176084 | macOS 11.x < 11.7.7 多個弱點 (HT213760) | Nessus | MacOS X Local Security Checks | 5/18/2023 | 6/24/2024 | critical |
176087 | macOS 12.x < 12.6.6 多個弱點 (HT213759) | Nessus | MacOS X Local Security Checks | 5/18/2023 | 6/24/2024 | critical |
180237 | RHEL 9 : cups (RHSA-2023: 4838) | Nessus | Red Hat Local Security Checks | 8/29/2023 | 11/7/2024 | medium |
180271 | AlmaLinux 8cupsALSA-2023:4864 | Nessus | Alma Linux Local Security Checks | 8/30/2023 | 8/30/2023 | medium |
180389 | Rocky Linux 8cupsRLSA-2023:4864 | Nessus | Rocky Linux Local Security Checks | 8/31/2023 | 11/6/2023 | medium |
180406 | Rocky Linux 9cupsRLSA-2023:4838 | Nessus | Rocky Linux Local Security Checks | 8/31/2023 | 11/6/2023 | medium |
181738 | SUSE SLES12 セキュリティ更新プログラム: cups (SUSE-SU-2023:3706-1) | Nessus | SuSE Local Security Checks | 9/21/2023 | 11/10/2023 | high |
176084 | macOS 11.x < 11.7.7 の複数の脆弱性 (HT213760) | Nessus | MacOS X Local Security Checks | 5/18/2023 | 6/24/2024 | critical |
176087 | macOS 12.x < 12.6.6 の複数の脆弱性 (HT213759) | Nessus | MacOS X Local Security Checks | 5/18/2023 | 6/24/2024 | critical |
190859 | Nutanix AOS: 複数の脆弱性 (NXSA-AOS-6.7.1.6) | Nessus | Misc. | 2/21/2024 | 2/17/2025 | critical |
180237 | RHEL 9:cups (RHSA-2023: 4838) | Nessus | Red Hat Local Security Checks | 8/29/2023 | 11/7/2024 | medium |
180271 | AlmaLinux 8cups (ALSA-2023:4864) | Nessus | Alma Linux Local Security Checks | 8/30/2023 | 8/30/2023 | medium |
180389 | Rocky Linux 8cups (RLSA-2023:4864) | Nessus | Rocky Linux Local Security Checks | 8/31/2023 | 11/6/2023 | medium |
180406 | Rocky Linux 9cups (RLSA-2023:4838) | Nessus | Rocky Linux Local Security Checks | 8/31/2023 | 11/6/2023 | medium |
190859 | Nutanix AOS : 多个漏洞 (NXSA-AOS-6.7.1.6) | Nessus | Misc. | 2/21/2024 | 2/17/2025 | critical |
176084 | macOS 11.x < 11.7.7 多个漏洞 (HT213760) | Nessus | MacOS X Local Security Checks | 5/18/2023 | 6/24/2024 | critical |
176087 | macOS 12.x < 12.6.6 多个漏洞 (HT213759) | Nessus | MacOS X Local Security Checks | 5/18/2023 | 6/24/2024 | critical |