161052 | RHEL 8 : virt: rhelããã³virt-devel: rhel (RHSA-2022: 1759) | Nessus | Red Hat Local Security Checks | 5/11/2022 | 3/15/2025 | high |
161052 | RHEL 8ïŒvirtïŒrhel å virt-develïŒrhel (RHSA-2022: 1759) | Nessus | Red Hat Local Security Checks | 5/11/2022 | 3/15/2025 | high |
161052 | RHEL 8ïŒvirt: rhel å virt-devel: rhel (RHSA-2022: 1759) | Nessus | Red Hat Local Security Checks | 5/11/2022 | 3/15/2025 | high |
161052 | RHEL 8 : virt:rhel and virt-devel:rhel (RHSA-2022:1759) | Nessus | Red Hat Local Security Checks | 5/11/2022 | 3/15/2025 | high |
236413 | Alibaba Cloud Linux 3 : 0168: virt:rhel and virt-devel:rhel (ALINUX3-SA-2022:0168) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
153124 | SUSE SLED12/ SLES12 ã»ãã¥ãªãã£æŽæ°ããã°ã©ã : ntfs-3g_ntfsprogs (SUSE-SU-2021:2965-1) | Nessus | SuSE Local Security Checks | 9/8/2021 | 2/20/2025 | high |
153804 | RHEL 8: virtïŒ8.2ããã³virt-devel: 8.2ïŒRHSA-2021ïŒ3704) | Nessus | Red Hat Local Security Checks | 10/1/2021 | 11/7/2024 | high |
161302 | Oracle Linux 8 : virt: ol / and / virt-develïŒol (ELSA-2022-1759) | Nessus | Oracle Linux Local Security Checks | 5/18/2022 | 11/1/2024 | high |
152969 | Slackware Linux 14.2 / åœå ntfs-3g å€äžªæŒæŽ (SSA:2021-243-01) | Nessus | Slackware Local Security Checks | 9/2/2021 | 4/17/2023 | high |
224081 | Linux Distros æªä¿®è¡¥çæŒæŽ: CVE-2021-39257 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | medium |
161144 | AlmaLinux 8virt:rhel å virt-devel:rhel (ALSA-2022:1759) | Nessus | Alma Linux Local Security Checks | 5/12/2022 | 1/13/2025 | high |
153124 | SUSE SLED12 / SLES12 Security Update : ntfs-3g_ntfsprogs (SUSE-SU-2021:2965-1) | Nessus | SuSE Local Security Checks | 9/8/2021 | 2/20/2025 | high |
169841 | GLSA-202301-01 : NTFS-3G: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 1/11/2023 | 9/8/2023 | high |
153804 | RHEL 8 : virt:8.2 and virt-devel:8.2 (RHSA-2021:3704) | Nessus | Red Hat Local Security Checks | 10/1/2021 | 11/7/2024 | high |
161302 | Oracle Linux 8 : virt:ol / and / virt-devel:ol (ELSA-2022-1759) | Nessus | Oracle Linux Local Security Checks | 5/18/2022 | 11/1/2024 | high |
224081 | Linux Distros Unpatched Vulnerability : CVE-2021-39257 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | medium |
152969 | Slackware Linux 14.2 / current ntfs-3g Multiple Vulnerabilities (SSA:2021-243-01) | Nessus | Slackware Local Security Checks | 9/2/2021 | 4/17/2023 | high |
153117 | openSUSE 15 Security Update : ntfs-3g_ntfsprogs (openSUSE-SU-2021:2971-1) | Nessus | SuSE Local Security Checks | 9/8/2021 | 4/17/2023 | high |
153122 | SUSE SLED15 / SLES15 Security Update : ntfs-3g_ntfsprogs (SUSE-SU-2021:2971-1) | Nessus | SuSE Local Security Checks | 9/8/2021 | 7/14/2023 | high |
161144 | AlmaLinux 8 : virt:rhel and virt-devel:rhel (ALSA-2022:1759) | Nessus | Alma Linux Local Security Checks | 5/12/2022 | 1/13/2025 | high |
224081 | Linux Distros æªä¿®è£åŒ±é»ïŒCVE-2021-39257 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | medium |
152969 | Slackware Linux 14.2 / ç®å ntfs-3g çå€ååŒ±é» (SSA:2021-243-01) | Nessus | Slackware Local Security Checks | 9/2/2021 | 4/17/2023 | high |
161144 | AlmaLinux 8virt:rhel å virt-devel:rhel (ALSA-2022:1759) | Nessus | Alma Linux Local Security Checks | 5/12/2022 | 1/13/2025 | high |
224081 | Linux Distros ã®ãããæªé©çšã®è匱æ§: CVE-2021-39257 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | medium |
