265442 | Atlassian Jira Service Management Data Center and Server 5.12.x < 5.12.26 / 5.13.x < 10.3.9 / 10.4.x < 10.7.3 / 11.0.x < 11.0.1 DoSJSDSERVER-16369 | Nessus | Misc. | 2025/9/19 | high |
265441 | Atlassian Confluence 2.0 < 8.5.24 / 8.6.x < 9.2.6 / 9.3.x < 9.5.2 / 10.0.x < 10.0.3 RCECONFSERVER-100795 | Nessus | CGI abuses | 2025/9/19 | high |
265440 | Microsoft OfficePLUS Installed (Windows) | Nessus | Windows | 2025/9/19 | info |
265439 | Microsoft OfficePLUS 用のセキュリティ更新プログラム2025 年 9 月 | Nessus | Windows | 2025/9/19 | high |
265437 | Fedora 41gh2025-24e111e6f1 | Nessus | Fedora Local Security Checks | 2025/9/19 | high |
265436 | Fedora 42expat2025-639f53ea67 | Nessus | Fedora Local Security Checks | 2025/9/19 | high |
265434 | Fedora 42gh2025-d4c9910925 | Nessus | Fedora Local Security Checks | 2025/9/19 | high |
265430 | Greenshot Installed (Windows) | Nessus | Windows | 2025/9/19 | info |
265429 | Greenshot < 1.3.301 信頼できないデータの逆シリアル化CVE-2025-59050 | Nessus | Windows | 2025/9/19 | high |
265428 | Debian dsa-6004 : chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/9/19 | critical |
265426 | Zscaler Client Connector < 4.2.0.190 の複数の脆弱性 | Nessus | Windows | 2025/9/19 | high |
265425 | Zscaler Client Connector < 4.2.1 権限の不適切な保存CVE-2024-23464 | Nessus | Windows | 2025/9/19 | high |
265424 | SUSE SLES11 セキュリティ更新 : kernel (SUSE-SU-2025:02844-2) | Nessus | SuSE Local Security Checks | 2025/9/19 | high |
265423 | SUSE SLES15 / openSUSE 15 セキュリティ更新 : java-1_8_0-ibm (SUSE-SU-2025:03262-1) | Nessus | SuSE Local Security Checks | 2025/9/19 | high |
265422 | SUSE SLES15 / openSUSE 15 セキュリティ更新 : kernel (SUSE-SU-2025:03272-1) | Nessus | SuSE Local Security Checks | 2025/9/19 | high |
265421 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : curl (SUSE-SU-2025:03268-1) | Nessus | SuSE Local Security Checks | 2025/9/19 | medium |
265420 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新busybox、busybox-linksSUSE-SU-2025:03271-1 | Nessus | SuSE Local Security Checks | 2025/9/19 | medium |
265419 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新net-toolsSUSE-SU-2025:03260-1 | Nessus | SuSE Local Security Checks | 2025/9/19 | medium |
265418 | SUSE SLED15 / SLES15 /openSUSE 15 セキュリティ更新cupsSUSE-SU-2025:03261-1 | Nessus | SuSE Local Security Checks | 2025/9/19 | high |
265417 | SUSE SLED15 / SLES15 セキュリティ更新 : curl (SUSE-SU-2025:03267-1) | Nessus | SuSE Local Security Checks | 2025/9/19 | medium |
265414 | Oracle Linux 7 : カーネル (ELSA-2025-14987) | Nessus | Oracle Linux Local Security Checks | 2025/9/18 | high |
265411 | Oracle Linux 7 : カーネル (ELSA-2025-14748) | Nessus | Oracle Linux Local Security Checks | 2025/9/18 | high |
265410 | Oracle Linux 10カーネルELSA-2025-15782 | Nessus | Oracle Linux Local Security Checks | 2025/9/18 | high |
265409 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : Linux カーネルの脆弱性 (USN-7755-1) | Nessus | Ubuntu Local Security Checks | 2025/9/18 | critical |
