161726 | RHEL 8: zlib (RHSA-2022: 4845) | Nessus | Red Hat Local Security Checks | 6/1/2022 | 11/7/2024 | high |
164868 | RHEL 9: zlib (RHSA-2022: 4584) | Nessus | Red Hat Local Security Checks | 9/8/2022 | 3/6/2025 | high |
159360 | SUSE SLED15/ SLES15セキュリティ更新プログラム: zlib (SUSE-SU-2022:1061-1) | Nessus | SuSE Local Security Checks | 3/31/2022 | 7/13/2023 | high |
161080 | RHEL 7 : zlib (RHSA-2022:2213) | Nessus | Red Hat Local Security Checks | 5/12/2022 | 11/7/2024 | high |
165240 | openSUSE 15 セキュリティ更新: mupdf(openSUSE-SU-2022:10126-1) | Nessus | SuSE Local Security Checks | 9/19/2022 | 10/11/2023 | high |
168154 | Ubuntu 20.04 LTS / 22.04 LTS : MariaDB の脆弱性 (USN-5739-1) | Nessus | Ubuntu Local Security Checks | 11/23/2022 | 8/28/2024 | high |
159896 | Amazon Corretto Java 18.x< 18.0.1.10.1複数の脆弱性 | Nessus | Misc. | 4/19/2022 | 11/27/2024 | medium |
159900 | Amazon Corretto Java 17.x< 17.0.3.6.1複数の脆弱性 | Nessus | Misc. | 4/19/2022 | 11/27/2024 | medium |
163896 | MariaDB 10.5.0 < 10.5.17 の複数の脆弱性 | Nessus | Databases | 8/6/2022 | 7/24/2024 | high |
164026 | MariaDB 10.9.0 < 10.9.2 の複数の脆弱性 | Nessus | Databases | 8/10/2022 | 7/24/2024 | high |
161379 | Oracle Linux 8 : rsync(ELSA-2022-2201) | Nessus | Oracle Linux Local Security Checks | 5/19/2022 | 10/22/2024 | high |
164028 | MariaDB 10.6.0 < 10.6.9 の複数の脆弱性 | Nessus | Databases | 8/10/2022 | 7/24/2024 | high |
168096 | Oracle Linux 9: mingw-zlib (ELSA-2022-8420) | Nessus | Oracle Linux Local Security Checks | 11/22/2022 | 10/22/2024 | high |
171963 | RHEL 7: zlib (RHSA-2023: 0976) | Nessus | Red Hat Local Security Checks | 2/28/2023 | 11/8/2024 | high |
161402 | macOS 10.15.x< Catalinaセキュリティ更新 2022-004Catalina (HT213255) | Nessus | MacOS X Local Security Checks | 5/20/2022 | 5/28/2024 | critical |
161410 | macOS 12.x < 12.4 の複数の脆弱性 (HT213257) | Nessus | MacOS X Local Security Checks | 5/20/2022 | 8/23/2024 | critical |
167224 | Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.20.5) | Nessus | Misc. | 11/9/2022 | 6/7/2024 | critical |
180469 | Nutanix AHV: 複数の脆弱性 (NXSA-AHV-20230302.207) | Nessus | Misc. | 9/4/2023 | 2/17/2025 | low |
159300 | Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 / 最新の zlib の脆弱性 (SSA:2022-087-01) | Nessus | Slackware Local Security Checks | 3/29/2022 | 11/3/2023 | high |
160312 | Oracle Linux 8: zlib (ELSA-2022-1642) | Nessus | Oracle Linux Local Security Checks | 4/28/2022 | 10/22/2024 | high |
160528 | Debian DLA-2993-1 : libz-mingw-w64-LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 5/5/2022 | 10/31/2023 | high |
161194 | CentOS 7:zlib(RHSA-2022:2213) | Nessus | CentOS Local Security Checks | 5/13/2022 | 10/9/2024 | high |
162832 | Amazon Linux AMI:zlib (ALAS-2022-1602) | Nessus | Amazon Linux Local Security Checks | 7/8/2022 | 12/11/2024 | high |
167025 | Amazon Linux 2022 : (ALAS2022-2022-159) | Nessus | Amazon Linux Local Security Checks | 11/5/2022 | 12/11/2024 | high |
167439 | AlmaLinux 8mingw-zlibALSA-2022:7813 | Nessus | Alma Linux Local Security Checks | 11/14/2022 | 10/4/2023 | high |
