193432 | RHEL 8 : OpenShift Container Platform 4.12.45 (RHSA-2023:7610) | Nessus | Red Hat Local Security Checks | 4/17/2024 | 11/7/2024 | critical |
193722 | SUSE SLES12 ã»ãã¥ãªãã£æŽæ° : ã«ãŒãã« (SLE 12 SP5 çšã® Live Patch 48) (SUSE-SU-2024:1382-1) | Nessus | SuSE Local Security Checks | 4/23/2024 | 5/30/2024 | high |
193742 | SUSE SLES15 ã»ãã¥ãªãã£æŽæ° : ã«ãŒãã« RT (SLE 15 SP5 çšã® Live Patch 1) (SUSE-SU-2024:1358-1) | Nessus | SuSE Local Security Checks | 4/23/2024 | 12/13/2024 | high |
193753 | RHEL 8 : Red Hat Product OCP Tools 4.14 Openshift Jenkins (RHSA-2023:7288) | Nessus | Red Hat Local Security Checks | 4/23/2024 | 11/8/2024 | critical |
193852 | SUSE SLES15 ã»ãã¥ãªãã£æŽæ° : ã«ãŒãã« (SLE 15 SP4 çšã® Live Patch 19) (SUSE-SU-2024:1418-1) | Nessus | SuSE Local Security Checks | 4/25/2024 | 12/13/2024 | high |
194255 | RHEL 8 : Red Hat OpenStack Platform 16.2.5 (collectd-libpod-stats) (RHSA-2023:5964) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 11/7/2024 | critical |
194387 | RHEL 8 / 9 : skupper-cli ããã³ skupper-router (RHSA-2023:6165) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 11/7/2024 | critical |
194388 | RHEL 8 : openshift-pipelines-client (RHSA-2023:6781) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 11/7/2024 | critical |
194411 | RHEL 8 : openshift-gitops-kam (RHSA-2023:6782) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 11/8/2024 | critical |
194413 | RHEL 8 : OpenShift Container Platform 4.11.52 (RHSA-2023:5717) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 11/7/2024 | critical |
194610 | Fedora 40 : varnish (2023-2cc6f607b9) | Nessus | Fedora Local Security Checks | 4/29/2024 | 11/15/2024 | critical |
200336 | KB5039227: Windows Server 2022 / Azure Stack HCI 22H2 ã»ãã¥ãªãã£æŽæ° (2024 幎 6 æ) | Nessus | Windows : Microsoft Bulletins | 6/11/2024 | 9/16/2025 | high |
140418 | KB4577032: Windows 10ããŒãžã§ã³1803ã®2020幎9æã®ã»ãã¥ãªãã£æŽæ°ããã°ã©ã | Nessus | Windows : Microsoft Bulletins | 9/8/2020 | 11/29/2024 | high |
151596 | KB5004249: Windows 10 1507 LTSã»ãã¥ãªãã£æŽæ°ïŒ2021幎7æïŒ | Nessus | Windows : Microsoft Bulletins | 7/13/2021 | 6/17/2024 | high |
152433 | KB5005106: Windows 8.1 ããã³ Windows Server 2012 R2 ã»ãã¥ãªãã£æŽæ° (2021 幎 8 æ) | Nessus | Windows : Microsoft Bulletins | 8/10/2021 | 6/17/2024 | critical |
167111 | KB5019964: Windows 10 ããŒãžã§ã³ 1607 ããã³ Windows Server 2016 ã®ã»ãã¥ãªãã£æŽæ°ããã°ã©ã (2022 幎 11 æ) | Nessus | Windows : Microsoft Bulletins | 11/8/2022 | 11/13/2024 | high |
