172290 | Scientific Linux セキュリティ更新 : SL7.x i686/x86_64 の samba (2023:1090) | Nessus | Scientific Linux Local Security Checks | 2023/3/8 | 2023/9/28 | high |
173148 | Amazon Linux 2023 : libnetapi、libnetapi-devel、libsmbclient (ALAS2023-2023-032) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/12/11 | critical |
170613 | SUSE SLES12 セキュリティ更新プログラム: samba (SUSE-SU-2023:0126-1) | Nessus | SuSE Local Security Checks | 2023/1/25 | 2025/1/6 | medium |
170707 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: samba(SUSE-SU-2023:0160-1) | Nessus | SuSE Local Security Checks | 2023/1/27 | 2023/9/28 | high |
224852 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-38023 | Nessus | Misc. | 2025/3/5 | 2025/8/18 | high |
170944 | SUSE SLES15 / openSUSE 15 セキュリティ更新: samba(SUSE-SU-2023:0222-1) | Nessus | SuSE Local Security Checks | 2023/2/2 | 2025/1/6 | medium |
172244 | Oracle Linux 7: samba (ELSA-2023-1090) | Nessus | Oracle Linux Local Security Checks | 2023/3/7 | 2024/11/1 | high |
175951 | Amazon Linux 2: samba (ALAS-2023-2042) | Nessus | Amazon Linux Local Security Checks | 2023/5/17 | 2024/12/11 | high |
170696 | SUSE SLES12 セキュリティ更新プログラム: samba(SUSE-SU-2023:0164-1) | Nessus | SuSE Local Security Checks | 2023/1/27 | 2025/1/6 | medium |
171736 | AlmaLinux 8sambaALSA-2023:0838 | Nessus | Alma Linux Local Security Checks | 2023/2/21 | 2023/9/28 | high |
167103 | KB5020013: Windows Server 2008 R2 のセキュリティ更新プログラム (2022 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2022/11/8 | 2024/11/13 | high |
167112 | KB5019966: Windows 10 バージョン 1809 / Windows Server 2019 のセキュリティ更新プログラム (2022 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2022/11/8 | 2024/11/13 | high |
171783 | Oracle Linux 8:samba (ELSA-2023-0838) | Nessus | Oracle Linux Local Security Checks | 2023/2/22 | 2024/11/1 | high |
171113 | RHEL 8: samba (RHSA-2023: 0638) | Nessus | Red Hat Local Security Checks | 2023/2/8 | 2024/11/7 | high |
169018 | Fedora 36: 2: samba (2022-7f9021ead1) | Nessus | Fedora Local Security Checks | 2022/12/21 | 2024/11/14 | high |
175120 | RHEL 9 : samba (RHSA-2023: 2137) | Nessus | Red Hat Local Security Checks | 2023/5/4 | 2024/11/7 | high |
175123 | Oracle Linux 9: samba (ELSA-2023-2127) | Nessus | Oracle Linux Local Security Checks | 2023/5/4 | 2024/11/1 | high |
176267 | Amazon Linux AMI: samba (ALAS-2023-1747) | Nessus | Amazon Linux Local Security Checks | 2023/5/24 | 2024/12/11 | high |
176768 | RHEL 8: Red Hat Virtualization Host 4.4.z SP 1 (RHSA-2023: 3491) | Nessus | Red Hat Local Security Checks | 2023/6/6 | 2024/11/7 | high |
172367 | Ubuntu 20.04LTS:Samba の脆弱性 (USN-5936-1) | Nessus | Ubuntu Local Security Checks | 2023/3/9 | 2024/8/28 | critical |
175143 | AlmaLinux 9sambaALSA-2023:2127 | Nessus | Alma Linux Local Security Checks | 2023/5/5 | 2023/9/27 | high |
