167007 | Amazon Linux 2022 : (ALAS2022-2022-206) | Nessus | Amazon Linux Local Security Checks | 11/4/2022 | 12/11/2024 | critical |
163681 | Debian DSA-5197-1: curl - セキュリティ更新 | Nessus | Debian Local Security Checks | 8/2/2022 | 1/24/2025 | critical |
162849 | Rocky Linux 8curl (RLSA-2022:5313) | Nessus | Rocky Linux Local Security Checks | 7/8/2022 | 11/6/2023 | high |
160273 | Slackware Linux 14.0/14.1/14.2/15.0/最新版 curl 多個弱點 (SSA:2022-117-01) | Nessus | Slackware Local Security Checks | 4/27/2022 | 10/31/2023 | high |
173171 | Amazon Linux 2023:curl、curl-minimal、libcurl (ALAS2023-2023-083) | Nessus | Amazon Linux Local Security Checks | 3/21/2023 | 12/11/2024 | critical |
163681 | Debian DSA-5197-1:curl - 安全性更新 | Nessus | Debian Local Security Checks | 8/2/2022 | 1/24/2025 | critical |
194928 | Splunk Enterprise 8.2.0 < 8.2.12、9.0.0 < 9.0.6、9.1.0 < 9.1.1 (SVD-2023-0808) | Nessus | CGI abuses | 5/2/2024 | 7/29/2024 | critical |
167007 | Amazon Linux 2022: (ALAS2022-2022-206) | Nessus | Amazon Linux Local Security Checks | 11/4/2022 | 12/11/2024 | critical |
168825 | HCL BigFix 多個弱點 (KB0098998) | Nessus | Misc. | 12/15/2022 | 2/8/2024 | high |
162805 | Oracle Linux 9:curl (ELSA-2022-5245) | Nessus | Oracle Linux Local Security Checks | 7/7/2022 | 10/22/2024 | high |
167710 | AlmaLinux 9curl (ALSA-2022:5245) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 10/3/2023 | high |
160577 | Amazon Linux 2:curl (ALAS-2022-1792) | Nessus | Amazon Linux Local Security Checks | 5/5/2022 | 12/11/2024 | high |
164482 | Debian DLA-3085-1:curl - LTS 安全性更新 | Nessus | Debian Local Security Checks | 8/29/2022 | 1/22/2025 | critical |
194927 | Universal Forwarders < 8.1.14、8.2.0 < 8.2.11、9.0.0 < 9.0.5 (SVD-2023-0614) | Nessus | CGI abuses | 5/2/2024 | 5/30/2024 | critical |
162888 | EulerOS 2.0 SP9 : curl (EulerOS-SA-2022-1961) | Nessus | Huawei Local Security Checks | 7/8/2022 | 10/18/2023 | high |
163207 | EulerOS Virtualization 2.10.1 : curl (EulerOS-SA-2022-2107) | Nessus | Huawei Local Security Checks | 7/15/2022 | 10/17/2023 | high |
163209 | EulerOS Virtualization 2.10.0 : curl (EulerOS-SA-2022-2087) | Nessus | Huawei Local Security Checks | 7/15/2022 | 10/17/2023 | high |
163533 | EulerOS 2.0 SP10 : curl (EulerOS-SA-2022-2153) | Nessus | Huawei Local Security Checks | 7/29/2022 | 10/17/2023 | high |
165404 | EulerOS Virtualization 2.9.0 : curl (EulerOS-SA-2022-2377) | Nessus | Huawei Local Security Checks | 9/24/2022 | 10/11/2023 | high |
162626 | Oracle Linux 8 : curl (ELSA-2022-5313) | Nessus | Oracle Linux Local Security Checks | 6/30/2022 | 10/22/2024 | high |
168911 | GLSA-202212-01 : curl: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 12/18/2022 | 9/12/2023 | critical |
194926 | Universal Forwarder 8.2.0 < 8.2.12, 9.0.0 < 9.0.6, 9.1.0 < 9.1.1 (SVD-2023-0809) | Nessus | CGI abuses | 5/2/2024 | 5/30/2024 | critical |
187340 | NewStart CGSL MAIN 6.02 : curl Multiple Vulnerabilities (NS-SA-2023-0071) | Nessus | NewStart CGSL Local Security Checks | 12/27/2023 | 1/2/2024 | high |
194919 | Splunk Enterprise < 8.1.14, 8.2.0 < 8.2.11, 9.0.0 < 9.0.5 (SVD-2023-0613) | Nessus | CGI abuses | 5/2/2024 | 7/26/2024 | critical |
