194866 | Amazon Linux 2:curl (ALAS-2024-2526) | Nessus | Amazon Linux Local Security Checks | 2024/4/30 | 2025/7/31 | high |
194866 | Amazon Linux 2:curl (ALAS-2024-2526) | Nessus | Amazon Linux Local Security Checks | 2024/4/30 | 2025/7/31 | high |
205768 | RHEL 9 : curl (RHSA-2024:5529) | Nessus | Red Hat Local Security Checks | 2024/8/19 | 2025/7/31 | high |
204840 | macOS 12.x < 12.7.6 の複数の脆弱性 (HT214118) | Nessus | MacOS X Local Security Checks | 2024/7/29 | 2024/11/1 | high |
194511 | Fedora 40 : curl (2024-a09456b7a9) | Nessus | Fedora Local Security Checks | 2024/4/29 | 2025/7/31 | high |
193860 | Fedora 39 : curl (2024-6dab59bd47) | Nessus | Fedora Local Security Checks | 2024/4/25 | 2025/7/31 | high |
194866 | Amazon Linux 2 : curl (ALAS-2024-2526) | Nessus | Amazon Linux Local Security Checks | 2024/4/30 | 2025/7/31 | high |
205768 | RHEL 9:curl (RHSA-2024:5529) | Nessus | Red Hat Local Security Checks | 2024/8/19 | 2025/7/31 | high |
204840 | macOS 12.x < 12.7.6 多个漏洞 (HT214118) | Nessus | MacOS X Local Security Checks | 2024/7/29 | 2024/11/1 | high |
205768 | RHEL 9:curl (RHSA-2024:5529) | Nessus | Red Hat Local Security Checks | 2024/8/19 | 2025/7/31 | high |
204840 | macOS 12.x < 12.7.6 多個弱點 (HT214118) | Nessus | MacOS X Local Security Checks | 2024/7/29 | 2024/11/1 | high |
200773 | RHEL 9:curl (RHSA-2024:3998) | Nessus | Red Hat Local Security Checks | 2024/6/20 | 2025/7/31 | high |
206292 | CentOS 9:curl-7.76.1-31.el9 | Nessus | CentOS Local Security Checks | 2024/8/28 | 2025/7/31 | high |
192632 | Slackware Linux 15.0/最新版 curl 多个漏洞 (SSA:2024-087-01) | Nessus | Slackware Local Security Checks | 2024/3/27 | 2025/7/31 | high |
194732 | Ubuntu 24.04 LTS:curl 漏洞 (USN-6718-3) | Nessus | Ubuntu Local Security Checks | 2024/4/29 | 2025/7/31 | high |
201946 | Tenable.ad < 3.59.5 多个漏洞 (TNS-2024-11) | Nessus | Misc. | 2024/7/8 | 2025/2/13 | high |
205527 | Tenable Security Center 多个漏洞 (TNS-2024-13) | Nessus | Misc. | 2024/8/14 | 2025/5/2 | critical |
200773 | RHEL 9 : curl (RHSA-2024:3998) | Nessus | Red Hat Local Security Checks | 2024/6/20 | 2025/7/31 | high |
202414 | EulerOS 2.0 SP10 : curl (EulerOS-SA-2024-1902) | Nessus | Huawei Local Security Checks | 2024/7/15 | 2025/7/31 | high |
206292 | CentOS 9 : curl-7.76.1-31.el9 | Nessus | CentOS Local Security Checks | 2024/8/28 | 2025/7/31 | high |
201946 | Tenable.ad < 3.59.5 Multiple Vulnerabilities (TNS-2024-11) | Nessus | Misc. | 2024/7/8 | 2025/2/13 | high |
192632 | Slackware Linux 15.0 / current curl Multiple Vulnerabilities (SSA:2024-087-01) | Nessus | Slackware Local Security Checks | 2024/3/27 | 2025/7/31 | high |
193065 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : curl (SUSE-SU-2024:1151-1) | Nessus | SuSE Local Security Checks | 2024/4/9 | 2025/7/31 | high |
193060 | SUSE SLES12 Security Update : curl (SUSE-SU-2024:1150-1) | Nessus | SuSE Local Security Checks | 2024/4/9 | 2025/7/31 | high |
194732 | Ubuntu 24.04 LTS. : curl vulnerabilities (USN-6718-3) | Nessus | Ubuntu Local Security Checks | 2024/4/29 | 2025/7/31 | high |