168697 | macOS 13.x < 13.1 ã®è€æ°ã®èåŒ±æ§ (HT213532) | Nessus | MacOS X Local Security Checks | 12/13/2022 | 8/23/2024 | critical |
168872 | Apple iOS < 16.2è€æ°ã®èåŒ±æ§ (HT213530) | Nessus | Mobile Devices | 12/16/2022 | 7/14/2025 | critical |
169429 | SUSE SLES15 ã»ãã¥ãªãã£æŽæ°ããã°ã©ã : webkit2gtk3 (SUSE-SU-2022:4642-1) | Nessus | SuSE Local Security Checks | 12/31/2022 | 7/14/2023 | high |
169433 | Fedora 36: webkit2gtk3 (2022-71121c44a4) | Nessus | Fedora Local Security Checks | 12/31/2022 | 11/14/2024 | high |
169434 | SUSE SLES15 / openSUSE 15 ã»ãã¥ãªãã£æŽæ°: webkit2gtk3 (SUSE-SU-2022:4641-1) | Nessus | SuSE Local Security Checks | 12/31/2022 | 7/14/2023 | high |
169436 | Debian DSA-5309-1: wpewebkit - ã»ãã¥ãªãã£æŽæ° | Nessus | Debian Local Security Checks | 12/31/2022 | 12/31/2022 | high |
169840 | SUSE SLES12 ã»ãã¥ãªãã£æŽæ°ããã°ã©ã : webkit2gtk3 (SUSE-SU-2023:0061-1) | Nessus | SuSE Local Security Checks | 1/11/2023 | 7/14/2023 | high |
172041 | RHEL 7 : RHEL 7 ã«ããã Red Hat Single Sign-On 7.6.2 ã®ã»ãã¥ãªãã£æŽæ° (éèŠåºŠé«) (RHSA-2023:1043) | Nessus | Red Hat Local Security Checks | 3/2/2023 | 1/24/2025 | critical |
173645 | SUSE SLES12 ã»ãã¥ãªãã£æŽæ°ããã°ã©ã : kernel (SLE 12 SP5 çšã® Live Patch 39) (SUSE-SU-2023:1640-1) | Nessus | SuSE Local Security Checks | 3/29/2023 | 9/17/2025 | high |
178753 | macOS 13.x < 13.5 ã®è€æ°ã®èåŒ±æ§ (HT213843) | Nessus | MacOS X Local Security Checks | 7/24/2023 | 6/13/2024 | critical |
164727 | Amazon Linux 2022 : (ALAS2022-2022-039) | Nessus | Amazon Linux Local Security Checks | 9/6/2022 | 12/11/2024 | high |
183957 | VMware vCenter Server 6.5 < 6.5U3v/ 6.7 < 6.7U3t/ 7.0 < 7.0U3o/ 8.0 < 8.0U1d ã®é å倿žã蟌㿠(VMSA-2023-0023) | Nessus | Misc. | 10/27/2023 | 6/21/2024 | critical |
190634 | SUSE SLES15/ openSUSE 15 ã»ãã¥ãªãã£æŽæ°: ã«ãŒãã« (SUSE-SU-2024:0469-1) | Nessus | SuSE Local Security Checks | 2/17/2024 | 5/30/2024 | high |
190636 | SUSE SLED15/ SLES15/ openSUSE 15 ã»ãã¥ãªãã£æŽæ°: ã«ãŒãã« (SUSE-SU-2024:0516-1) | Nessus | SuSE Local Security Checks | 2/17/2024 | 5/30/2024 | high |
190650 | SUSE SLED12/SLES12 ã»ãã¥ãªãã£æŽæ°ããã°ã©ã : ã«ãŒãã« (SUSE-SU-2024:0484-1) | Nessus | SuSE Local Security Checks | 2/17/2024 | 5/30/2024 | high |
190656 | SUSE SLES15 ã»ãã¥ãªãã£æŽæ°ããã°ã©ã : ã«ãŒãã« (SUSE-SU-2024:0478-1) | Nessus | SuSE Local Security Checks | 2/17/2024 | 5/30/2024 | high |
190660 | SUSE SLED15/SLES15 ã»ãã¥ãªãã£æŽæ°ããã°ã©ã : ã«ãŒãã« (SUSE-SU-2024:0515-1) | Nessus | SuSE Local Security Checks | 2/17/2024 | 5/30/2024 | high |