160296 | FreeBSD: cURL -- 複数の脆弱性 (92a4d881-c6cf-11ec-a06f-d4c9ef517024) | Nessus | FreeBSD Local Security Checks | 4/28/2022 | 10/31/2023 | high |
168825 | HCL BigFix の複数の脆弱性 (KB0098998) | Nessus | Misc. | 12/15/2022 | 2/8/2024 | high |
160577 | Amazon Linux 2 : curl (ALAS-2022-1792) | Nessus | Amazon Linux Local Security Checks | 5/5/2022 | 12/11/2024 | high |
162805 | Oracle Linux 9 : curl(ELSA-2022-5245) | Nessus | Oracle Linux Local Security Checks | 7/7/2022 | 10/22/2024 | high |
167710 | AlmaLinux 9curlALSA-2022:5245 | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 10/3/2023 | high |
164482 | Debian DLA-3085-1:curl - LTSセキュリティ更新 | Nessus | Debian Local Security Checks | 8/29/2022 | 1/22/2025 | critical |
194927 | Universal Forwarders < 8.1.14、8.2.0 < 8.2.11、9.0.0 < 9.0.5 (SVD-2023-0614) | Nessus | CGI abuses | 5/2/2024 | 5/30/2024 | critical |
168825 | HCL BigFix 多个漏洞 (KB0098998) | Nessus | Misc. | 12/15/2022 | 2/8/2024 | high |
167710 | AlmaLinux 9curl (ALSA-2022:5245) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 10/3/2023 | high |
162805 | Oracle Linux 9:curl (ELSA-2022-5245) | Nessus | Oracle Linux Local Security Checks | 7/7/2022 | 10/22/2024 | high |
160577 | Amazon Linux 2:curl (ALAS-2022-1792) | Nessus | Amazon Linux Local Security Checks | 5/5/2022 | 12/11/2024 | high |
164482 | Debian DLA-3085-1:curl - LTS 安全更新 | Nessus | Debian Local Security Checks | 8/29/2022 | 1/22/2025 | critical |
194927 | Universal Forwarders < 8.1.14、8.2.0 < 8.2.11、9.0.0 < 9.0.5 (SVD-2023-0614) | Nessus | CGI abuses | 5/2/2024 | 5/30/2024 | critical |
257472 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-22576 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | high |
168600 | Amazon Linux AMI: curl (ALAS-2022-1646) | Nessus | Amazon Linux Local Security Checks | 12/10/2022 | 12/11/2024 | high |
191249 | CentOS 9 : curl-7.76.1-20.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | critical |
162655 | RHEL 9 : curl (RHSA-2022: 5245) | Nessus | Red Hat Local Security Checks | 7/1/2022 | 11/7/2024 | high |
161228 | SUSE SLES12 セキュリティ更新プログラム: curl (SUSE-SU-2022:1680-1) | Nessus | SuSE Local Security Checks | 5/17/2022 | 7/13/2023 | high |
164739 | Amazon Linux 2022 : (ALAS2022-2022-055) | Nessus | Amazon Linux Local Security Checks | 9/6/2022 | 12/11/2024 | high |
164745 | Amazon Linux 2022 : (ALAS2022-2022-065) | Nessus | Amazon Linux Local Security Checks | 9/6/2022 | 12/11/2024 | high |
177842 | Nessus Network Monitor < 6.2.2 複数の脆弱性 (TNS-2023-23) | Nessus | Misc. | 6/30/2023 | 7/6/2023 | critical |
162849 | Rocky Linux 8curl (RLSA-2022:5313) | Nessus | Rocky Linux Local Security Checks | 7/8/2022 | 11/6/2023 | high |
160273 | Slackware Linux 14.0/14.1/14.2/15.0/最新版 curl 多个漏洞 (SSA:2022-117-01) | Nessus | Slackware Local Security Checks | 4/27/2022 | 10/31/2023 | high |
173171 | Amazon Linux 2023:curl、curl-minimal、libcurl (ALAS2023-2023-083) | Nessus | Amazon Linux Local Security Checks | 3/21/2023 | 12/11/2024 | critical |
194928 | Splunk Enterprise 8.2.0 < 8.2.12、9.0.0 < 9.0.6、9.1.0 < 9.1.1 (SVD-2023-0808) | Nessus | CGI abuses | 5/2/2024 | 7/29/2024 | critical |
167007 | Amazon Linux 2022:(ALAS2022-2022-206) | Nessus | Amazon Linux Local Security Checks | 11/4/2022 | 12/11/2024 | critical |