237533 | SUSE SLED15 / SLES15 セキュリティ更新apparmorSUSE-SU-2025:01511-1 | Nessus | SuSE Local Security Checks | 2025/5/30 | 2025/5/30 | medium |
255209 | SUSE SLED15/SLES15/ openSUSE 15 セキュリティ更新: pam (SUSE-SU-2025:02970-1) | Nessus | SuSE Local Security Checks | 2025/8/26 | 2025/8/26 | medium |
215998 | EulerOS 2.0 SP11 : pam (EulerOS-SA-2025-1161) | Nessus | Huawei Local Security Checks | 2025/2/10 | 2025/2/10 | high |
237533 | SUSE SLED15 / SLES15 Security Update : apparmor (SUSE-SU-2025:01511-1) | Nessus | SuSE Local Security Checks | 2025/5/30 | 2025/5/30 | medium |
255209 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : pam (SUSE-SU-2025:02970-1) | Nessus | SuSE Local Security Checks | 2025/8/26 | 2025/8/26 | medium |
233949 | CBL Mariner 2.0 Security Update: pam (CVE-2024-10041) | Nessus | MarinerOS Local Security Checks | 2025/4/6 | 2025/4/6 | medium |
240976 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.101060) | Nessus | Misc. | 2025/6/30 | 2025/7/1 | high |
241665 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.103032) | Nessus | Misc. | 2025/7/9 | 2025/7/10 | high |
228035 | Linux Distros Unpatched Vulnerability : CVE-2024-10041 | Nessus | Misc. | 2025/3/5 | 2025/8/31 | medium |
235706 | GLSA-202505-01 : PAM: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2025/5/12 | 2025/5/12 | medium |
236790 | SUSE SLES15 Security Update : apparmor (SUSE-SU-2025:1549-1) | Nessus | SuSE Local Security Checks | 2025/5/15 | 2025/5/15 | medium |
240976 | Nutanix AHV 複数の脆弱性NXSA-AHV-20230302.101060 | Nessus | Misc. | 2025/6/30 | 2025/7/1 | high |
241665 | Nutanix AHV複数の脆弱性NXSA-AHV-20230302.103032 | Nessus | Misc. | 2025/7/9 | 2025/7/10 | high |
228035 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-10041 | Nessus | Misc. | 2025/3/5 | 2025/8/31 | medium |
236790 | SUSE SLES15 セキュリティ更新 : apparmor (SUSE-SU-2025:1549-1) | Nessus | SuSE Local Security Checks | 2025/5/15 | 2025/5/15 | medium |
213213 | RockyLinux 8:pam (RLSA-2024:10379) | Nessus | Rocky Linux Local Security Checks | 2024/12/19 | 2024/12/19 | high |
233948 | Azure Linux 3.0 安全更新pam (CVE-2024-10041) | Nessus | Azure Linux Local Security Checks | 2025/4/6 | 2025/9/15 | medium |
243423 | Amazon Linux 2 : pam (ALAS-2025-2959) | Nessus | Amazon Linux Local Security Checks | 2025/8/4 | 2025/8/4 | medium |
233564 | Nutanix AOS:多个漏洞 (NXSA-AOS-6.10.1.5) | Nessus | Misc. | 2025/3/31 | 2025/3/31 | low |
240976 | Nutanix AHV 多个漏洞 (NXSA-AHV-20230302.101060) | Nessus | Misc. | 2025/6/30 | 2025/7/1 | high |
241665 | Nutanix AHV 多个漏洞 (NXSA-AHV-20230302.103032) | Nessus | Misc. | 2025/7/9 | 2025/7/10 | high |
228035 | Linux Distros 未修补的漏洞: CVE-2024-10041 | Nessus | Misc. | 2025/3/5 | 2025/8/31 | medium |
235706 | GLSA-202505-01 :PAM多种漏洞 | Nessus | Gentoo Local Security Checks | 2025/5/12 | 2025/5/12 | medium |
240976 | Nutanix AHV多個弱點 (NXSA-AHV-20230302.101060) | Nessus | Misc. | 2025/6/30 | 2025/7/1 | high |
241665 | Nutanix AHV多個弱點 (NXSA-AHV-20230302.103032) | Nessus | Misc. | 2025/7/9 | 2025/7/10 | high |
