171753 | Debian DLA-3332-1:apr-util - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/2/21 | 2025/1/22 | medium |
175933 | RHEL 7:apr-util (RHSA-2023: 3145) | Nessus | Red Hat Local Security Checks | 2023/5/17 | 2024/11/7 | medium |
180586 | Nutanix AOS:多個弱點 (NXSA-AOS-6.5.3.7) | Nessus | Misc. | 2023/9/7 | 2025/7/22 | high |
180586 | Nutanix AOS:多个漏洞 (NXSA-AOS-6.5.3.7) | Nessus | Misc. | 2023/9/7 | 2025/7/22 | high |
171753 | Debian DLA-3332-1:apr-util - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/2/21 | 2025/1/22 | medium |
175933 | RHEL 7:apr-util (RHSA-2023: 3145) | Nessus | Red Hat Local Security Checks | 2023/5/17 | 2024/11/7 | medium |
171425 | SUSE SLES15 セキュリティ更新プログラム : apr-util (SUSE-SU-2023:0324-1) | Nessus | SuSE Local Security Checks | 2023/2/14 | 2023/7/14 | medium |
171753 | Debian DLA-3332-1: apr-util - LTS のセキュリティ更新 | Nessus | Debian Local Security Checks | 2023/2/21 | 2025/1/22 | medium |
175933 | RHEL 7 : apr-util (RHSA-2023: 3145) | Nessus | Red Hat Local Security Checks | 2023/5/17 | 2024/11/7 | medium |
180586 | Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.5.3.7) | Nessus | Misc. | 2023/9/7 | 2025/7/22 | high |
175935 | RHEL 9 : apr-util (RHSA-2023: 3147) | Nessus | Red Hat Local Security Checks | 2023/5/17 | 2024/11/7 | medium |
171499 | Amazon Linux AMI:(ALAS-2023-1684) | Nessus | Amazon Linux Local Security Checks | 2023/2/15 | 2024/12/11 | medium |
190157 | CentOS 8: apr-util (CESA-2023: 3109) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | medium |
176051 | AlmaLinux 9apr-utilALSA-2023:3147 | Nessus | Alma Linux Local Security Checks | 2023/5/18 | 2023/5/18 | medium |
181762 | Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.7.0.5) | Nessus | Misc. | 2023/9/21 | 2025/2/17 | high |
176017 | EulerOS 2.0 SP10 : apr-util (EulerOS-SA-2023-1969) | Nessus | Huawei Local Security Checks | 2023/5/18 | 2023/5/18 | medium |
171753 | Debian dla-3332 : libaprutil1 - security update | Nessus | Debian Local Security Checks | 2023/2/21 | 2025/1/22 | medium |
175933 | RHEL 7 : apr-util (RHSA-2023:3145) | Nessus | Red Hat Local Security Checks | 2023/5/17 | 2024/11/7 | medium |
177953 | EulerOS 2.0 SP11 : apr-util (EulerOS-SA-2023-2259) | Nessus | Huawei Local Security Checks | 2023/7/4 | 2023/7/4 | medium |
178988 | EulerOS Virtualization 2.10.0 : apr-util (EulerOS-SA-2023-2473) | Nessus | Huawei Local Security Checks | 2023/7/28 | 2023/7/28 | medium |
171425 | SUSE SLES15 Security Update : apr-util (SUSE-SU-2023:0324-1) | Nessus | SuSE Local Security Checks | 2023/2/14 | 2023/7/14 | medium |
180586 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.3.7) | Nessus | Misc. | 2023/9/7 | 2025/7/22 | high |
175935 | RHEL 9:apr-util (RHSA-2023: 3147) | Nessus | Red Hat Local Security Checks | 2023/5/17 | 2024/11/7 | medium |
171499 | Amazon Linux AMI:(ALAS-2023-1684) | Nessus | Amazon Linux Local Security Checks | 2023/2/15 | 2024/12/11 | medium |
190157 | CentOS 8:apr-util (CESA-2023: 3109) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | medium |
176051 | AlmaLinux 9apr-util (ALSA-2023:3147) | Nessus | Alma Linux Local Security Checks | 2023/5/18 | 2023/5/18 | medium |