215308 | Azure Linux 3.0 セキュリティ更新boost/cloud-hypervisor-cvm/cmake/erlang/grpc/mariadb/nmap/qt5-qtbase/teckitCVE-2018-25032 | Nessus | Azure Linux Local Security Checks | 2/10/2025 | 3/20/2025 | high |
161383 | Scientific Linux セキュリティ更新 : SL7.x i686/x86_64 の zlib (2022:2213) | Nessus | Scientific Linux Local Security Checks | 5/19/2022 | 10/26/2023 | high |
162409 | MariaDB 10.4.0 < 10.4.26 の複数の脆弱性 | Nessus | Databases | 6/21/2022 | 7/24/2024 | high |
159343 | SUSE SLES12 セキュリティ更新プログラム: zlib (SUSE-SU-2022:1023-1) | Nessus | SuSE Local Security Checks | 3/30/2022 | 7/14/2023 | high |
160244 | RHEL 8: zlib (RHSA-2022: 1591) | Nessus | Red Hat Local Security Checks | 4/27/2022 | 11/8/2024 | high |
162171 | Ubuntu 16.04 ESM : rsync の脆弱性 (USN-5359-2) | Nessus | Ubuntu Local Security Checks | 6/13/2022 | 10/29/2024 | high |
161616 | Tenable Nessus 10.x< 10.2.0サードパーティの脆弱性 (TNS-2022-11) | Nessus | Misc. | 5/27/2022 | 10/26/2023 | critical |
159380 | Ubuntu 18.04LTS / 20.04LTS: rsyncの脆弱性 (USN-5359-1) | Nessus | Ubuntu Local Security Checks | 3/31/2022 | 8/27/2024 | high |
167612 | RHEL 9 : mingw-zlib (RHSA-2022: 8420) | Nessus | Red Hat Local Security Checks | 11/16/2022 | 3/6/2025 | high |
170557 | Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.6) | Nessus | Misc. | 1/24/2023 | 7/22/2025 | medium |
170564 | Nutanix AHV: 複数の脆弱性 (NXSA-AHV-20220304.242) | Nessus | Misc. | 1/25/2023 | 2/19/2025 | critical |
161395 | macOS 11.x < 11.6.6 の複数の脆弱性 (HT213256) | Nessus | MacOS X Local Security Checks | 5/20/2022 | 8/20/2024 | critical |
163333 | Oracle MySQL Server (2022 年 7 月 CPU) | Nessus | Databases | 7/21/2022 | 4/18/2025 | critical |
159363 | Ubuntu 18.04 LTS / 20.04 LTS : zlib の脆弱性 (USN-5355-1) | Nessus | Ubuntu Local Security Checks | 3/31/2022 | 8/28/2024 | high |
159367 | SUSE SLES12 セキュリティ更新プログラム: zlib (SUSE-SU-2022:1062-1) | Nessus | SuSE Local Security Checks | 3/31/2022 | 7/13/2023 | high |
162837 | Oracle Linux 6:zlib (ELSA-2022-9565) | Nessus | Oracle Linux Local Security Checks | 7/8/2022 | 10/22/2024 | high |
159472 | Debian DLA-2968-1 : zlib - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 4/3/2022 | 11/3/2023 | high |
160415 | RHEL 8: zlib (RHSA-2022: 1661) | Nessus | Red Hat Local Security Checks | 5/2/2022 | 11/7/2024 | high |
167993 | AlmaLinux 9mingw-zlibALSA-2022:8420 | Nessus | Alma Linux Local Security Checks | 11/19/2022 | 10/3/2023 | high |
168597 | Amazon Linux AMI: rsync (ALAS-2022-1640) | Nessus | Amazon Linux Local Security Checks | 12/10/2022 | 12/11/2024 | high |
159368 | SUSE SLES12 セキュリティ更新プログラム: zlib (SUSE-SU-2022:1043-1) | Nessus | SuSE Local Security Checks | 3/31/2022 | 7/13/2023 | high |
222718 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-25032 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | high |
170191 | Oracle Database Server for Unix (2023 年 1 月 CPU) | Nessus | Databases | 1/20/2023 | 10/24/2023 | high |
173136 | Amazon Linux 2023 : rsync、rsync-daemon (ALAS2023-2023-002) | Nessus | Amazon Linux Local Security Checks | 3/21/2023 | 12/11/2024 | critical |
191260 | CentOS 9 : zlib-1.2.11-34.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | critical |