ID | Name | Product | Family | Published | Updated | Severity |
---|---|---|---|---|---|---|
169929 | Debian DSA-5316-1: netty - セキュリティ更新 | Nessus | Debian Local Security Checks | 1/12/2023 | 6/4/2025 | medium |
170223 | openSUSE 15 セキュリティ更新: netty (SUSE-SU-2022:1271-1) | Nessus | SuSE Local Security Checks | 1/20/2023 | 6/4/2025 | medium |
165673 | RHEL 8: RHEL 8 対応の Red Hat Single Sign-On 7.5.3 のセキュリティ更新 (重要度中) (RHSA-2022: 6783) | Nessus | Red Hat Local Security Checks | 10/5/2022 | 11/7/2024 | critical |
166947 | RHEL 9: RHEL 9 対応の Red Hat Single Sign-On 7.6.1 のセキュリティ更新 (重要度中) (RHSA-2022: 7411) | Nessus | Red Hat Local Security Checks | 11/4/2022 | 11/7/2024 | critical |
164652 | IBM Cognos Analytics 多個弱點 (6616285) | Nessus | CGI abuses | 9/2/2022 | 10/13/2023 | critical |
170079 | Debian DLA-3268-1:netty - LTS 安全性更新 | Nessus | Debian Local Security Checks | 1/16/2023 | 6/4/2025 | medium |
184590 | Rocky Linux 8Satellite 6.11 版本 (中等) (RLSA-2022:5498) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | critical |
161911 | RHEL 7:RHEL 7 上的 Red Hat JBoss 企業應用平台 7.4.5 安全性更新 (中等) (RHSA-2022: 4918) | Nessus | Red Hat Local Security Checks | 6/6/2022 | 6/4/2025 | critical |
252538 | Linux Distros 未修補的弱點:CVE-2021-43797 | Nessus | Misc. | 8/20/2025 | 8/20/2025 | medium |
170079 | Debian DLA-3268-1:netty - LTS 安全更新 | Nessus | Debian Local Security Checks | 1/16/2023 | 6/4/2025 | medium |
164652 | IBM Cognos Analytics 多个漏洞 (6616285) | Nessus | CGI abuses | 9/2/2022 | 10/13/2023 | critical |
184590 | Rocky Linux 8Satellite 6.11 版本中等(RLSA-2022:5498) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | critical |
161911 | RHEL 7:RHEL 7 上的 Red Hat JBoss Enterprise Application Platform 7.4.5 安全更新(中等)(RHSA-2022: 4918) | Nessus | Red Hat Local Security Checks | 6/6/2022 | 6/4/2025 | critical |
252538 | Linux Distros 未修补的漏洞:CVE-2021-43797 | Nessus | Misc. | 8/20/2025 | 8/20/2025 | medium |