270138 | ManageEngine ADSelfService Plus Installed (Windows) | Nessus | Windows | 2025/10/13 | info |
270137 | Oracle E-Business Suite 情報CVE-2025-61884 | Nessus | Misc. | 2025/10/13 | high |
270136 | Oracle Linux 9 : vim (ELSA-2025-17742) | Nessus | Oracle Linux Local Security Checks | 2025/10/13 | medium |
270135 | SolarWinds Database Performance AnalyzerDPAがインストールされていますLinux | Nessus | Misc. | 2025/10/13 | info |
270134 | Debian dla-4328linux-config-6.1 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/10/13 | high |
270133 | Debian dla-4327ata-modules-5.10.0-35-armmp-di - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/10/13 | medium |
270132 | AlmaLinux 8 : compat-libtiff3 (ALSA-2025:17675) | Nessus | Alma Linux Local Security Checks | 2025/10/13 | high |
270131 | AlmaLinux 9iputilsALSA-2025:17558 | Nessus | Alma Linux Local Security Checks | 2025/10/13 | medium |
270130 | AlmaLinux 9open-vm-toolsALSA-2025:17428 | Nessus | Alma Linux Local Security Checks | 2025/10/13 | high |
270129 | AlmaLinux 8vimALSA-2025:17715 | Nessus | Alma Linux Local Security Checks | 2025/10/13 | medium |
270128 | Fedora 41mingw-poppler2025-e16b533459 | Nessus | Fedora Local Security Checks | 2025/10/13 | low |
270127 | Fedora 41python3.92025-9b7f0b545c | Nessus | Fedora Local Security Checks | 2025/10/13 | medium |
270126 | Fedora 41prometheus-podman-exporter2025-ae24d28ac2 | Nessus | Fedora Local Security Checks | 2025/10/13 | medium |
270125 | Fedora 41skopeo2025-d6ba5942cb | Nessus | Fedora Local Security Checks | 2025/10/13 | medium |
270124 | Fedora 41 : valkey (2025-00e79c49ca) | Nessus | Fedora Local Security Checks | 2025/10/13 | critical |
270123 | Fedora 41python3.122025-f847ce2596 | Nessus | Fedora Local Security Checks | 2025/10/13 | medium |
270122 | Fedora 41python3.102025-76c806ad8e | Nessus | Fedora Local Security Checks | 2025/10/13 | medium |
270121 | Fedora 41openssl2025-e6f76d56fc | Nessus | Fedora Local Security Checks | 2025/10/13 | medium |
270120 | Fedora 41python3.112025-0d898890e2 | Nessus | Fedora Local Security Checks | 2025/10/13 | medium |
270119 | Fedora 41podman-tui2025-37a930e372 | Nessus | Fedora Local Security Checks | 2025/10/13 | medium |
270118 | RHEL 9 : kernel (RHSA-2025:17760) | Nessus | Red Hat Local Security Checks | 2025/10/13 | high |
270117 | RHEL 9 : vim (RHSA-2025:17742) | Nessus | Red Hat Local Security Checks | 2025/10/13 | medium |
270116 | RHEL 9 : webkit2gtk3 (RHSA-2025:17741) | Nessus | Red Hat Local Security Checks | 2025/10/13 | critical |
270115 | RHEL 9 : webkit2gtk3 (RHSA-2025:17743) | Nessus | Red Hat Local Security Checks | 2025/10/13 | critical |
270114 | RHEL 8 : compat-libtiff3 (RHSA-2025:17740) | Nessus | Red Hat Local Security Checks | 2025/10/12 | high |
270113 | RHEL 8 : compat-libtiff3 (RHSA-2025:17739) | Nessus | Red Hat Local Security Checks | 2025/10/12 | high |
