242881 | Debian dla-4251 : libxml2 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/7/27 | low |
242880 | Debian dla-4252: snapclient - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/7/27 | critical |
242879 | Debian dla-4253: thunderbird - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/7/27 | critical |
242878 | Debian dsa-5966: thunderbird - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/7/27 | critical |
242877 | Fedora 41mingw-binutils2025-200da46dc6 | Nessus | Fedora Local Security Checks | 2025/7/27 | medium |
242876 | Fedora 42mingw-binutils2025-a39532f9e1 | Nessus | Fedora Local Security Checks | 2025/7/27 | medium |
242875 | Fedora 42glibc2025-6a7aa95984 | Nessus | Fedora Local Security Checks | 2025/7/27 | medium |
242873 | Fedora 41: thunderbird (2025-a9d97ce15f) | Nessus | Fedora Local Security Checks | 2025/7/26 | critical |
242872 | Fedora 42: thunderbird (2025-fd004806e3) | Nessus | Fedora Local Security Checks | 2025/7/26 | critical |
242871 | SUSE SLED15/SLES15/openSUSE 15 セキュリティ更新: polkit (SUSE-SU-2025:02527-1) | Nessus | SuSE Local Security Checks | 2025/7/26 | medium |
242870 | SUSE SLES12 セキュリティ更新プログラム : libarchive (SUSE-SU-2025:02522-1) | Nessus | SuSE Local Security Checks | 2025/7/26 | critical |
242869 | SUSE SLES12 セキュリティ更新polkitSUSE-SU-2025:02525-1 | Nessus | SuSE Local Security Checks | 2025/7/26 | medium |
242868 | SUSE SLES12 セキュリティ更新 : gnutls (SUSE-SU-2025:02521-1) | Nessus | SuSE Local Security Checks | 2025/7/26 | medium |
242867 | SUSE SLES15 / openSUSE 15 セキュリティ更新 : ovmf (SUSE-SU-2025:02516-1) | Nessus | SuSE Local Security Checks | 2025/7/26 | medium |
242866 | SUSE SLES15 セキュリティ更新polkitSUSE-SU-2025:02528-1 | Nessus | SuSE Local Security Checks | 2025/7/26 | medium |
242865 | SUSE SLED15/SLES15/openSUSE 15 セキュリティ更新: MozillaFirefox、MozillaFirefox-branding-SLE (SUSE-SU-2025:02529-1) | Nessus | SuSE Local Security Checks | 2025/7/26 | critical |
242864 | SUSE SLES12 セキュリティ更新 : gnutls (SUSE-SU-2025:02520-1) | Nessus | SuSE Local Security Checks | 2025/7/26 | medium |
242863 | SUSE SLES12 セキュリティ更新 : python (SUSE-SU-2025:02523-1) | Nessus | SuSE Local Security Checks | 2025/7/26 | medium |
242862 | FreeBSDrubygem-resolv -- サービス拒否の可能性eed1a411-699b-11f0-91fe-000c295725e4 | Nessus | FreeBSD Local Security Checks | 2025/7/26 | high |
242861 | Azure Linux 3.0 セキュリティ更新: luajit/sysbench (CVE-2024-25176) | Nessus | Azure Linux Local Security Checks | 2025/7/25 | critical |
242860 | Azure Linux 3.0 セキュリティ更新gnutlsCVE-2025-32989 | Nessus | Azure Linux Local Security Checks | 2025/7/25 | medium |
242859 | Azure Linux 3.0 セキュリティ更新luajit/sysbenchCVE-2024-25178] | Nessus | Azure Linux Local Security Checks | 2025/7/25 | critical |
242854 | Azure Linux 3.0 セキュリティ更新gnutlsCVE-2025-32990 | Nessus | Azure Linux Local Security Checks | 2025/7/25 | medium |
242851 | Azure Linux 3.0 セキュリティ更新gnutlsCVE-2025-32988 | Nessus | Azure Linux Local Security Checks | 2025/7/25 | medium |
