113251 | PHP 8.1.x < 8.1.7 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2022/6/10 | 2023/3/14 | high |
113251 | PHP 8.1.x < 8.1.7 多个漏洞 | Web App Scanning | Component Vulnerability | 2022/6/10 | 2023/3/14 | high |
113251 | PHP 8.1.x < 8.1.7 多個弱點 | Web App Scanning | Component Vulnerability | 2022/6/10 | 2023/3/14 | high |
113251 | PHP 8.1.x < 8.1.7 の複数の脆弱性 | Web App Scanning | Component Vulnerability | 2022/6/10 | 2023/3/14 | high |
113252 | PHP 8.0.x < 8.0.20 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2022/6/10 | 2023/3/14 | high |
113253 | PHP 7.4.x < 7.4.30 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2022/6/10 | 2023/3/14 | high |
113252 | PHP 8.0.x < 8.0.20 多个漏洞 | Web App Scanning | Component Vulnerability | 2022/6/10 | 2023/3/14 | high |
113253 | PHP 7.4.x < 7.4.30 多个漏洞 | Web App Scanning | Component Vulnerability | 2022/6/10 | 2023/3/14 | high |
113252 | PHP 8.0.x < 8.0.20 多個弱點 | Web App Scanning | Component Vulnerability | 2022/6/10 | 2023/3/14 | high |
113253 | PHP 7.4.x < 7.4.30 多個弱點 | Web App Scanning | Component Vulnerability | 2022/6/10 | 2023/3/14 | high |
113252 | PHP 8.0.x < 8.0.20 の複数の脆弱性 | Web App Scanning | Component Vulnerability | 2022/6/10 | 2023/3/14 | high |
113253 | PHP 7.4.x < 7.4.30 の複数の脆弱性 | Web App Scanning | Component Vulnerability | 2022/6/10 | 2023/3/14 | high |
167088 | RHEL 8:php: 8.0 (RHSA-2022: 7624) | Nessus | Red Hat Local Security Checks | 2022/11/8 | 2025/3/20 | critical |
167572 | RHEL 9:php (RHSA-2022: 8197) | Nessus | Red Hat Local Security Checks | 2022/11/15 | 2025/3/20 | critical |
162962 | Ubuntu 18.04 LTS:PHP 回归 (USN-5479-3) | Nessus | Ubuntu Local Security Checks | 2022/7/8 | 2024/10/29 | high |
164524 | AlmaLinux 8 : php:7.4 (ALSA-2022:6158) | Nessus | Alma Linux Local Security Checks | 2022/8/31 | 2025/1/13 | high |
167088 | RHEL 8:php:8.0 (RHSA-2022: 7624) | Nessus | Red Hat Local Security Checks | 2022/11/8 | 2025/3/20 | critical |
167572 | RHEL 9:php (RHSA-2022: 8197) | Nessus | Red Hat Local Security Checks | 2022/11/15 | 2025/3/20 | critical |
162962 | Ubuntu 18.04 LTS:PHP 迴歸 (USN-5479-3) | Nessus | Ubuntu Local Security Checks | 2022/7/8 | 2024/10/29 | high |
164524 | AlmaLinux 8 : php:7.4 (ALSA-2022:6158) | Nessus | Alma Linux Local Security Checks | 2022/8/31 | 2025/1/13 | high |
164403 | RHEL 8:php: 7.4 (RHSA-2022: 6158) | Nessus | Red Hat Local Security Checks | 2022/8/25 | 2025/4/8 | high |
167431 | AlmaLinux 8 php:8.0 (ALSA-2022:7624) | Nessus | Alma Linux Local Security Checks | 2022/11/14 | 2025/1/13 | critical |
252509 | Linux Distros 未修补的漏洞:CVE-2022-31625 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | high |
161991 | PHP 8.0.x < 8.0.20 多个漏洞 | Nessus | CGI abuses | 2022/6/9 | 2025/5/26 | high |
164403 | RHEL 8:php:7.4 (RHSA-2022:6158) | Nessus | Red Hat Local Security Checks | 2022/8/25 | 2025/4/8 | high |
167431 | AlmaLinux 8 : php:8.0 (ALSA-2022:7624) | Nessus | Alma Linux Local Security Checks | 2022/11/14 | 2025/1/13 | critical |