270112 | RHEL 9 : kernel (RHSA-2025:17734) | Nessus | Red Hat Local Security Checks | 2025/10/12 | high |
270111 | RHEL 8 : compat-libtiff3 (RHSA-2025:17738) | Nessus | Red Hat Local Security Checks | 2025/10/12 | high |
270110 | RHEL 9 : kernel-rt (RHSA-2025:17735) | Nessus | Red Hat Local Security Checks | 2025/10/12 | high |
270109 | Fedora 42mingw-poppler2025-15b4c6bad6 | Nessus | Fedora Local Security Checks | 2025/10/12 | low |
270108 | Fedora 42podman-tui2025-a8f5576fe3 | Nessus | Fedora Local Security Checks | 2025/10/12 | medium |
270107 | Fedora 42prometheus-podman-exporter2025-b4003be6a2 | Nessus | Fedora Local Security Checks | 2025/10/12 | medium |
270106 | Fedora 42 : valkey (2025-3055a5b407) | Nessus | Fedora Local Security Checks | 2025/10/12 | critical |
270105 | Fedora 42 : cef (2025-5fac63ba6a) | Nessus | Fedora Local Security Checks | 2025/10/12 | critical |
270104 | RockyLinux 9mysqlRLSA-2025:16086 | Nessus | Rocky Linux Local Security Checks | 2025/10/12 | medium |
270103 | RockyLinux 8vimRLSA-2025:17715 | Nessus | Rocky Linux Local Security Checks | 2025/10/12 | medium |
270102 | Fedora 42docker-buildx2025-0aaef4df82 | Nessus | Fedora Local Security Checks | 2025/10/12 | medium |
270101 | Fedora 41log4cxx2025-1b48c1a920 | Nessus | Fedora Local Security Checks | 2025/10/11 | medium |
270100 | Fedora 41docker-buildx2025-455aa01b65 | Nessus | Fedora Local Security Checks | 2025/10/11 | medium |
270099 | SUSE SLES12 セキュリティ更新 : docker-stable (SUSE-SU-2025:03540-1) | Nessus | SuSE Local Security Checks | 2025/10/11 | critical |
270098 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新go1.25-opensslSUSE-SU-2025:03525-1 | Nessus | SuSE Local Security Checks | 2025/10/11 | medium |
270097 | SUSE SLES15 セキュリティ更新 : openssl-1_1-livepatches (SUSE-SU-2025:03523-1) | Nessus | SuSE Local Security Checks | 2025/10/11 | high |
270096 | SUSE SLED15 / SLES15 のセキュリティ更新 : cJSON (SUSE-SU-2025:03520-1) | Nessus | SuSE Local Security Checks | 2025/10/11 | critical |
270095 | SUSE SLES15 セキュリティ更新 : squid (SUSE-SU-2025:03521-1) | Nessus | SuSE Local Security Checks | 2025/10/11 | medium |
270094 | SUSE SLES12 セキュリティ更新: expat (SUSE-SU-2025:03536-1) | Nessus | SuSE Local Security Checks | 2025/10/11 | high |
270093 | SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP4 用の Live Patch 33) (SUSE-SU-2025:03539-1) | Nessus | SuSE Local Security Checks | 2025/10/11 | high |
270092 | SUSE SLED15 / SLES15 / openSUSE 15 のセキュリティ更新 : open-vm-tools (SUSE-SU-2025:03535-1) | Nessus | SuSE Local Security Checks | 2025/10/11 | high |
270091 | SUSE SLES15 セキュリティ更新 : podman (SUSE-SU-2025:03534-1) | Nessus | SuSE Local Security Checks | 2025/10/11 | high |
270090 | SUSE SLES15 セキュリティ更新カーネルSLE 15 SP3 用の Live Patch 54SUSE-SU-2025:03528-1 | Nessus | SuSE Local Security Checks | 2025/10/11 | high |
270089 | SUSE SLES15 セキュリティ更新カーネルSLE 15 SP3 用の Live Patch 55SUSE-SU-2025:03529-1 | Nessus | SuSE Local Security Checks | 2025/10/11 | high |