179442 | AlmaLinux 8dbus (ALSA-2023:4498) | Nessus | Alma Linux Local Security Checks | 2023/8/8 | 2023/8/8 | medium |
179857 | Oracle Linux 9:dbus (ELSA-2023-4569) | Nessus | Oracle Linux Local Security Checks | 2023/8/15 | 2025/9/9 | medium |
187269 | Nutanix AHV:多個弱點 (NXSA-AHV-20230302.1011) | Nessus | Misc. | 2023/12/22 | 2025/2/19 | low |
189319 | Amazon Linux 2:dbus (ALAS-2024-2428) | Nessus | Amazon Linux Local Security Checks | 2024/1/23 | 2024/12/11 | medium |
181452 | Ubuntu 16.04 ESM:DBus 弱點 (USN-6372-1) | Nessus | Ubuntu Local Security Checks | 2023/9/14 | 2024/8/27 | medium |
179611 | AlmaLinux 9dbus (ALSA-2023:4569) | Nessus | Alma Linux Local Security Checks | 2023/8/9 | 2023/8/9 | medium |
191381 | CentOS 9:dbus-1.12.20-8.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | medium |
190194 | CentOS 8:dbus (CESA-2023: 4498) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | medium |
256249 | Linux Distros 未修補的弱點:CVE-2023-34969 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
179849 | Oracle Linux 8:dbus (ELSA-2023-4498) | Nessus | Oracle Linux Local Security Checks | 2023/8/15 | 2025/9/9 | medium |
181452 | Ubuntu 16.04ESM : DBusの脆弱性 (USN-6372-1) | Nessus | Ubuntu Local Security Checks | 2023/9/14 | 2024/8/27 | medium |
178594 | SUSE SLES12セキュリティ更新プログラム: dbus-1(SUSE-SU-2023:2876-1) | Nessus | SuSE Local Security Checks | 2023/7/20 | 2023/7/20 | medium |
189319 | Amazon Linux 2: dbus (ALAS-2024-2428 ) | Nessus | Amazon Linux Local Security Checks | 2024/1/23 | 2024/12/11 | medium |
191381 | CentOS 9 : dbus-1.12.20-8.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | medium |
179611 | AlmaLinux 9dbusALSA-2023:4569 | Nessus | Alma Linux Local Security Checks | 2023/8/9 | 2023/8/9 | medium |
190194 | CentOS 8: dbus (CESA-2023: 4498) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | medium |
256249 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-34969 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
179849 | Oracle Linux 8: dbus (ELSA-2023-4498 ) | Nessus | Oracle Linux Local Security Checks | 2023/8/15 | 2025/9/9 | medium |
181452 | Ubuntu 16.04 ESM:DBus 漏洞 (USN-6372-1) | Nessus | Ubuntu Local Security Checks | 2023/9/14 | 2024/8/27 | medium |
179611 | AlmaLinux 9dbus (ALSA-2023:4569) | Nessus | Alma Linux Local Security Checks | 2023/8/9 | 2023/8/9 | medium |
190194 | CentOS 8:dbus (CESA-2023: 4498) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | medium |
256249 | Linux Distros 未修补的漏洞:CVE-2023-34969 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
189319 | Amazon Linux 2:dbus (ALAS-2024-2428) | Nessus | Amazon Linux Local Security Checks | 2024/1/23 | 2024/12/11 | medium |
191381 | CentOS 9:dbus-1.12.20-8.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | medium |
179849 | Oracle Linux 8:dbus (ELSA-2023-4498) | Nessus | Oracle Linux Local Security Checks | 2023/8/15 | 2025/9/9 | medium |
181538 | RHEL 8:dbus (RHSA-2023: 5193) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2024/11/7 | medium |
179442 | AlmaLinux 8 dbus (ALSA-2023:4498) | Nessus | Alma Linux Local Security Checks | 2023/8/8 | 2023/8/8 | medium |
179398 | RHEL 8:dbus (RHSA-2023: 4498) | Nessus | Red Hat Local Security Checks | 2023/8/7 | 2024/11/7 | medium |
179857 | Oracle Linux 9:dbus (ELSA-2023-4569) | Nessus | Oracle Linux Local Security Checks | 2023/8/15 | 2025/9/9 | medium |
187269 | Nutanix AHV:多个漏洞 (NXSA-AHV-20230302.1011) | Nessus | Misc. | 2023/12/22 | 2025/2/19 | low |
179522 | EulerOS 2.0 SP9 : dbus (EulerOS-SA-2023-2579) | Nessus | Huawei Local Security Checks | 2023/8/8 | 2023/8/8 | medium |
181538 | RHEL 8 : dbus (RHSA-2023:5193) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2024/11/7 | medium |
179398 | RHEL 8 : dbus (RHSA-2023:4498) | Nessus | Red Hat Local Security Checks | 2023/8/7 | 2024/11/7 | medium |
188092 | EulerOS 2.0 SP11 : dbus (EulerOS-SA-2023-2857) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | medium |
188257 | EulerOS 2.0 SP11 : dbus (EulerOS-SA-2023-2840) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | medium |
188375 | EulerOS Virtualization 3.0.6.0 : dbus (EulerOS-SA-2023-3426) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | medium |
236167 | Alibaba Cloud Linux 3 : 0092: dbus (ALINUX3-SA-2023:0092) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | medium |
179442 | AlmaLinux 8 : dbus (ALSA-2023:4498) | Nessus | Alma Linux Local Security Checks | 2023/8/8 | 2023/8/8 | medium |
179857 | Oracle Linux 9 : dbus (ELSA-2023-4569) | Nessus | Oracle Linux Local Security Checks | 2023/8/15 | 2025/9/9 | medium |
187269 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.1011) | Nessus | Misc. | 2023/12/22 | 2025/2/19 | low |
189319 | Amazon Linux 2 : dbus (ALAS-2024-2428) | Nessus | Amazon Linux Local Security Checks | 2024/1/23 | 2024/12/11 | medium |
203524 | Photon OS 5.0: Dbus PHSA-2024-5.0-0208 | Nessus | PhotonOS Local Security Checks | 2024/7/23 | 2024/7/23 | medium |
188079 | EulerOS Virtualization 2.11.1 : dbus (EulerOS-SA-2023-3052) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | medium |
188678 | EulerOS Virtualization 2.9.0 : dbus (EulerOS-SA-2023-2980) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | medium |
181452 | Ubuntu 16.04 ESM : DBus vulnerability (USN-6372-1) | Nessus | Ubuntu Local Security Checks | 2023/9/14 | 2024/8/27 | medium |
178594 | SUSE SLES12 Security Update : dbus-1 (SUSE-SU-2023:2876-1) | Nessus | SuSE Local Security Checks | 2023/7/20 | 2023/7/20 | medium |
179542 | EulerOS 2.0 SP9 : dbus (EulerOS-SA-2023-2609) | Nessus | Huawei Local Security Checks | 2023/8/8 | 2023/8/8 | medium |
179611 | AlmaLinux 9 : dbus (ALSA-2023:4569) | Nessus | Alma Linux Local Security Checks | 2023/8/9 | 2023/8/9 | medium |
191381 | CentOS 9 : dbus-1.12.20-8.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | medium |
190194 | CentOS 8 : dbus (CESA-2023:4498) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | medium |