171757 | Rocky Linux 8sambaRLSA-2023:0838 | Nessus | Rocky Linux Local Security Checks | 2023/2/21 | 2023/9/28 | high |
167107 | KB5019081: Windows Server 2022 / Azure Stack HCI 21H2 / 22H2 セキュリティ更新プログラム (2022 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2022/11/8 | 2024/11/13 | high |
167118 | KB5020005: Windows Server 2008 のセキュリティ更新プログラム (2022 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2022/11/8 | 2024/11/13 | high |
171715 | RHEL 8: samba (RHSA-2023: 0838) | Nessus | Red Hat Local Security Checks | 2023/2/21 | 2024/11/8 | high |
172211 | RHEL 7: samba (RHSA-2023: 1090) | Nessus | Red Hat Local Security Checks | 2023/3/7 | 2024/11/7 | high |
170497 | SUSE SLES12 セキュリティ更新プログラム: samba (SUSE-SU-2023:0122-1) | Nessus | SuSE Local Security Checks | 2023/1/24 | 2025/1/6 | medium |
170719 | SUSE SLES15 セキュリティ更新プログラム: samba(SUSE-SU-2023:0162-1) | Nessus | SuSE Local Security Checks | 2023/1/27 | 2025/1/6 | medium |
168899 | Slackware Linux 15.0/ current samba 複数の脆弱性 (SSA:2022-351-01) | Nessus | Slackware Local Security Checks | 2022/12/17 | 2023/9/15 | critical |
170562 | Ubuntu 20.04 LTS / 22.04 LTS : Samba の脆弱性 (USN-5822-1) | Nessus | Ubuntu Local Security Checks | 2023/1/25 | 2024/8/27 | critical |
167111 | KB5019964: Windows 10 バージョン 1607 および Windows Server 2016 のセキュリティ更新プログラム (2022 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2022/11/8 | 2024/11/13 | high |
175146 | Rocky Linux 9sambaRLSA-2023:2127 | Nessus | Rocky Linux Local Security Checks | 2023/5/5 | 2023/9/27 | high |
170694 | SUSE SLES15 / openSUSE 15 セキュリティ更新: samba(SUSE-SU-2023:0163-1) | Nessus | SuSE Local Security Checks | 2023/1/27 | 2025/1/6 | medium |
171110 | RHEL 8: samba (RHSA-2023: 0639) | Nessus | Red Hat Local Security Checks | 2023/2/7 | 2024/11/7 | high |
171111 | RHEL 8: samba (RHSA-2023: 0637) | Nessus | Red Hat Local Security Checks | 2023/2/7 | 2024/11/7 | high |
169473 | SUSE SLED15/ SLES15セキュリティ更新プログラム: samba(SUSE-SU-2023:0014-1) | Nessus | SuSE Local Security Checks | 2023/1/3 | 2023/9/29 | high |
175116 | RHEL 9 : samba (RHSA-2023: 2127) | Nessus | Red Hat Local Security Checks | 2023/5/4 | 2024/11/7 | high |
175122 | RHEL 8: samba (RHSA-2023: 2136) | Nessus | Red Hat Local Security Checks | 2023/5/4 | 2024/11/7 | high |
169505 | Samba < 4.15.13 / 4.16.x < 4.16.8 / 4.17.x < 4.17.4 複数の脆弱性 | Nessus | Misc. | 2023/1/4 | 2023/9/11 | critical |
170021 | SUSE SLES12 セキュリティ更新プログラム: samba(SUSE-SU-2023:0081-1) | Nessus | SuSE Local Security Checks | 2023/1/13 | 2023/9/28 | high |
167109 | KB5020010: Windows 8.1 および Windows Server 2012 R2 セキュリティ更新 (2022 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2022/11/8 | 2024/11/13 | high |
167113 | KB5020003: Windows Server 2012 のセキュリティ更新プログラム (2022 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2022/11/8 | 2024/11/13 | high |
172356 | CentOS 7:samba(RHSA-2023:1090) | Nessus | CentOS Local Security Checks | 2023/3/9 | 2024/10/9 | high |