228035 | Linux Distros 未修補弱點:CVE-2024-10041 | Nessus | Misc. | 2025/3/5 | 2025/8/31 | medium |
235706 | GLSA-202505-01 PAM多個弱點 | Nessus | Gentoo Local Security Checks | 2025/5/12 | 2025/5/12 | medium |
211861 | RHEL 8:pam (RHSA-2024:10379) | Nessus | Red Hat Local Security Checks | 2024/11/26 | 2024/11/26 | high |
212001 | Oracle Linux 8:pam (ELSA-2024-10379) | Nessus | Oracle Linux Local Security Checks | 2024/12/2 | 2024/12/2 | high |
211819 | RHEL 9:pam (RHSA-2024:9941) | Nessus | Red Hat Local Security Checks | 2024/11/25 | 2024/11/25 | medium |
233563 | Nutanix AOS:多个漏洞 (NXSA-AOS-6.8.1.7) | Nessus | Misc. | 2025/3/31 | 2025/3/31 | critical |
213213 | RockyLinux 8:pam (RLSA-2024:10379) | Nessus | Rocky Linux Local Security Checks | 2024/12/19 | 2024/12/19 | high |
233948 | Azure Linux 3.0 安全性更新pam (CVE-2024-10041) | Nessus | Azure Linux Local Security Checks | 2025/4/6 | 2025/9/15 | medium |
243423 | Amazon Linux 2pam (ALAS-2025-2959) | Nessus | Amazon Linux Local Security Checks | 2025/8/4 | 2025/8/4 | medium |
233564 | Nutanix AOS:多個弱點 (NXSA-AOS-6.10.1.5) | Nessus | Misc. | 2025/3/31 | 2025/3/31 | low |
211861 | RHEL 8 : pam (RHSA-2024:10379) | Nessus | Red Hat Local Security Checks | 2024/11/26 | 2024/11/26 | high |
212001 | Oracle Linux 8:pam (ELSA-2024-10379) | Nessus | Oracle Linux Local Security Checks | 2024/12/2 | 2024/12/2 | high |
211819 | RHEL 9:pam (RHSA-2024:9941) | Nessus | Red Hat Local Security Checks | 2024/11/25 | 2024/11/25 | medium |
233563 | Nutanix AOS:多個弱點 (NXSA-AOS-6.8.1.7) | Nessus | Misc. | 2025/3/31 | 2025/3/31 | critical |
211861 | RHEL 8 : pam (RHSA-2024:10379) | Nessus | Red Hat Local Security Checks | 2024/11/26 | 2024/11/26 | high |
212001 | Oracle Linux 8 : pam (ELSA-2024-10379) | Nessus | Oracle Linux Local Security Checks | 2024/12/2 | 2024/12/2 | high |
211819 | RHEL 9 : pam (RHSA-2024:9941) | Nessus | Red Hat Local Security Checks | 2024/11/25 | 2024/11/25 | medium |
233992 | SUSE SLES12 セキュリティ更新:pam(SUSE-SU-2025:1158-1) | Nessus | SuSE Local Security Checks | 2025/4/8 | 2025/4/8 | medium |
235621 | SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新 : apparmor (SUSE-SU-2025:1511-1) | Nessus | SuSE Local Security Checks | 2025/5/9 | 2025/5/9 | medium |
235651 | SUSE SLES15 セキュリティ更新 : apparmor (SUSE-SU-2025:1505-1) | Nessus | SuSE Local Security Checks | 2025/5/9 | 2025/5/10 | medium |
233563 | Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.8.1.7) | Nessus | Misc. | 2025/3/31 | 2025/3/31 | critical |
213155 | RHEL 9:pam (RHSA-2024:11250) | Nessus | Red Hat Local Security Checks | 2024/12/18 | 2024/12/18 | medium |
213264 | Oracle Linux 9:pam (ELSA-2024-11250) | Nessus | Oracle Linux Local Security Checks | 2024/12/19 | 2025/9/9 | medium |
213337 | AlmaLinux 9pam (ALSA-2024:11250) | Nessus | Alma Linux Local Security Checks | 2024/12/23 | 2024/12/23 | medium |
243462 | Amazon Linux 2023:pam、pam-devel (ALAS2023-2025-1132) | Nessus | Amazon Linux Local Security Checks | 2025/8/4 | 2025/8/14 | medium |