164572 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.1.1) | Nessus | Misc. | 9/1/2022 | 5/16/2024 | critical |
163192 | EulerOS Virtualization 2.10.1 : aide (EulerOS-SA-2022-2046) | Nessus | Huawei Local Security Checks | 7/15/2022 | 10/18/2023 | high |
165966 | EulerOS Virtualization 3.0.6.0 : aide (EulerOS-SA-2022-2544) | Nessus | Huawei Local Security Checks | 10/10/2022 | 10/10/2023 | high |
165998 | Amazon Linux 2 : aide (ALAS-2022-1850) | Nessus | Amazon Linux Local Security Checks | 10/11/2022 | 10/10/2023 | high |
158103 | Oracle Linux 8 : aide (ELSA-2022-0441) | Nessus | Oracle Linux Local Security Checks | 2/16/2022 | 10/22/2024 | high |
157844 | Rocky Linux 8 : aide (RLSA-2022:441) | Nessus | Rocky Linux Local Security Checks | 2/9/2022 | 11/9/2023 | high |
157406 | CentOS 8 : aide (CESA-2022:0441) | Nessus | CentOS Local Security Checks | 2/7/2022 | 11/17/2023 | high |
157411 | RHEL 8 : aide (RHSA-2022:0440) | Nessus | Red Hat Local Security Checks | 2/7/2022 | 4/28/2024 | high |
156919 | SUSE SLES12 Security Update : aide (SUSE-SU-2022:0145-1) | Nessus | SuSE Local Security Checks | 1/21/2022 | 7/14/2023 | high |
160146 | EulerOS 2.0 SP8 : aide (EulerOS-SA-2022-1556) | Nessus | Huawei Local Security Checks | 4/25/2022 | 10/31/2023 | high |
160599 | EulerOS Virtualization 2.9.0 : aide (EulerOS-SA-2022-1625) | Nessus | Huawei Local Security Checks | 5/5/2022 | 10/30/2023 | high |
161584 | EulerOS 2.0 SP3 : aide (EulerOS-SA-2022-1702) | Nessus | Huawei Local Security Checks | 5/26/2022 | 10/26/2023 | high |
163223 | EulerOS Virtualization 2.10.0 : aide (EulerOS-SA-2022-2018) | Nessus | Huawei Local Security Checks | 7/15/2022 | 10/17/2023 | high |
164607 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.0.2.6) | Nessus | Misc. | 9/1/2022 | 3/25/2024 | critical |
157055 | Debian DLA-2894-1 : aide - LTS security update | Nessus | Debian Local Security Checks | 1/25/2022 | 11/17/2023 | high |
157412 | RHEL 8 : aide (RHSA-2022:0441) | Nessus | Red Hat Local Security Checks | 2/7/2022 | 4/28/2024 | high |
157465 | RHEL 8 : aide (RHSA-2022:0464) | Nessus | Red Hat Local Security Checks | 2/9/2022 | 4/28/2024 | high |
157466 | RHEL 6 : aide (RHSA-2022:0472) | Nessus | Red Hat Local Security Checks | 2/9/2022 | 4/28/2024 | high |
158838 | AlmaLinux 8 : aide (ALSA-2022:0441) | Nessus | Alma Linux Local Security Checks | 3/11/2022 | 11/6/2023 | high |
160582 | EulerOS Virtualization 2.9.1 : aide (EulerOS-SA-2022-1602) | Nessus | Huawei Local Security Checks | 5/5/2022 | 10/31/2023 | high |
164577 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.2267) | Nessus | Misc. | 9/1/2022 | 2/23/2023 | critical |
164601 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.4) | Nessus | Misc. | 9/1/2022 | 3/25/2024 | critical |
170564 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20220304.242) | Nessus | Misc. | 1/25/2023 | 6/7/2024 | critical |
156934 | Ubuntu 16.04 ESM : AIDE vulnerability (USN-5243-2) | Nessus | Ubuntu Local Security Checks | 1/21/2022 | 10/29/2024 | high |
