ID | 名前 | 製品 | ファミリー | 公開日 | 更新日 | 深刻度 |
---|---|---|---|---|---|---|
209697 | RockyLinux 9OpenIPMIRLSA-2024:8037 | Nessus | Rocky Linux Local Security Checks | 2024/10/25 | 2024/10/25 | medium |
208021 | SUSE SLED15/SLES15/openSUSE 15 セキュリティ更新: OpenIPMI (SUSE-SU-2024:3505-1) | Nessus | SuSE Local Security Checks | 2024/10/2 | 2024/10/2 | medium |
209147 | Amazon Linux 2 : OpenIPMI (ALAS-2024-2651) | Nessus | Amazon Linux Local Security Checks | 2024/10/16 | 2024/12/11 | medium |
209034 | AlmaLinux 9OpenIPMIALSA-2024:8037 | Nessus | Alma Linux Local Security Checks | 2024/10/15 | 2024/10/15 | medium |
233305 | Fedora 41 : OpenIPMI (2025-ae55d50be2) | Nessus | Fedora Local Security Checks | 2025/3/25 | 2025/3/25 | medium |
208777 | SUSE SLED15/SLES15/openSUSE 15 セキュリティ更新: OpenIPMI (SUSE-SU-2024:3604-1) | Nessus | SuSE Local Security Checks | 2024/10/12 | 2024/10/12 | medium |
228988 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-42934 | Nessus | Misc. | 2025/3/5 | 2025/3/6 | medium |
209001 | RHEL 9 : OpenIPMI (RHSA-2024:8037) | Nessus | Red Hat Local Security Checks | 2024/10/14 | 2024/11/5 | medium |
209006 | Oracle Linux 9 : OpenIPMI (ELSA-2024-8037) | Nessus | Oracle Linux Local Security Checks | 2024/10/14 | 2024/10/14 | medium |
209010 | RHEL 9 : OpenIPMI (RHSA-2024:8081) | Nessus | Red Hat Local Security Checks | 2024/10/14 | 2024/10/14 | medium |