182530 | Ubuntu 22.04 LTS / 23.04ïŒLinux å
æ žæŒæŽ (USN-6412-1) | Nessus | Ubuntu Local Security Checks | 10/4/2023 | 8/28/2024 | critical |
182659 | Amazon Linux 2ïŒå
æ ž (ALASKERNEL-5.4-2023-054) | Nessus | Amazon Linux Local Security Checks | 10/6/2023 | 3/14/2025 | high |
182691 | Ubuntu 20.04 LTSïŒLinux å
æ žæŒæŽ (USN-6416-2) | Nessus | Ubuntu Local Security Checks | 10/6/2023 | 8/27/2024 | critical |
182558 | Ubuntu 20.04 LTS / 22.04 LTSïŒLinux å
æ žæŒæŽ (USN-6416-1) | Nessus | Ubuntu Local Security Checks | 10/4/2023 | 8/27/2024 | critical |
183491 | Debian DLA-3623-1ïŒlinux-5.10 - LTS å®å
šæŽæ° | Nessus | Debian Local Security Checks | 10/20/2023 | 1/22/2025 | critical |
182530 | Ubuntu 22.04 LTS/23.04ïŒLinux æ žå¿åŒ±é» (USN-6412-1) | Nessus | Ubuntu Local Security Checks | 10/4/2023 | 8/28/2024 | critical |
182659 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2023-054) | Nessus | Amazon Linux Local Security Checks | 10/6/2023 | 3/14/2025 | high |
182691 | Ubuntu 20.04 LTSïŒLinux æ žå¿åŒ±é» (USN-6416-2) | Nessus | Ubuntu Local Security Checks | 10/6/2023 | 8/27/2024 | critical |
182558 | Ubuntu 20.04 LTS / 22.04 LTSïŒLinux æ žå¿åŒ±é» (USN-6416-1) | Nessus | Ubuntu Local Security Checks | 10/4/2023 | 8/27/2024 | critical |
183491 | Debian DLA-3623-1ïŒlinux-5.10 - LTS å®å
𿧿޿° | Nessus | Debian Local Security Checks | 10/20/2023 | 1/22/2025 | critical |
180136 | SUSE SLES15 ã»ãã¥ãªãã£æŽæ°ããã°ã©ã : ã«ãŒãã« (SUSE-SU-2023:3390-1) | Nessus | SuSE Local Security Checks | 8/24/2023 | 3/31/2025 | high |
182530 | Ubuntu 22.04 LTS/23.04 : Linux ã«ãŒãã«èåŒ±æ§ (USN-6412-1) | Nessus | Ubuntu Local Security Checks | 10/4/2023 | 8/28/2024 | critical |
182659 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2023-054) | Nessus | Amazon Linux Local Security Checks | 10/6/2023 | 3/14/2025 | high |
181636 | Ubuntu 22.04 LTSïŒLinux kernel (OEM) åŒ±é» (USN-6385-1) | Nessus | Ubuntu Local Security Checks | 9/19/2023 | 9/18/2024 | critical |
180566 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2023-039) | Nessus | Amazon Linux Local Security Checks | 9/6/2023 | 3/17/2025 | critical |
180082 | Amazon Linux 2ïŒæ žå¿ (ALASKERNEL-5.4-2023-051) | Nessus | Amazon Linux Local Security Checks | 8/23/2023 | 12/11/2024 | high |
180567 | Amazon Linux 2ïŒkernel (ALASKERNEL-5.15-2023-026) | Nessus | Amazon Linux Local Security Checks | 9/6/2023 | 12/11/2024 | critical |
181159 | Amazon Linux 2023ïŒbpftoolãkernelãkernel-devel (ALAS2023-2023-330) | Nessus | Amazon Linux Local Security Checks | 9/8/2023 | 12/17/2024 | critical |
183780 | Ubuntu 20.04 LTSïŒLinux æ žå¿ (Intel IoTG) åŒ±é» (USN-6445-2) | Nessus | Ubuntu Local Security Checks | 10/24/2023 | 8/27/2024 | critical |
226420 | Linux Distros æªä¿®è£åŒ±é»ïŒCVE-2023-4194 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | medium |
181636 | Ubuntu 22.04 LTS : Linux ã«ãŒãã« (OEM) ã®èåŒ±æ§ (USN-6385-1) | Nessus | Ubuntu Local Security Checks | 9/19/2023 | 9/18/2024 | critical |
180566 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2023-039) | Nessus | Amazon Linux Local Security Checks | 9/6/2023 | 3/17/2025 | critical |
180082 | Amazon Linux 2: ã«ãŒãã« (ALASKERNEL-5.4-2023-051) | Nessus | Amazon Linux Local Security Checks | 8/23/2023 | 12/11/2024 | high |
180567 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2023-026) | Nessus | Amazon Linux Local Security Checks | 9/6/2023 | 12/11/2024 | critical |
181159 | Amazon Linux 2023 : bpftoolãkernelãkernel-devel (ALAS2023-2023-330) | Nessus | Amazon Linux Local Security Checks | 9/8/2023 | 12/17/2024 | critical |
