154874 | CentOS 8:curl (CESA-2021: 4059) | Nessus | CentOS Local Security Checks | 2021/11/3 | 2023/11/27 | high |
158324 | RHEL 8:curl (RHSA-2022:0635) | Nessus | Red Hat Local Security Checks | 2022/2/23 | 2024/4/28 | high |
156620 | KB5009555:Windows Server 2022 安全更新(2022 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2022/1/11 | 2024/6/17 | critical |
158324 | RHEL 8:curl (RHSA-2022: 0635) | Nessus | Red Hat Local Security Checks | 2022/2/23 | 2024/4/28 | high |
156620 | KB5009555:Windows Server 2022 安全性更新 ( 2022 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2022/1/11 | 2024/6/17 | critical |
154874 | CentOS 8:curl (CESA-2021: 4059) | Nessus | CentOS Local Security Checks | 2021/11/3 | 2023/11/27 | high |
164482 | Debian DLA-3085-1:curl - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2022/8/29 | 2023/10/13 | high |
156622 | KB5009566:Windows 11 安全性更新 ( 2022 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2022/1/11 | 2024/6/17 | critical |
153407 | Ubuntu 18.04 LTS / 20.04 LTS:curl 弱點 (USN-5079-1) | Nessus | Ubuntu Local Security Checks | 2021/9/15 | 2024/9/19 | critical |
194927 | Universal Forwarders < 8.1.14、8.2.0 < 8.2.11、9.0.0 < 9.0.5 (SVD-2023-0614) | Nessus | CGI abuses | 2024/5/2 | 2024/5/30 | critical |
156622 | KB5009566:Windows 11 安全更新(2022 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2022/1/11 | 2024/6/17 | critical |
153407 | Ubuntu 18.04 LTS / 20.04 LTS:curl 漏洞 (USN-5079-1) | Nessus | Ubuntu Local Security Checks | 2021/9/15 | 2024/9/19 | critical |
164482 | Debian DLA-3085-1:curl - LTS 安全更新 | Nessus | Debian Local Security Checks | 2022/8/29 | 2023/10/13 | high |
194927 | Universal Forwarders < 8.1.14、8.2.0 < 8.2.11、9.0.0 < 9.0.5 (SVD-2023-0614) | Nessus | CGI abuses | 2024/5/2 | 2024/5/30 | critical |
154850 | Oracle Linux 8 : curl(ELSA-2021-4059) | Nessus | Oracle Linux Local Security Checks | 2021/11/2 | 2024/10/23 | high |
153626 | SUSE SLES11 セキュリティ更新プログラム: curl (SUSE-SU-2021:14807-1) | Nessus | SuSE Local Security Checks | 2021/9/24 | 2023/7/13 | high |
153845 | Debian DLA-2773-1:curl - LTSセキュリティ更新 | Nessus | Debian Local Security Checks | 2021/10/3 | 2023/11/29 | high |
153430 | Slackware Linux 14.0/14.1/14.2/最新版curlの複数の脆弱性 (SSA:2021-258-01) | Nessus | Slackware Local Security Checks | 2021/9/16 | 2023/11/30 | critical |
156617 | KB5009543: Windows 10 バージョン 20H2 / 21H1 / 21H2 セキュリティ更新 (2022 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2022/1/11 | 2024/6/17 | critical |
191350 | CentOS 9 : curl-7.76.1-12.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | critical |
153845 | Debian DLA-2773-1:curl - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2021/10/3 | 2023/11/29 | high |
153430 | Slackware Linux 14.0 / 14.1 / 14.2 / 最新版 curl 多個弱點 (SSA:2021-258-01) | Nessus | Slackware Local Security Checks | 2021/9/16 | 2023/11/30 | critical |
156617 | KB5009543:Windows 10 20H2 / 21H1 / 21H2 版安全性更新 (2022 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2022/1/11 | 2024/6/17 | critical |
154850 | Oracle Linux 8:curl (ELSA-2021-4059) | Nessus | Oracle Linux Local Security Checks | 2021/11/2 | 2024/10/23 | high |
191350 | CentOS 9:curl-7.76.1-12.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | critical |