242850 | Azure Linux 3.0 セキュリティ更新gnutlsCVE-2025-6395 | Nessus | Azure Linux Local Security Checks | 2025/7/25 | medium |
242849 | Microsoft Edge (chromium) < 138.0.3351.109 の複数の脆弱性 | Nessus | Windows | 2025/7/25 | high |
242848 | Oracle Linux 8: firefox(ELSA-2025-11747) | Nessus | Oracle Linux Local Security Checks | 2025/7/25 | critical |
242845 | SimpleHelp < 5.5.11 XSRF | Nessus | Web Servers | 2025/7/25 | medium |
242844 | SimpleHelp < 5.5.12 RCE | Nessus | Web Servers | 2025/7/25 | high |
242843 | SUSE SLES15 / openSUSE 15 セキュリティ更新kubernetes1.18SUSE-SU-2025:02515-1 | Nessus | SuSE Local Security Checks | 2025/7/25 | medium |
242842 | SUSE SLES15 セキュリティ更新カーネルSLE 15 SP6 用の Live Patch 10SUSE-SU-2025:02514-1 | Nessus | SuSE Local Security Checks | 2025/7/25 | high |
242841 | SUSE SLED15 / SLES15 /openSUSE 15 セキュリティ更新ImageMagickSUSE-SU-2025:02511-1 | Nessus | SuSE Local Security Checks | 2025/7/25 | high |
242840 | SUSE SLES12 セキュリティ更新: カーネル (Live Patch 60 for SLE 12 SP5) (SUSE-SU-2025:02507-1) | Nessus | SuSE Local Security Checks | 2025/7/25 | high |
242839 | SUSE SLED15/SLES15 セキュリティ更新: ImageMagick (SUSE-SU-2025:02510-1) | Nessus | SuSE Local Security Checks | 2025/7/25 | high |
242838 | Cisco Unified Intelligence Centerの任意のファイルのアップロードcisco-sa-cuis-file-upload-UhNETtStm | Nessus | CISCO | 2025/7/25 | high |
242837 | Cisco Unified Intelligence CenterのSSRFcisco-sa-cuis-ssrf-JSuDjeV | Nessus | CISCO | 2025/7/25 | medium |
242694 | Juniper Junos OS の脆弱性 (JSA100051) | Nessus | Junos Local Security Checks | 2025/7/25 | high |
242693 | Juniper Junos OS の脆弱性 (JSA100095) | Nessus | Junos Local Security Checks | 2025/7/25 | high |
242692 | SonicWall Secure Mobile Access < 10.2.2.1-90svSNWLID-2025-0012 | Nessus | CGI abuses | 2025/7/25 | high |
242691 | Ubuntu 22.04 LTS : Thunderbird の脆弱性 (USN-7663-1) | Nessus | Ubuntu Local Security Checks | 2025/7/25 | critical |
242690 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTSSinatra の脆弱性USN-7664-1 | Nessus | Ubuntu Local Security Checks | 2025/7/25 | high |
242689 | Ubuntu 22.04 LTS / 24.04 LTS / 25.04 : Unbound の脆弱性 (USN-7666-1) | Nessus | Ubuntu Local Security Checks | 2025/7/25 | high |
242688 | RHEL 8 : git (RHSA-2025:11793) | Nessus | Red Hat Local Security Checks | 2025/7/25 | high |
242687 | RHEL 8: firefox (RHSA-2025:11747) | Nessus | Red Hat Local Security Checks | 2025/7/25 | critical |
242686 | RHEL 9 : firefox (RHSA-2025:11748) | Nessus | Red Hat Local Security Checks | 2025/7/25 | critical |
242685 | Fedora 41valkey2025-34895333b5 | Nessus | Fedora Local Security Checks | 2025/7/24 | high |
242684 | Fedora 41 java-21-openjdk / java-25-openjdk /java-latest-openjdk2025-dbb980101e | Nessus | Fedora Local Security Checks | 2025/7/24 | high |
242683 | Fedora 42valkey2025-8e2eddc063 | Nessus | Fedora Local Security Checks | 2025/7/24 | high |
242682 | Fedora 41dpkg2025-0ae3421615 | Nessus | Fedora Local Security Checks | 2025/7/24 | high |
242681 | Oracle Linux 9 : firefox (ELSA-2025-11748) | Nessus | Oracle Linux Local Security Checks | 2025/7/24 | critical |