17 | high |