252509 | Linux Distros 未修補的弱點:CVE-2022-31625 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | high |
161991 | PHP 8.0.x < 8.0.20 多個弱點 | Nessus | CGI abuses | 2022/6/9 | 2025/5/26 | high |
168077 | Oracle Linux 9:php (ELSA-2022-8197) | Nessus | Oracle Linux Local Security Checks | 2022/11/22 | 2024/10/22 | critical |
167793 | Rocky Linux 8 php:8.0 (RLSA-2022:7624) | Nessus | Rocky Linux Local Security Checks | 2022/11/17 | 2023/11/7 | critical |
167970 | AlmaLinux 9php (ALSA-2022:8197) | Nessus | Alma Linux Local Security Checks | 2022/11/19 | 2023/10/3 | critical |
162290 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:PHP 漏洞 (USN-5479-1) | Nessus | Ubuntu Local Security Checks | 2022/6/15 | 2024/8/27 | high |
165627 | GLSA-202209-20:PHP:多个漏洞 | Nessus | Gentoo Local Security Checks | 2022/10/3 | 2023/10/10 | critical |
168077 | Oracle Linux 9:php (ELSA-2022-8197) | Nessus | Oracle Linux Local Security Checks | 2022/11/22 | 2024/10/22 | critical |
167793 | Rocky Linux 8php:8.0 (RLSA-2022:7624) | Nessus | Rocky Linux Local Security Checks | 2022/11/17 | 2023/11/7 | critical |
167970 | AlmaLinux 9php (ALSA-2022:8197) | Nessus | Alma Linux Local Security Checks | 2022/11/19 | 2023/10/3 | critical |
162290 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:PHP 弱點 (USN-5479-1) | Nessus | Ubuntu Local Security Checks | 2022/6/15 | 2024/8/27 | high |
165627 | GLSA-202209-20:PHP:多個弱點 | Nessus | Gentoo Local Security Checks | 2022/10/3 | 2023/10/10 | critical |
164403 | RHEL 8: php: 7.4 (RHSA-2022: 6158) | Nessus | Red Hat Local Security Checks | 2022/8/25 | 2025/4/8 | high |
167431 | AlmaLinux 8php:8.0ALSA-2022:7624 | Nessus | Alma Linux Local Security Checks | 2022/11/14 | 2025/1/13 | critical |
252509 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-31625 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | high |
161991 | PHP 8.0.x< 8.0.20の複数の脆弱性 | Nessus | CGI abuses | 2022/6/9 | 2025/5/26 | high |
162546 | SUSE SLES12セキュリティ更新プログラム:php72 (SUSE-SU-2022:2183-1) | Nessus | SuSE Local Security Checks | 2022/6/27 | 2023/7/13 | high |
167650 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: php7 (SUSE-SU-2022:3997-1) | Nessus | SuSE Local Security Checks | 2022/11/16 | 2023/10/18 | critical |
167088 | RHEL 8 : php: 8.0 (RHSA-2022: 7624) | Nessus | Red Hat Local Security Checks | 2022/11/8 | 2025/3/20 | critical |
167572 | RHEL 9: php (RHSA-2022: 8197) | Nessus | Red Hat Local Security Checks | 2022/11/15 | 2025/3/20 | critical |
162962 | Ubuntu 18.04 LTS : PHP のリグレッション (USN-5479-3) | Nessus | Ubuntu Local Security Checks | 2022/7/8 | 2024/10/29 | high |
164524 | AlmaLinux 8php:7.4ALSA-2022:6158 | Nessus | Alma Linux Local Security Checks | 2022/8/31 | 2025/1/13 | high |
162524 | SUSE SLES12 セキュリティ更新プログラム: php74 (SUSE-SU-2022:2161-1) | Nessus | SuSE Local Security Checks | 2022/6/24 | 2023/7/13 | high |
167950 | SUSE SLES15 / openSUSE 15 セキュリティ更新: php7 (SUSE-SU-2022:4067-1) | Nessus | SuSE Local Security Checks | 2022/11/19 | 2023/10/18 | critical |