206823 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.100173) | Nessus | Misc. | 9/9/2024 | 2/17/2025 | low |
216966 | SUSE SLES15 セキュリティ更新プログラム : ovmf (SUSE-SU-2025:0752-1) | Nessus | SuSE Local Security Checks | 3/1/2025 | 3/1/2025 | high |
215539 | Azure Linux 3.0 セキュリティ更新edk2/hvloaderCVE-2023-45230] | Nessus | Azure Linux Local Security Checks | 2/10/2025 | 2/10/2025 | high |
191485 | RHEL 8 : edk2 (RHSA-2024:1063) | Nessus | Red Hat Local Security Checks | 3/4/2024 | 11/7/2024 | high |
192272 | RHEL 8 : edk2 (RHSA-2024:1415) | Nessus | Red Hat Local Security Checks | 3/19/2024 | 11/7/2024 | critical |
191632 | AlmaLinux 8edk2ALSA-2024:1063 | Nessus | Alma Linux Local Security Checks | 3/6/2024 | 3/6/2024 | high |
191758 | Oracle Linux 9 : edk2 (ELSA-2024-1075) | Nessus | Oracle Linux Local Security Checks | 3/8/2024 | 9/9/2025 | high |
193857 | Oracle Linux 8 : edk2 (ELSA-2024-20865) | Nessus | Oracle Linux Local Security Checks | 4/25/2024 | 9/9/2025 | high |
200100 | Oracle Linux 7 : edk2 (ELSA-2024-12408) | Nessus | Oracle Linux Local Security Checks | 6/4/2024 | 9/9/2025 | high |
191645 | Oracle Linux 8 : edk2 (ELSA-2024-1063) | Nessus | Oracle Linux Local Security Checks | 3/6/2024 | 9/9/2025 | high |
190562 | Ubuntu 20.04 LTS/22.04 LTS/23.10:EDK II の脆弱性 (USN-6638-1) | Nessus | Ubuntu Local Security Checks | 2/15/2024 | 8/28/2024 | high |
191485 | RHEL 8:edk2 (RHSA-2024:1063) | Nessus | Red Hat Local Security Checks | 3/4/2024 | 11/7/2024 | high |
192272 | RHEL 8:edk2 (RHSA-2024:1415) | Nessus | Red Hat Local Security Checks | 3/19/2024 | 11/7/2024 | critical |
215539 | Azure Linux 3.0 安全性更新edk2 / hvloader (CVE-2023-45230) | Nessus | Azure Linux Local Security Checks | 2/10/2025 | 2/10/2025 | high |
191632 | AlmaLinux 8edk2 (ALSA-2024:1063) | Nessus | Alma Linux Local Security Checks | 3/6/2024 | 3/6/2024 | high |
191758 | Oracle Linux 9:edk2 (ELSA-2024-1075) | Nessus | Oracle Linux Local Security Checks | 3/8/2024 | 9/9/2025 | high |
193857 | Oracle Linux 8:edk2 (ELSA-2024-20865) | Nessus | Oracle Linux Local Security Checks | 4/25/2024 | 9/9/2025 | high |
191645 | Oracle Linux 8:edk2 (ELSA-2024-1063) | Nessus | Oracle Linux Local Security Checks | 3/6/2024 | 9/9/2025 | high |
200100 | Oracle Linux 7:edk2 (ELSA-2024-12408) | Nessus | Oracle Linux Local Security Checks | 6/4/2024 | 9/9/2025 | high |
190562 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10:EDK II 弱點 (USN-6638-1) | Nessus | Ubuntu Local Security Checks | 2/15/2024 | 8/28/2024 | high |
215539 | Azure Linux 3.0 安全更新edk2 / hvloader (CVE-2023-45230) | Nessus | Azure Linux Local Security Checks | 2/10/2025 | 2/10/2025 | high |
192272 | RHEL 8:edk2 (RHSA-2024:1415) | Nessus | Red Hat Local Security Checks | 3/19/2024 | 11/7/2024 | critical |
191485 | RHEL 8:edk2 (RHSA-2024:1063) | Nessus | Red Hat Local Security Checks | 3/4/2024 | 11/7/2024 | high |
191632 | AlmaLinux 8edk2 (ALSA-2024:1063) | Nessus | Alma Linux Local Security Checks | 3/6/2024 | 3/6/2024 | high |
193857 | Oracle Linux 8:edk2 (ELSA-2024-20865) | Nessus | Oracle Linux Local Security Checks | 4/25/2024 | 9/9/2025 | high |
190562 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10:EDK II 漏洞 (USN-6638-1) | Nessus | Ubuntu Local Security Checks | 2/15/2024 | 8/28/2024 | high |
200100 | Oracle Linux 7:edk2 (ELSA-2024-12408) | Nessus | Oracle Linux Local Security Checks | 6/4/2024 | 9/9/2025 | high |
191758 | Oracle Linux 9:edk2 (ELSA-2024-1075) | Nessus | Oracle Linux Local Security Checks | 3/8/2024 | 9/9/2025 | high |
191645 | Oracle Linux 8:edk2 (ELSA-2024-1063) | Nessus | Oracle Linux Local Security Checks | 3/6/2024 | 9/9/2025 | high |