154850 | Oracle Linux 8:curl (ELSA-2021-4059) | Nessus | Oracle Linux Local Security Checks | 2021/11/2 | 2024/10/23 | high |
156617 | KB5009543:Windows 10 20H2 / 21H1 / 21H2 版安全更新(2022 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2022/1/11 | 2024/6/17 | critical |
153430 | Slackware Linux 14.0 / 14.1 / 14.2 / 当前 curl 多个漏洞 (SSA:2021-258-01) | Nessus | Slackware Local Security Checks | 2021/9/16 | 2023/11/30 | critical |
153845 | Debian DLA-2773-1:curl - LTS 安全更新 | Nessus | Debian Local Security Checks | 2021/10/3 | 2023/11/29 | high |
191350 | CentOS 9:curl-7.76.1-12.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | critical |
154874 | CentOS 8 : curl(CESA-2021:4059) | Nessus | CentOS Local Security Checks | 2021/11/3 | 2023/11/27 | high |
158324 | RHEL 8: curl (RHSA-2022: 0635) | Nessus | Red Hat Local Security Checks | 2022/2/23 | 2024/4/28 | high |
153901 | openSUSE 15 セキュリティ更新:curl (openSUSE-SU-2021:3298-1) | Nessus | SuSE Local Security Checks | 2021/10/7 | 2023/11/29 | high |
153921 | SUSE SLED15/ SLES15セキュリティ更新プログラム: curl (SUSE-SU-2021:3298-1) | Nessus | SuSE Local Security Checks | 2021/10/7 | 2023/7/13 | high |
154052 | SUSE SLES12 セキュリティ更新プログラム: curl (SUSE-SU-2021:3351-1) | Nessus | SuSE Local Security Checks | 2021/10/13 | 2023/7/13 | high |
156620 | KB5009555: Windows Server 2022 セキュリティ更新 (2022 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2022/1/11 | 2024/6/17 | critical |
153916 | SUSE SLES15 セキュリティ更新プログラム: curl (SUSE-SU-2021:3297-1) | Nessus | SuSE Local Security Checks | 2021/10/7 | 2023/7/13 | high |
154843 | RHEL 8 : curl (RHSA-2021:4059) | Nessus | Red Hat Local Security Checks | 2021/11/2 | 2024/4/28 | high |
155372 | Amazon Linux AMI : curl (ALAS-2021-1549) | Nessus | Amazon Linux Local Security Checks | 2021/11/16 | 2023/11/23 | high |
155980 | Amazon Linux 2:curl (ALAS-2021-1724) | Nessus | Amazon Linux Local Security Checks | 2021/12/10 | 2023/11/22 | critical |
159727 | RHEL 7: rh-dotnet31-curl(RHSA-2022:1354) | Nessus | Red Hat Local Security Checks | 2022/4/14 | 2024/6/4 | high |
194919 | Splunk Enterprise < 8.1.14、8.2.0 < 8.2.11、9.0.0 < 9.0.5 (SVD-2023-0613) | Nessus | CGI abuses | 2024/5/2 | 2024/7/26 | critical |
194926 | Universal Forwarder 8.2.0 < 8.2.12、9.0.0 < 9.0.6、9.1.0 < 9.1.1 (SVD-2023-0809) | Nessus | CGI abuses | 2024/5/2 | 2024/5/30 | critical |
153999 | SUSE SLED12/ SLES12セキュリティ更新プログラム: curl (SUSE-SU-2021:3332-1) | Nessus | SuSE Local Security Checks | 2021/10/12 | 2023/7/13 | high |
153407 | Ubuntu 18.04 LTS / 20.04 LTS : curl の脆弱性 (USN-5079-1) | Nessus | Ubuntu Local Security Checks | 2021/9/15 | 2024/9/19 | critical |
153812 | FreeBSD:cURL -- 複数の脆弱性(c9221ec9-17a2-11ec-b335-d4c9ef517024) | Nessus | FreeBSD Local Security Checks | 2021/10/1 | 2023/11/29 | critical |
154207 | openSUSE 15 セキュリティ更新: curl (openSUSE-SU-2021:1384-1) | Nessus | SuSE Local Security Checks | 2021/10/19 | 2023/11/28 | high |
156622 | KB5009566: Windows 11 セキュリティ更新 (2022 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2022/1/11 | 2024/6/17 | critical |
194927 | Universal Forwarders < 8.1.14、8.2.0 < 8.2.11、9.0.0 < 9.0.5 (SVD-2023-0614) | Nessus | CGI abuses | 2024/5/2 | 2024/5/30 | critical |
164482 | Debian DLA-3085-1:curl - LTSセキュリティ更新 | Nessus | Debian Local Security Checks | 2022/8/29 | 2023/10/13 | high |