ID | 名称 | 产品 | 系列 | 发布时间 | 最近更新时间 | 严重程度 |
---|---|---|---|---|---|---|
179499 | KB5029259: Windows 10 LTS 1507 セキュリティ更新 (2023 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2023/8/8 | 2024/11/13 | critical |
180041 | SUSE SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:3376-1) | Nessus | SuSE Local Security Checks | 2023/8/23 | 2023/10/20 | high |
180042 | SUSE SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:3377-1) | Nessus | SuSE Local Security Checks | 2023/8/23 | 2023/10/12 | high |
180139 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: xen (SUSE-SU-2023:3395-1) | Nessus | SuSE Local Security Checks | 2023/8/24 | 2023/9/26 | medium |
180322 | SUSE SLES15セキュリティ更新プログラム:xen (SUSE-SU-2023:3446-1) | Nessus | SuSE Local Security Checks | 2023/8/30 | 2023/9/26 | medium |
189575 | RHEL 9 : linux-firmware (RHSA-2024: 0449) | Nessus | Red Hat Local Security Checks | 2024/1/25 | 2024/11/7 | medium |
180137 | SUSE SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:3391-1) | Nessus | SuSE Local Security Checks | 2023/8/24 | 2025/3/31 | high |
183780 | Ubuntu 20.04 LTS : Linux kernel (Intel IoTG) の脆弱性 (USN-6445-2) | Nessus | Ubuntu Local Security Checks | 2023/10/24 | 2024/8/27 | critical |
187870 | CentOS 8: kernel (CESA-2024: 0113) | Nessus | CentOS Local Security Checks | 2024/1/10 | 2024/1/15 | high |
187878 | RHEL 8: kernel-rt (RHSA-2024: 0134) | Nessus | Red Hat Local Security Checks | 2024/1/10 | 2024/11/7 | high |
188023 | Rocky Linux 8kernel-rtRLSA-2024:0134 | Nessus | Rocky Linux Local Security Checks | 2024/1/12 | 2024/1/12 | high |
189572 | RHEL 9 : kernel-rt (RHSA-2024: 0439) | Nessus | Red Hat Local Security Checks | 2024/1/25 | 2025/8/15 | high |
205470 | RHEL 8 : kernel (RHSA-2024:5255) | Nessus | Red Hat Local Security Checks | 2024/8/13 | 2025/3/6 | high |
503256 | ABB M2M Gateway Information Disclosure in embedded Linux Kernel for some AMD CPUs (CVE-2023-20569) | Tenable OT Security | Tenable.ot | 2025/5/27 | 2025/5/27 | medium |