205527 | Tenable Security Center Multiple Vulnerabilities (TNS-2024-13) | Nessus | Misc. | 2024/8/14 | 2025/5/2 | critical |
206292 | CentOS 9:curl-7.76.1-31.el9 | Nessus | CentOS Local Security Checks | 2024/8/28 | 2025/7/31 | high |
200773 | RHEL 9:curl (RHSA-2024:3998) | Nessus | Red Hat Local Security Checks | 2024/6/20 | 2025/7/31 | high |
194732 | Ubuntu 24.04 LTS:curl 弱點 (USN-6718-3) | Nessus | Ubuntu Local Security Checks | 2024/4/29 | 2025/7/31 | high |
201946 | Tenable.ad< 3.59.5 多個弱點 (TNS-2024-11) | Nessus | Misc. | 2024/7/8 | 2025/2/13 | high |
192632 | Slackware Linux 15.0 最新版 curl 多個弱點 (SSA:2024-087-01) | Nessus | Slackware Local Security Checks | 2024/3/27 | 2025/7/31 | high |
205527 | Tenable Security Center 多個弱點 (TNS-2024-13) | Nessus | Misc. | 2024/8/14 | 2025/5/2 | critical |
202510 | EulerOS 2.0 SP9 : curl (EulerOS-SA-2024-1926) | Nessus | Huawei Local Security Checks | 2024/7/16 | 2025/7/31 | high |
205768 | RHEL 9 : curl (RHSA-2024:5529) | Nessus | Red Hat Local Security Checks | 2024/8/19 | 2025/7/31 | high |
205842 | EulerOS Virtualization 2.10.1 : curl (EulerOS-SA-2024-2134) | Nessus | Huawei Local Security Checks | 2024/8/19 | 2025/7/31 | high |
205854 | EulerOS Virtualization 2.10.0 : curl (EulerOS-SA-2024-2114) | Nessus | Huawei Local Security Checks | 2024/8/19 | 2025/7/31 | high |
204840 | macOS 12.x < 12.7.6 Multiple Vulnerabilities (HT214118) | Nessus | MacOS X Local Security Checks | 2024/7/29 | 2024/11/1 | high |
209386 | macOS 12.x < 12.7.6 Multiple Vulnerabilities (120910) | Nessus | MacOS X Local Security Checks | 2024/10/21 | 2024/11/1 | critical |
200773 | RHEL 9 : curl (RHSA-2024:3998) | Nessus | Red Hat Local Security Checks | 2024/6/20 | 2025/7/31 | high |
206292 | CentOS 9 : curl-7.76.1-31.el9 | Nessus | CentOS Local Security Checks | 2024/8/28 | 2025/7/31 | high |
192632 | Slackware Linux 15.0 / 最新版 curl の複数の脆弱性 (SSA:2024-087-01) | Nessus | Slackware Local Security Checks | 2024/3/27 | 2025/7/31 | high |
193065 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : curl (SUSE-SU-2024:1151-1) | Nessus | SuSE Local Security Checks | 2024/4/9 | 2025/7/31 | high |
193060 | SUSE SLES12 セキュリティ更新 : curl (SUSE-SU-2024:1150-1) | Nessus | SuSE Local Security Checks | 2024/4/9 | 2025/7/31 | high |
194732 | Ubuntu 24.04 LTS : curl の脆弱性 (USN-6718-3) | Nessus | Ubuntu Local Security Checks | 2024/4/29 | 2025/7/31 | high |
201946 | Tenable.ad < 3.59.5 複数の脆弱性 (TNS-2024-11) | Nessus | Misc. | 2024/7/8 | 2025/2/13 | high |
205527 | Tenable Security Center の複数の脆弱性 (TNS-2024-13) | Nessus | Misc. | 2024/8/14 | 2025/5/2 | critical |
200959 | EulerOS 2.0 SP11 : curl (EulerOS-SA-2024-1829) | Nessus | Huawei Local Security Checks | 2024/6/25 | 2025/7/31 | high |
202448 | EulerOS 2.0 SP10 : curl (EulerOS-SA-2024-1878) | Nessus | Huawei Local Security Checks | 2024/7/15 | 2025/7/31 | high |
203640 | Photon OS 5.0: Curl PHSA-2024-5.0-0233 | Nessus | PhotonOS Local Security Checks | 2024/7/23 | 2025/7/31 | high |
205912 | EulerOS 2.0 SP12 : curl (EulerOS-SA-2024-2208) | Nessus | Huawei Local Security Checks | 2024/8/20 | 2025/7/31 | high |