181762 | Nutanix AOS:多個弱點 (NXSA-AOS-6.7.0.5) | Nessus | Misc. | 2023/9/21 | 2025/2/17 | high |
176051 | AlmaLinux 9apr-util (ALSA-2023:3147) | Nessus | Alma Linux Local Security Checks | 2023/5/18 | 2023/5/18 | medium |
175935 | RHEL 9:apr-util (RHSA-2023: 3147) | Nessus | Red Hat Local Security Checks | 2023/5/17 | 2024/11/7 | medium |
171499 | Amazon Linux AMI:(ALAS-2023-1684) | Nessus | Amazon Linux Local Security Checks | 2023/2/15 | 2024/12/11 | medium |
190157 | CentOS 8:apr-util (CESA-2023: 3109) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | medium |
181762 | Nutanix AOS:多个漏洞 (NXSA-AOS-6.7.0.5) | Nessus | Misc. | 2023/9/21 | 2025/2/17 | high |
171484 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS:APR-util 漏洞 (USN-5870-1) | Nessus | Ubuntu Local Security Checks | 2023/2/15 | 2024/8/29 | medium |
173091 | Amazon Linux 2023:apr-util、apr-util-devel、apr-util-ldap (ALAS2023-2023-066) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/12/11 | medium |
171920 | Debian DSA-5364-1:apr-util - 安全更新 | Nessus | Debian Local Security Checks | 2023/2/26 | 2023/9/1 | medium |
175923 | RHEL 9:apr-util (RHSA-2023: 3146) | Nessus | Red Hat Local Security Checks | 2023/5/17 | 2024/11/7 | medium |
175984 | RHEL 8:apr-util (RHSA-2023: 3177) | Nessus | Red Hat Local Security Checks | 2023/5/17 | 2024/11/7 | medium |
176279 | Oracle Linux 8:apr-util (ELSA-2023-3109) | Nessus | Oracle Linux Local Security Checks | 2023/5/24 | 2024/11/2 | medium |
186321 | F5 Networks BIG-IP:Apache 漏洞 (K000137702) | Nessus | F5 Networks Local Security Checks | 2023/11/27 | 2025/9/17 | medium |
171428 | SUSE SLES15 Security Update : apr-util (SUSE-SU-2023:0325-1) | Nessus | SuSE Local Security Checks | 2023/2/14 | 2023/7/14 | medium |
171484 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS : apr-util vulnerability (USN-5870-1) | Nessus | Ubuntu Local Security Checks | 2023/2/15 | 2024/8/29 | medium |
171920 | Debian DSA-5364-1 : apr-util - security update | Nessus | Debian Local Security Checks | 2023/2/26 | 2023/9/1 | medium |
177026 | EulerOS 2.0 SP5 : apr-util (EulerOS-SA-2023-2136) | Nessus | Huawei Local Security Checks | 2023/6/9 | 2023/6/9 | medium |
175923 | RHEL 9 : apr-util (RHSA-2023:3146) | Nessus | Red Hat Local Security Checks | 2023/5/17 | 2024/11/7 | medium |
175984 | RHEL 8 : apr-util (RHSA-2023:3177) | Nessus | Red Hat Local Security Checks | 2023/5/17 | 2024/11/7 | medium |
176279 | Oracle Linux 8 : apr-util (ELSA-2023-3109) | Nessus | Oracle Linux Local Security Checks | 2023/5/24 | 2024/11/2 | medium |
173091 | Amazon Linux 2023 : apr-util, apr-util-devel, apr-util-ldap (ALAS2023-2023-066) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/12/11 | medium |
203851 | Photon OS 3.0: Apr PHSA-2023-3.0-0684 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/24 | medium |
203541 | Photon OS 4.0: Apr PHSA-2023-4.0-0508 | Nessus | PhotonOS Local Security Checks | 2024/7/23 | 2024/7/23 | medium |
186321 | F5 Networks BIG-IP : Apache vulnerability (K000137702) | Nessus | F5 Networks Local Security Checks | 2023/11/27 | 2025/9/17 | medium |