243312 | Fedora 42: chromium (2025-2d776e48e1) | Nessus | Fedora Local Security Checks | 2025/8/2 | high |
243311 | Fedora 42reposurgeon2025-19c41f754c | Nessus | Fedora Local Security Checks | 2025/8/2 | medium |
243310 | Fedora 42poppler2025-e2c3dbdbee | Nessus | Fedora Local Security Checks | 2025/8/2 | medium |
243309 | Fedora 42gdk-pixbuf22025-f0bec53a1d | Nessus | Fedora Local Security Checks | 2025/8/2 | low |
243308 | RHEL 8 : pcs (RHSA-2025:12499) | Nessus | Red Hat Local Security Checks | 2025/8/2 | high |
243307 | RHEL 9 : redis (RHSA-2025:12478) | Nessus | Red Hat Local Security Checks | 2025/8/2 | high |
243306 | AlmaLinux 9libxml2ALSA-2025:12447 | Nessus | Alma Linux Local Security Checks | 2025/8/2 | high |
243305 | Debian dla-4260 : libsope-dev - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/8/2 | high |
243304 | AlmaLinux 8libxml2ALSA-2025:12450 | Nessus | Alma Linux Local Security Checks | 2025/8/2 | high |
243303 | AlmaLinux 8lz4ALSA-2025:11035 | Nessus | Alma Linux Local Security Checks | 2025/8/2 | high |
243302 | openSUSE 15 セキュリティ更新 : python310 (SUSE-SU-2025:02597-1) | Nessus | SuSE Local Security Checks | 2025/8/2 | medium |
243301 | SUSE SLES15 セキュリティ更新 : kernel (SUSE-SU-2025:02588-1) | Nessus | SuSE Local Security Checks | 2025/8/2 | high |
243300 | SUSE SLES15 セキュリティ更新 : gnutls (SUSE-SU-2025:02589-1) | Nessus | SuSE Local Security Checks | 2025/8/2 | medium |
243299 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新cosignSUSE-SU-2025:02592-1 | Nessus | SuSE Local Security Checks | 2025/8/2 | high |
243298 | SUSE SLES15 / openSUSE 15 セキュリティ更新valkeySUSE-SU-2025:02593-1 | Nessus | SuSE Local Security Checks | 2025/8/2 | high |
243297 | SUSE SLES15 セキュリティ更新valkeySUSE-SU-2025:02594-1 | Nessus | SuSE Local Security Checks | 2025/8/2 | high |
243296 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : gnutls (SUSE-SU-2025:02595-1) | Nessus | SuSE Local Security Checks | 2025/8/2 | medium |
243295 | SUSE SLES15 セキュリティ更新libgcryptSUSE-SU-2025:02464-2 | Nessus | SuSE Local Security Checks | 2025/8/2 | medium |
243294 | SUSE SLED15/SLES15/openSUSE 15 セキュリティ更新: rav1e (SUSE-SU-2025:02586-1) | Nessus | SuSE Local Security Checks | 2025/8/2 | medium |
243293 | SUSE SLES15 セキュリティ更新kubernetes1.28SUSE-SU-2025:02350-2 | Nessus | SuSE Local Security Checks | 2025/8/2 | medium |
243292 | FreeBSDnavidrome -- トランスコード権限バイパスの脆弱性95480188-6ebc-11f0-8a78-bf201f293bce | Nessus | FreeBSD Local Security Checks | 2025/8/1 | high |
243291 | IBM DB2 の複数の DoS 脆弱性7240944、7240945、7240953Windows | Nessus | Databases | 2025/8/1 | medium |
243290 | IBM DB2 の複数の DoS 脆弱性7240944、7240945、7240953Unix | Nessus | Databases | 2025/8/1 | medium |
243289 | AlmaLinux 9カーネルALSA-2025:11861 | Nessus | Alma Linux Local Security Checks | 2025/8/1 | high |
243288 | MongoDB 6.0.x < 6.0.21 / 7.0.x < 7.0.17 / 8.0.x < 8.0.5 DoS OIDC 認証SERVER-106748 | Nessus | Misc. | 2025/8/1 | high |
243287 | HCL BigFix Server の不適切なアクセス制限KB0122906 | Nessus | Misc. | 2025/8/1 | high |