152969 | Slackware Linux 14.2/ææ°ã®ntfs-3gè€æ°ã®èåŒ±æ§ (SSAïŒ2021-243-01) | Nessus | Slackware Local Security Checks | 9/2/2021 | 4/17/2023 | high |
153117 | openSUSE 15 ã»ãã¥ãªãã£æŽæ°:ntfs-3g_ntfsprogs (openSUSE-SU-2021:2971-1) | Nessus | SuSE Local Security Checks | 9/8/2021 | 4/17/2023 | high |
153122 | SUSE SLED15 / SLES15 ã»ãã¥ãªãã£æŽæ°ããã°ã©ã :ntfs-3g_ntfsprogs (SUSE-SU-2021:2971-1) | Nessus | SuSE Local Security Checks | 9/8/2021 | 7/14/2023 | high |
161144 | AlmaLinux 8virt:rhel ããã³ virt-devel:rhelALSA-2022:1759 | Nessus | Alma Linux Local Security Checks | 5/12/2022 | 1/13/2025 | high |
206824 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.101026) | Nessus | Misc. | 9/9/2024 | 2/19/2025 | medium |
160913 | CentOS 8 : virt:rhel and virt-devel:rhel (CESA-2022:1759) | Nessus | CentOS Local Security Checks | 5/10/2022 | 4/17/2023 | high |
153182 | Debian DSA-4971-1 : ntfs-3g - security update | Nessus | Debian Local Security Checks | 9/9/2021 | 1/24/2025 | high |
153803 | RHEL 8 : virt:av and virt-devel:av (RHSA-2021:3703) | Nessus | Red Hat Local Security Checks | 10/1/2021 | 11/7/2024 | high |
153804 | RHEL 8ïŒvirt: 8.2 å virt-devel: 8.2 (RHSA-2021: 3704) | Nessus | Red Hat Local Security Checks | 10/1/2021 | 11/7/2024 | high |
161302 | Oracle Linux 8ïŒvirt: ol / å / virt-devel: ol (ELSA-2022-1759) | Nessus | Oracle Linux Local Security Checks | 5/18/2022 | 11/1/2024 | high |
169841 | GLSA-202301-01 : NTFS-3G: å€äžªæŒæŽ | Nessus | Gentoo Local Security Checks | 1/11/2023 | 9/8/2023 | high |
206824 | Nutanix AHV: è€æ°ã®èåŒ±æ§ (NXSA-AHV-20230302.101026) | Nessus | Misc. | 9/9/2024 | 2/19/2025 | medium |
160913 | CentOS 8: virt: rhelããã³virt-devel: rhel (CESA-2022: 1759) | Nessus | CentOS Local Security Checks | 5/10/2022 | 4/17/2023 | high |
153182 | Debian DSA-4971-1 : ntfs-3g - ã»ãã¥ãªãã£æŽæ° | Nessus | Debian Local Security Checks | 9/9/2021 | 1/24/2025 | high |
153803 | RHEL 8: virt: av ããã³ virt-devel: avïŒRHSA-2021ïŒ3703) | Nessus | Red Hat Local Security Checks | 10/1/2021 | 11/7/2024 | high |
169841 | GLSA-202301-01ïŒNTFS-3GïŒå€ååŒ±é» | Nessus | Gentoo Local Security Checks | 1/11/2023 | 9/8/2023 | high |
153804 | RHEL 8ïŒvirtïŒ8.2 å virt-develïŒ8.2 (RHSA-2021: 3704) | Nessus | Red Hat Local Security Checks | 10/1/2021 | 11/7/2024 | high |
161302 | Oracle Linux 8ïŒvirtïŒol / å / virt-devel: ol (ELSA-2022-1759) | Nessus | Oracle Linux Local Security Checks | 5/18/2022 | 11/1/2024 | high |
153195 | openSUSE 15 Security Update : ntfs-3g_ntfsprogs (openSUSE-SU-2021:1244-1) | Nessus | SuSE Local Security Checks | 9/10/2021 | 4/17/2023 | high |
206823 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.100173) | Nessus | Misc. | 9/9/2024 | 2/17/2025 | low |
184718 | Rocky Linux 8 : virt:rhel and virt-devel:rhel (RLSA-2022:1759) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/7/2023 | high |
155439 | Debian DLA-2819-1 : ntfs-3g - LTS security update | Nessus | Debian Local Security Checks | 11/17/2021 | 4/17/2023 | high |
153195 | openSUSE 15 ã»ãã¥ãªãã£æŽæ°:ntfs-3g_ntfsprogs (openSUSE-SU-2021:1244-1) | Nessus | SuSE Local Security Checks | 9/10/2021 | 4/17/2023 | high |
155439 | Debian DLA-2819-1 : ntfs-3g - LTS ã®ã»ãã¥ãªãã£æŽæ° | Nessus | Debian Local Security Checks | 11/17/2021 | 4/17/2023 | high |
184718 | Rocky Linux 8virt:rhel ããã³ virt-devel:rhelRLSA-2022:1759 | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/7/2023 | high |
206823 | Nutanix AHV: è€æ°ã®èåŒ±æ§ (NXSA-AHV-20230302.100173) | Nessus | Misc. | 9/9/2024 | 2/17/2025 | low |