202267 | RHEL 7 : php (パッチ未適用の脆弱性) | Nessus | Red Hat Local Security Checks | 2024/7/12 | 2024/10/24 | critical |
183144 | Ubuntu 16.04 ESM / 18.04 ESM : niguruma の脆弱性 (USN-5662-1) | Nessus | Ubuntu Local Security Checks | 2023/10/16 | 2024/8/27 | critical |
189806 | RHEL 8: oniguruma (RHSA-2024: 0572) | Nessus | Red Hat Local Security Checks | 2024/1/30 | 2024/11/7 | critical |
131705 | Debian DLA-2020-1:libonigセキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2019/12/5 | 2024/4/5 | critical |
145957 | CentOS 8:php: 7.3(CESA-2020:3662) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2024/1/24 | critical |
189542 | RHEL 8: oniguruma (RHSA-2024: 0409) | Nessus | Red Hat Local Security Checks | 2024/1/25 | 2024/11/7 | critical |
131792 | Fedora 30:oniguruma(2019-73197ff9a0) | Nessus | Fedora Local Security Checks | 2019/12/9 | 2024/4/5 | critical |
170346 | RHEL 7: rh-php73-php (RHSA-2020: 5275) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | critical |
140482 | Oracle Linux 8:php: 7.3(ELSA-2020-3662) | Nessus | Oracle Linux Local Security Checks | 2020/9/10 | 2024/11/1 | critical |
131575 | Fedora 31:oniguruma(2019-d942abd0d4) | Nessus | Fedora Local Security Checks | 2019/12/4 | 2024/4/8 | critical |
132735 | Amazon Linux 2:oniguruma(ALAS-2020-1380) | Nessus | Amazon Linux Local Security Checks | 2020/1/9 | 2024/4/1 | critical |
202269 | RHEL 8 : php (パッチ未適用の脆弱性) | Nessus | Red Hat Local Security Checks | 2024/7/12 | 2024/10/24 | critical |
165304 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: oniguruma (SUSE-SU-2022:3327-1) | Nessus | SuSE Local Security Checks | 2022/9/22 | 2023/11/8 | critical |
190822 | Oracle Linux 8: oniguruma (ELSA-2024-0889) | Nessus | Oracle Linux Local Security Checks | 2024/2/20 | 2024/9/21 | critical |
190768 | RHEL 8: oniguruma (RHSA-2024: 0889) | Nessus | Red Hat Local Security Checks | 2024/2/20 | 2024/11/7 | critical |
140396 | RHEL 8 : php: 7.3(RHSA-2020: 3662) | Nessus | Red Hat Local Security Checks | 2020/9/8 | 2024/11/7 | critical |