249462 | Linux Distros 未修補的弱點:CVE-2022-49993 | Nessus | Misc. | 2025/8/15 | 2025/9/14 | medium |
242100 | SUSE SLES15 Security Update : kernel (SUSE-SU-2025:02308-1) | Nessus | SuSE Local Security Checks | 2025/7/15 | 2025/7/15 | high |
166118 | Amazon Linux 2 : kernel, --advisory ALAS2KERNEL-5.15-2022-008 (ALASKERNEL-5.15-2022-008) | Nessus | Amazon Linux Local Security Checks | 2022/10/14 | 2025/8/29 | high |
249462 | Linux Distros 未修补的漏洞:CVE-2022-49993 | Nessus | Misc. | 2025/8/15 | 2025/9/14 | medium |
166118 | Amazon Linux 2:内核 (ALASKERNEL-5.15-2022-008) | Nessus | Amazon Linux Local Security Checks | 2022/10/14 | 2025/8/29 | high |
242951 | SUSE SLES15 セキュリティ更新 : kernel (SUSE-SU-2025:02537-1) | Nessus | SuSE Local Security Checks | 2025/7/29 | 2025/7/29 | high |
165990 | Amazon Linux 2 : kernel, --advisory ALAS2-2022-1852 (ALAS-2022-1852) | Nessus | Amazon Linux Local Security Checks | 2022/10/10 | 2025/8/29 | high |
166124 | Amazon Linux 2 : kernel, --advisory ALAS2KERNEL-5.10-2022-020 (ALASKERNEL-5.10-2022-020) | Nessus | Amazon Linux Local Security Checks | 2022/10/14 | 2025/8/29 | high |
166118 | Amazon Linux 2:kernel (ALASKERNEL-5.15-2022-008) | Nessus | Amazon Linux Local Security Checks | 2022/10/14 | 2025/8/29 | high |
242951 | SUSE SLES15 Security Update : kernel (SUSE-SU-2025:02537-1) | Nessus | SuSE Local Security Checks | 2025/7/29 | 2025/7/29 | high |
165990 | Amazon Linux 2kernel、 --advisory ALAS2-2022-1852ALAS-2022-1852 | Nessus | Amazon Linux Local Security Checks | 2022/10/10 | 2025/8/29 | high |
166124 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-020) | Nessus | Amazon Linux Local Security Checks | 2022/10/14 | 2025/8/29 | high |
165990 | Amazon Linux 2核心 --advisory ALAS2-2022-1852 (ALAS-2022-1852) | Nessus | Amazon Linux Local Security Checks | 2022/10/10 | 2025/8/29 | high |
166124 | Amazon Linux 2:kernel (ALASKERNEL-5.10-2022-020) | Nessus | Amazon Linux Local Security Checks | 2022/10/14 | 2025/8/29 | high |
166118 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2022-008) | Nessus | Amazon Linux Local Security Checks | 2022/10/14 | 2025/8/29 | high |
242100 | SUSE SLES15 セキュリティ更新 : kernel (SUSE-SU-2025:02308-1) | Nessus | SuSE Local Security Checks | 2025/7/15 | 2025/7/15 | high |
241963 | SUSE SLES15 セキュリティ更新 : kernel (SUSE-SU-2025:02264-1) | Nessus | SuSE Local Security Checks | 2025/7/11 | 2025/7/11 | high |
249462 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-49993 | Nessus | Misc. | 2025/8/15 | 2025/9/14 | medium |
252257 | SUSE SLES12 セキュリティ更新 : kernel (SUSE-SU-2025:02846-1) | Nessus | SuSE Local Security Checks | 2025/8/19 | 2025/8/20 | high |
241963 | SUSE SLES15 Security Update : kernel (SUSE-SU-2025:02264-1) | Nessus | SuSE Local Security Checks | 2025/7/11 | 2025/7/11 | high |
249462 | Linux Distros Unpatched Vulnerability : CVE-2022-49993 | Nessus | Misc. | 2025/8/15 | 2025/9/14 | medium |
252257 | SUSE SLES12 Security Update : kernel (SUSE-SU-2025:02846-1) | Nessus | SuSE Local Security Checks | 2025/8/19 | 2025/8/20 | high |
264404 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2025-2129) | Nessus | Huawei Local Security Checks | 2025/9/10 | 2025/9/10 | high |
165990 | Amazon Linux 2内核 --advisory ALAS2-2022-1852 (ALAS-2022-1852) | Nessus | Amazon Linux Local Security Checks | 2022/10/10 | 2025/8/29 | high |
166124 | Amazon Linux 2:内核 (ALASKERNEL-5.10-2022-020) | Nessus | Amazon Linux Local Security Checks | 2022/10/14 | 2025/8/29 | high |