190806 | Amazon Linux 2: ã«ãŒãã« (ALASKERNEL-5.4-2024-060) | Nessus | Amazon Linux Local Security Checks | 2/20/2024 | 12/11/2024 | high |
192311 | Ubuntu 20.04 LTS / 22.04 LTS : Linux ã«ãŒãã« (AWS) ã®èåŒ±æ§ (USN-6705-1) | Nessus | Ubuntu Local Security Checks | 3/20/2024 | 8/27/2024 | high |
192318 | Ubuntu 16.04 LTS / 18.04 LTS : Linux ã«ãŒãã« (GCP) ã®èåŒ±æ§ (USN-6701-2) | Nessus | Ubuntu Local Security Checks | 3/20/2024 | 9/18/2024 | critical |
192403 | Ubuntu 23.10 : Linux ã«ãŒãã« (ARM ã©ããããã) ã®èåŒ±æ§ (USN-6707-2) | Nessus | Ubuntu Local Security Checks | 3/21/2024 | 8/27/2024 | high |
192854 | RHEL 8 : kernel (RHSA-2024:1607) | Nessus | Red Hat Local Security Checks | 4/2/2024 | 3/6/2025 | high |
192861 | RHEL 8 : kernel-rt (RHSA-2024:1614) | Nessus | Red Hat Local Security Checks | 4/2/2024 | 11/7/2024 | high |
192906 | Oracle Linux 8 : kernel (ELSA-2024-12266) | Nessus | Oracle Linux Local Security Checks | 4/3/2024 | 9/9/2025 | high |
192953 | Rocky Linux 8 : kernel (RLSA-2024:1607) | Nessus | Rocky Linux Local Security Checks | 4/5/2024 | 5/30/2024 | high |
192963 | RHEL 7 : kernel (RHSA-2024:1249) | Nessus | Red Hat Local Security Checks | 4/8/2024 | 11/7/2024 | high |
193720 | SUSE SLES15 ã»ãã¥ãªãã£æŽæ° : ã«ãŒãã« RT (SLE 15 SP5 çšã® Live Patch 8) (SUSE-SU-2024:1364-1) | Nessus | SuSE Local Security Checks | 4/23/2024 | 12/13/2024 | high |
195190 | SUSE SLES15 ã»ãã¥ãªãã£æŽæ° : ã«ãŒãã« (SLE 15 SP2 çšã® Live Patch 43) (SUSE-SU-2024:1554-1) | Nessus | SuSE Local Security Checks | 5/9/2024 | 5/30/2024 | high |
195290 | SUSE SLES15 ã»ãã¥ãªãã£æŽæ° : ã«ãŒãã« (SLE 15 SP2 çšã® Live Patch 39) (SUSE-SU-2024:1581-1) | Nessus | SuSE Local Security Checks | 5/10/2024 | 5/30/2024 | high |
195296 | SUSE SLES15 ã»ãã¥ãªãã£æŽæ° : ã«ãŒãã« (SLE 15 SP3 çšã® Live Patch 39) (SUSE-SU-2024:1580-1) | Nessus | SuSE Local Security Checks | 5/10/2024 | 12/13/2024 | high |
197981 | RHEL 9 : kernel-rt (RHSA-2024:3414) | Nessus | Red Hat Local Security Checks | 5/28/2024 | 11/7/2024 | high |
200338 | KB5039294: Windows Server 2012 R2 ã»ãã¥ãªãã£æŽæ° (2024 幎 6 æ) | Nessus | Windows : Microsoft Bulletins | 6/11/2024 | 9/16/2025 | high |
201039 | Nutanix AOS : è€æ°ã®èåŒ±æ§ (NXSA-AOS-6.5.6) | Nessus | Misc. | 6/26/2024 | 2/18/2025 | critical |
205454 | KB5041851: Windows Server 2012 ã®ã»ãã¥ãªãã£æŽæ°ããã°ã©ã (2024 幎 8 æ) | Nessus | Windows : Microsoft Bulletins | 8/13/2024 | 11/6/2024 | critical |