183780 | Ubuntu 20.04 LTS : Linux kernel (Intel IoTG) ã®èåŒ±æ§ (USN-6445-2) | Nessus | Ubuntu Local Security Checks | 10/24/2023 | 8/27/2024 | critical |
226420 | Linux Distros ã®ãããæªé©çšã®è匱æ§: CVE-2023-4194 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | medium |
183426 | Ubuntu 22.04 LTSïŒLinux å
æ ž (Raspberry Pi) æŒæŽ (USN-6416-3) | Nessus | Ubuntu Local Security Checks | 10/19/2023 | 8/27/2024 | critical |
183459 | Ubuntu 22.04 LTSïŒLinux å
æ ž (Intel IoTG) æŒæŽ (USN-6445-1) | Nessus | Ubuntu Local Security Checks | 10/20/2023 | 8/27/2024 | critical |
180016 | Debian DSA-5480-1ïŒlinux - å®å
šæŽæ° | Nessus | Debian Local Security Checks | 8/22/2023 | 3/27/2024 | high |
181209 | Debian DSA-5492-1ïŒlinux - å®å
šæŽæ° | Nessus | Debian Local Security Checks | 9/10/2023 | 1/27/2025 | critical |
185819 | Oracle Linux 9ïŒå
æ ž (ELSA-2023-6583) | Nessus | Oracle Linux Local Security Checks | 11/16/2023 | 1/16/2024 | high |
180545 | Ubuntu 22.04 LTSïŒLinux å
æ ž (OEM) æŒæŽ (USN-6343-1) | Nessus | Ubuntu Local Security Checks | 9/6/2023 | 8/28/2024 | high |
184097 | Ubuntu 22.04 LTSïŒLinux å
æ ž (NVIDIA) æŒæŽ (USN-6466-1) | Nessus | Ubuntu Local Security Checks | 10/31/2023 | 8/27/2024 | critical |
182578 | Ubuntu 18.04 ESM/20.04 LTSïŒLinux å
æ žæŒæŽ (USN-6417-1) | Nessus | Ubuntu Local Security Checks | 10/5/2023 | 8/27/2024 | medium |
194262 | RHEL 9ïŒkernel (RHSA-2023:6583) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 3/29/2025 | high |
180545 | Ubuntu 22.04 LTSïŒLinux kernel (OEM) åŒ±é» (USN-6343-1) | Nessus | Ubuntu Local Security Checks | 9/6/2023 | 8/28/2024 | high |
184097 | Ubuntu 22.04 LTSïŒLinux æ žå¿ (NVIDIA) åŒ±é» (USN-6466-1) | Nessus | Ubuntu Local Security Checks | 10/31/2023 | 8/27/2024 | critical |
182578 | Ubuntu 18.04 ESM/20.04 LTSïŒLinux æ žå¿åŒ±é» (USN-6417-1) | Nessus | Ubuntu Local Security Checks | 10/5/2023 | 8/27/2024 | medium |
194262 | RHEL 9ïŒkernel (RHSA-2023:6583) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 3/29/2025 | high |
194262 | RHEL 9 : kernel (RHSA-2023:6583) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 3/29/2025 | high |
180545 | Ubuntu 22.04 LTS : Linux ã«ãŒãã« (OEM) ã®èåŒ±æ§ (USN-6343-1) | Nessus | Ubuntu Local Security Checks | 9/6/2023 | 8/28/2024 | high |
181456 | SUSE SLES12 ã»ãã¥ãªãã£æŽæ°ããã°ã©ã : ã«ãŒãã« (SUSE-SU-2023:3601-1) | Nessus | SuSE Local Security Checks | 9/15/2023 | 11/15/2023 | high |
181749 | SUSE SLED12/ SLES12ã»ãã¥ãªãã£æŽæ°ããã°ã©ã : ã«ãŒãã« (SUSE-SU-2023:3705-1) | Nessus | SuSE Local Security Checks | 9/21/2023 | 11/15/2023 | high |
182563 | SUSE SLED15/ SLES15/ openSUSE 15 ã»ãã¥ãªãã£æŽæ° : ã«ãŒãã« (SUSE-SU-2023:3969-1) | Nessus | SuSE Local Security Checks | 10/5/2023 | 10/5/2023 | high |
184097 | Ubuntu 22.04 LTS: Linux ã«ãŒãã« (NVIDIA) ã®èåŒ±æ§ (USN-6466-1) | Nessus | Ubuntu Local Security Checks | 10/31/2023 | 8/27/2024 | critical |
181657 | SUSE SLES15/ openSUSE 15 ã»ãã¥ãªãã£æŽæ°: ã«ãŒãã« (SUSE-SU-2023:3684-1) | Nessus | SuSE Local Security Checks | 9/20/2023 | 10/23/2023 | high |
181667 | SUSE SLES15/ openSUSE 15 ã»ãã¥ãªãã£æŽæ°: ã«ãŒãã« (SUSE-SU-2023:3682-1) | Nessus | SuSE Local Security Checks | 9/20/2023 | 10/23/2023 | high |
181779 | SUSE SLES15 ã»ãã¥ãªãã£æŽæ°ããã°ã©ã : ã«ãŒãã« (SUSE-SU-2023:3599-2) | Nessus | SuSE Local Security Checks | 9/22/2023 | 9/22/2023 | high |
182572 | SUSE SLED15/ SLES15/ openSUSE 15 ã»ãã¥ãªãã£æŽæ°: ã«ãŒãã« (SUSE-SU-2023:3971-1) | Nessus | SuSE Local Security Checks | 10/5/2023 | 10/5/2023 | high |