243286 | IBM DB2 DoS7240947Windows | Nessus | Databases | 2025/8/1 | medium |
243285 | IBM DB2 DoS7240947Unix | Nessus | Databases | 2025/8/1 | medium |
243284 | Docker Engine 28.2 < 28.3.3 ローカルの Docker ポートがネットワークに漏洩 | Nessus | Misc. | 2025/8/1 | medium |
243283 | Docker Engine < 25.0.13 / 26.0 < 28.0.0 ネットワーク分離エラー | Nessus | Misc. | 2025/8/1 | medium |
243282 | NVIDIA Linux GPUディスプレイドライバー2025年7月 | Nessus | Misc. | 2025/8/1 | high |
243281 | NVIDIA Virtual GPU Manager の複数の脆弱性2025 年 7 月 | Nessus | Misc. | 2025/8/1 | high |
243280 | サーバーを使用している MCP サーバーにおける送信されたイベントが検出されました | Nessus | Artificial Intelligence | 2025/8/1 | info |
243279 | Ubuntu 16.04 LTS : Linux カーネルの脆弱性 (USN-7684-1) | Nessus | Ubuntu Local Security Checks | 2025/8/1 | high |
243278 | Ubuntu 20.04 LTS / 22.04 LTS : Linux カーネルの脆弱性 (USN-7683-1) | Nessus | Ubuntu Local Security Checks | 2025/8/1 | high |
243275 | National Instruments LabVIEW < 2025 Q3 複数の脆弱性 | Nessus | Windows | 2025/8/1 | high |
243274 | FreeBSDSQLite -- キー情報割り当ての整数オーバーフローf51077bd-6dd7-11f0-9d62-b42e991fc52e | Nessus | FreeBSD Local Security Checks | 2025/8/1 | medium |
243273 | SolarWinds Web Help Desk < 12.8.7 XXEの脆弱性 | Nessus | CGI abuses | 2025/8/1 | medium |
243272 | Autodesk Navisworks が 2026 年の信頼できない検索パスを管理adsk-sa-2025-0014 | Nessus | Windows | 2025/8/1 | high |
243271 | Autodesk Revit 2026 < 2026.0.2 信頼できない検索パスadsk-sa-2025-0014] | Nessus | Windows | 2025/8/1 | high |
243270 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : libarchive (SUSE-SU-2025:02566-1) | Nessus | SuSE Local Security Checks | 2025/8/1 | critical |
243269 | SUSE SLES15 セキュリティ更新: redis (SUSE-SU-2025:02579-1) | Nessus | SuSE Local Security Checks | 2025/8/1 | high |
243268 | SUSE SLES12 セキュリティ更新 : apache2 (SUSE-SU-2025:02565-1) | Nessus | SuSE Local Security Checks | 2025/8/1 | critical |
243267 | SUSE SLES15 セキュリティ更新 : gnutls (SUSE-SU-2025:02583-1) | Nessus | SuSE Local Security Checks | 2025/8/1 | medium |
243266 | SUSE SLES15 セキュリティ更新 : kubevirt、virt-api-container、virt-controller-container、virt-exportproxy-container、virt-exportserver-container、virt-handler-container、virt-launcher-container、virt-libguestfs-tools-container、virt-operator-container、virt-pr-helper-container (SUSE-SU-2025:02581-1) | Nessus | SuSE Local Security Checks | 2025/8/1 | high |
243265 | SUSE SLES12 セキュリティ更新 : java-11-openjdk (SUSE-SU-2025:02563-1) | Nessus | SuSE Local Security Checks | 2025/8/1 | high |
243264 | SUSE SLES15 / openSUSE 15 セキュリティ更新: rmt-server (SUSE-SU-2025:02564-1) | Nessus | SuSE Local Security Checks | 2025/8/1 | medium |
243263 | SUSE SLES15 セキュリティ更新 : nvidia-open-driver-G06-signed (SUSE-SU-2025:02575-1) | Nessus | SuSE Local Security Checks | 2025/8/1 | high |
243262 | Debian dla-4262 : libcommons-lang-java - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/8/1 | medium |
243261 | Oracle Linux 9 : libxml2 (ELSA-2025-12447) | Nessus | Oracle Linux Local Security Checks | 2025/7/31 | high |