ID | 名前 | 製品 | ファミリー | 公開日 | 更新日 | 深刻度 |
---|---|---|---|---|---|---|
167016 | Amazon Linux 2022 : (ALAS2022-2022-179) | Nessus | Amazon Linux Local Security Checks | 2022/11/5 | 2024/12/11 | high |
158594 | SUSE SLED15/ SLES15セキュリティ更新プログラム: flatpak (SUSE-SU-2022:0712-1) | Nessus | SuSE Local Security Checks | 2022/3/5 | 2023/7/14 | high |
212482 | Amazon Linux 2022 : flatpak、flatpak-devel、flatpak-libs (ALAS2022-2022-021) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2024/12/11 | high |
167309 | AlmaLinux 8flatpak-builderALSA-2022:7458 | Nessus | Alma Linux Local Security Checks | 2022/11/12 | 2022/11/12 | medium |
167545 | Oracle Linux 8: flatpak-builder (ELSA-2022-7458) | Nessus | Oracle Linux Local Security Checks | 2022/11/15 | 2024/10/22 | medium |
167803 | Rocky Linux 8flatpak-builderRLSA-2022:7458 | Nessus | Rocky Linux Local Security Checks | 2022/11/17 | 2023/11/6 | medium |
167189 | CentOS 8 : flatpak-builder (CESA-2022: 7458) | Nessus | CentOS Local Security Checks | 2022/11/9 | 2022/11/9 | medium |
167077 | RHEL 8: flatpak-builder (RHSA-2022: 7458) | Nessus | Red Hat Local Security Checks | 2022/11/8 | 2024/11/8 | medium |
158641 | openSUSE 15 セキュリティ更新: flatpak (openSUSE-SU-2022:0712-1) | Nessus | SuSE Local Security Checks | 2022/3/5 | 2022/3/5 | high |
256167 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-21682 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |