178755 | Ubuntu 20.04 LTS/22.04 LTS/23.04:OpenSSH 漏洞 (USN-6242-1) | Nessus | Ubuntu Local Security Checks | 2023/7/24 | 2024/9/19 | high |
179055 | RHEL 9:openssh (RHSA-2023: 4329) | Nessus | Red Hat Local Security Checks | 2023/7/31 | 2024/11/7 | high |
191292 | CentOS 9:openssh-8.7p1-34.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | critical |
179206 | RHEL 6:openssh (RHSA-2023: 4428) | Nessus | Red Hat Local Security Checks | 2023/8/2 | 2024/11/7 | high |
187068 | Nutanix AOS : 多个漏洞 (NXSA-AOS-6.7.1) | Nessus | Misc. | 2023/12/19 | 2025/7/22 | critical |
252236 | Linux Distros 未修补的漏洞:CVE-2023-38408 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | critical |
179148 | RHEL 8:openssh (RHSA-2023: 4384) | Nessus | Red Hat Local Security Checks | 2023/8/1 | 2024/11/7 | high |
179760 | Amazon Linux 2023:openssh、openssh-clients、openssh-keycat (ALAS2023-2023-273) | Nessus | Amazon Linux Local Security Checks | 2023/8/14 | 2024/12/11 | high |
179850 | Oracle Linux 6:openssh (ELSA-2023-4428) | Nessus | Oracle Linux Local Security Checks | 2023/8/15 | 2024/10/23 | high |
179928 | OracleVM 3.4:openssh (OVMSA-2023-0019) | Nessus | OracleVM Local Security Checks | 2023/8/17 | 2023/12/22 | critical |
178758 | SUSE SLES15 Security Update : openssh (SUSE-SU-2023:2947-1) | Nessus | SuSE Local Security Checks | 2023/7/25 | 2023/12/22 | critical |
178489 | Slackware Linux 15.0 / current openssh Vulnerability (SSA:2023-200-02) | Nessus | Slackware Local Security Checks | 2023/7/19 | 2023/12/22 | critical |
179770 | Amazon Linux 2 : openssh (ALAS-2023-2176) | Nessus | Amazon Linux Local Security Checks | 2023/8/14 | 2024/12/11 | high |
182975 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.4) | Nessus | Misc. | 2023/10/12 | 2025/2/17 | critical |
236446 | Alibaba Cloud Linux 3 : 0090: openssh (ALINUX3-SA-2023:0090) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
187269 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.1011) | Nessus | Misc. | 2023/12/22 | 2025/2/19 | low |
178489 | Slackware Linux 15.0 / 最新版 openssh 弱點 (SSA:2023-200-02) | Nessus | Slackware Local Security Checks | 2023/7/19 | 2023/12/22 | critical |
179770 | Amazon Linux 2:openssh (ALAS-2023-2176) | Nessus | Amazon Linux Local Security Checks | 2023/8/14 | 2024/12/11 | high |
182975 | Nutanix AOS : 多個弱點 (NXSA-AOS-6.5.4) | Nessus | Misc. | 2023/10/12 | 2025/2/17 | critical |
187269 | Nutanix AHV:多個弱點 (NXSA-AHV-20230302.1011) | Nessus | Misc. | 2023/12/22 | 2025/2/19 | low |
252236 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-38408 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | critical |
179760 | Amazon Linux 2023 : openssh、openssh-clients、openssh-keycat (ALAS2023-2023-273) | Nessus | Amazon Linux Local Security Checks | 2023/8/14 | 2024/12/11 | high |
179850 | Oracle Linux 6:openssh (ELSA-2023-4428) | Nessus | Oracle Linux Local Security Checks | 2023/8/15 | 2024/10/23 | high |
179928 | OracleVM 3.4: openssh (OVMSA-2023-0019) | Nessus | OracleVM Local Security Checks | 2023/8/17 | 2023/12/22 | critical |
179148 | RHEL 8: openssh (RHSA-2023: 4384) | Nessus | Red Hat Local Security Checks | 2023/8/1 | 2024/11/7 | high |
178738 | Fedora 38 : openssh (2023-878e04f4ae) | Nessus | Fedora Local Security Checks | 2023/7/23 | 2024/11/14 | high |
178759 | SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新: openssh (SUSE-SU-2023:2945-1) | Nessus | SuSE Local Security Checks | 2023/7/25 | 2023/12/22 | critical |
179206 | RHEL 6: openssh (RHSA-2023: 4428) | Nessus | Red Hat Local Security Checks | 2023/8/2 | 2024/11/7 | high |
180341 | FreeBSD : FreeBSD -- ssh-agent 転送を介したリモートコード実行の可能性 (291d0953-47c1-11ee-8e38-002590c1f29c) | Nessus | FreeBSD Local Security Checks | 2023/8/31 | 2023/8/31 | critical |
187068 | Nutanix AOS: 複数の脆弱性 (NXSA-AOS-6.7.1) | Nessus | Misc. | 2023/12/19 | 2025/7/22 | critical |
178755 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : OpenSSH の脆弱性 (USN-6242-1) | Nessus | Ubuntu Local Security Checks | 2023/7/24 | 2024/9/19 | high |
179055 | RHEL 9 : openssh (RHSA-2023: 4329) | Nessus | Red Hat Local Security Checks | 2023/7/31 | 2024/11/7 | high |
191292 | CentOS 9 : openssh-8.7p1-34.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | critical |
178489 | Slackware Linux 15.0 / 当前 openssh 漏洞 (SSA:2023-200-02) | Nessus | Slackware Local Security Checks | 2023/7/19 | 2023/12/22 | critical |
179770 | Amazon Linux 2:openssh (ALAS-2023-2176) | Nessus | Amazon Linux Local Security Checks | 2023/8/14 | 2024/12/11 | high |
182975 | Nutanix AOS : 多个漏洞 (NXSA-AOS-6.5.4) | Nessus | Misc. | 2023/10/12 | 2025/2/17 | critical |
187269 | Nutanix AHV:多个漏洞 (NXSA-AHV-20230302.1011) | Nessus | Misc. | 2023/12/22 | 2025/2/19 | low |
179148 | RHEL 8:openssh (RHSA-2023: 4384) | Nessus | Red Hat Local Security Checks | 2023/8/1 | 2024/11/7 | high |
179760 | Amazon Linux 2023:openssh、openssh-clients、openssh-keycat (ALAS2023-2023-273) | Nessus | Amazon Linux Local Security Checks | 2023/8/14 | 2024/12/11 | high |
179850 | Oracle Linux 6:openssh (ELSA-2023-4428) | Nessus | Oracle Linux Local Security Checks | 2023/8/15 | 2024/10/23 | high |
179928 | OracleVM 3.4:openssh (OVMSA-2023-0019) | Nessus | OracleVM Local Security Checks | 2023/8/17 | 2023/12/22 | critical |
252236 | Linux Distros 未修補的弱點:CVE-2023-38408 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | critical |
178755 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : OpenSSH vulnerability (USN-6242-1) | Nessus | Ubuntu Local Security Checks | 2023/7/24 | 2024/9/19 | high |
179055 | RHEL 9 : openssh (RHSA-2023:4329) | Nessus | Red Hat Local Security Checks | 2023/7/31 | 2024/11/7 | high |
191292 | CentOS 9 : openssh-8.7p1-34.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | critical |
188280 | EulerOS Virtualization 2.10.1 : openssh (EulerOS-SA-2023-2921) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | critical |
188472 | EulerOS Virtualization 2.9.0 : openssh (EulerOS-SA-2023-3102) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | critical |
188540 | EulerOS Virtualization 2.11.0 : openssh (EulerOS-SA-2023-3074) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | critical |
178738 | Fedora 38 : openssh (2023-878e04f4ae) | Nessus | Fedora Local Security Checks | 2023/7/23 | 2024/11/14 | high |
178759 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : openssh (SUSE-SU-2023:2945-1) | Nessus | SuSE Local Security Checks | 2023/7/25 | 2023/12/22 | critical |