157055 | Debian DLA-2894-1: aide - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 1/25/2022 | 11/17/2023 | high |
157412 | RHEL 8 : aide (RHSA-2022:0441) | Nessus | Red Hat Local Security Checks | 2/7/2022 | 4/28/2024 | high |
157465 | RHEL 8: aide (RHSA-2022: 0464) | Nessus | Red Hat Local Security Checks | 2/9/2022 | 4/28/2024 | high |
157466 | RHEL 6: aide (RHSA-2022: 0472) | Nessus | Red Hat Local Security Checks | 2/9/2022 | 4/28/2024 | high |
164577 | Nutanix AHV: 複数の脆弱性 (NXSA-AHV-20201105.2267) | Nessus | Misc. | 9/1/2022 | 2/23/2023 | critical |
164601 | Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.20.4) | Nessus | Misc. | 9/1/2022 | 3/25/2024 | critical |
170564 | Nutanix AHV: 複数の脆弱性 (NXSA-AHV-20220304.242) | Nessus | Misc. | 1/25/2023 | 6/7/2024 | critical |
156934 | Ubuntu 16.04 ESM: AIDE の脆弱性 (USN-5243-2) | Nessus | Ubuntu Local Security Checks | 1/21/2022 | 10/29/2024 | high |
165276 | Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.20.3.5) | Nessus | Misc. | 9/21/2022 | 5/30/2024 | critical |
164559 | Nutanix AHV: 複数の脆弱性 (NXSA-AHV-20201105.30281) | Nessus | Misc. | 9/1/2022 | 2/23/2023 | high |
158076 | RHEL 8 : Red Hat Virtualization Host のセキュリティ更新 [ovirt-4.4.10-1] (重要度高) (RHSA-2022:0540) | Nessus | Red Hat Local Security Checks | 2/15/2022 | 8/22/2024 | high |
158098 | Oracle Linux 7: aide (ELSA-2022-0473) | Nessus | Oracle Linux Local Security Checks | 2/16/2022 | 10/22/2024 | high |
157420 | RHEL 8: aide (RHSA-2022: 0456) | Nessus | Red Hat Local Security Checks | 2/8/2022 | 4/28/2024 | high |
157454 | RHEL 7 : aide (RHSA-2022:0473) | Nessus | Red Hat Local Security Checks | 2/8/2022 | 4/28/2024 | high |
157859 | Scientific Linux セキュリティ更新: SL7.x x86_64 の aide (2022:0473) | Nessus | Scientific Linux Local Security Checks | 2/9/2022 | 11/9/2023 | high |
156917 | Ubuntu 18.04LTS/20.04 LTS:AIDE の脆弱性 (USN-5243-1) | Nessus | Ubuntu Local Security Checks | 1/20/2022 | 8/28/2024 | high |
157453 | CentOS 7:aide(RHSA-2022:0473) | Nessus | CentOS Local Security Checks | 2/8/2022 | 10/9/2024 | high |
164577 | Nutanix AHV:多個弱點 (NXSA-AHV-20201105.2267) | Nessus | Misc. | 9/1/2022 | 2/23/2023 | critical |
164601 | Nutanix AOS:多個弱點 (NXSA-AOS-5.20.4) | Nessus | Misc. | 9/1/2022 | 3/25/2024 | critical |
157412 | RHEL 8:aide (RHSA-2022:0441) | Nessus | Red Hat Local Security Checks | 2/7/2022 | 4/28/2024 | high |
157465 | RHEL 8:aide (RHSA-2022: 0464) | Nessus | Red Hat Local Security Checks | 2/9/2022 | 4/28/2024 | high |
157466 | RHEL 6:aide (RHSA-2022: 0472) | Nessus | Red Hat Local Security Checks | 2/9/2022 | 4/28/2024 | high |
157055 | Debian DLA-2894-1:aide - LTS 安全性更新 | Nessus | Debian Local Security Checks | 1/25/2022 | 11/17/2023 | high |
170564 | Nutanix AHV:多個弱點 (NXSA-AHV-20220304.242) | Nessus | Misc. | 1/25/2023 | 6/7/2024 | critical |
156934 | Ubuntu 16.04 ESM:AIDE 弱點 (USN-5243-2) | Nessus | Ubuntu Local Security Checks | 1/21/2022 | 10/29/2024 | high |
157412 | RHEL 8:aide (RHSA-2022:0441) | Nessus | Red Hat Local Security Checks | 2/7/2022 | 4/28/2024 | high |