265408 | RHEL 7:udisks2(RHSA-2025:16130) | Nessus | Red Hat Local Security Checks | 2025/9/18 | high |
265407 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : nvidia-open-driver-G06-signed (SUSE-SU-2025:03247-1) | Nessus | SuSE Local Security Checks | 2025/9/18 | high |
265406 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新raptorSUSE-SU-2025:03244-1 | Nessus | SuSE Local Security Checks | 2025/9/18 | critical |
265405 | SUSE SLED15 / SLES15 セキュリティ更新nvidia-open-driver-G06-signedSUSE-SU-2025:03246-1] | Nessus | SuSE Local Security Checks | 2025/9/18 | high |
265404 | SUSE SLES12 セキュリティ更新net-toolsSUSE-SU-2025:03245-1 | Nessus | SuSE Local Security Checks | 2025/9/18 | medium |
265403 | RHEL 9 : python3.9 (RHSA-2025:16152) | Nessus | Red Hat Local Security Checks | 2025/9/18 | high |
265401 | RHEL 8 : python3 (RHSA-2025:16151) | Nessus | Red Hat Local Security Checks | 2025/9/18 | high |
265399 | RHEL 8 : python3 (RHSA-2025:16153) | Nessus | Red Hat Local Security Checks | 2025/9/18 | high |
265398 | RHEL 10grub2RHSA-2025:16154 | Nessus | Red Hat Local Security Checks | 2025/9/18 | medium |
265397 | SUSE SLES12 セキュリティ更新raptorSUSE-SU-2025:03257-1 | Nessus | SuSE Local Security Checks | 2025/9/18 | critical |
265396 | AlmaLinux 9python-cryptographyALSA-2025:15874 | Nessus | Alma Linux Local Security Checks | 2025/9/18 | high |
265395 | AlmaLinux 9opentelemetry-collectorALSA-2025:15887 | Nessus | Alma Linux Local Security Checks | 2025/9/18 | medium |
265394 | AlmaLinux 9mysql:8.4ALSA-2025:16046 | Nessus | Alma Linux Local Security Checks | 2025/9/18 | medium |
265392 | Fedora 42lemonldap-ng2025-72e47ed215 | Nessus | Fedora Local Security Checks | 2025/9/18 | high |
265390 | Fedora 42gitleaks2025-94112c7319 | Nessus | Fedora Local Security Checks | 2025/9/18 | medium |
265389 | Fedora 41lemonldap-ng2025-67d99d2c39 | Nessus | Fedora Local Security Checks | 2025/9/18 | high |
265388 | Fedora 42python-pip2025-6d50efcd0c | Nessus | Fedora Local Security Checks | 2025/9/18 | medium |
265386 | Fedora 41firefox2025-100ae879e3 | Nessus | Fedora Local Security Checks | 2025/9/18 | high |
265385 | Fedora 41gitleaks2025-a1a4cba6f5 | Nessus | Fedora Local Security Checks | 2025/9/18 | medium |
265384 | Fedora 42forgejo2025-bac4da5419 | Nessus | Fedora Local Security Checks | 2025/9/18 | medium |
265382 | Oracle Linux 9mysql:8.4ELSA-2025-16046 | Nessus | Oracle Linux Local Security Checks | 2025/9/18 | medium |
265381 | Oracle Linux 10grub2ELSA-2025-16154 | Nessus | Oracle Linux Local Security Checks | 2025/9/18 | medium |
265379 | Spring Framework 5.3.x < 5.3.45 / 6.1.x < 6.1.23 / 6.2.x < 6.2.11 注釈検出の脆弱性CVE-2025-41249 | Nessus | Misc. | 2025/9/18 | high |
265378 | JetBrains TeamCity < 2025.07.2 情報漏えいWindows | Nessus | Misc. | 2025/9/18 | high |
265377 | JetBrains TeamCity < 2025.07.2 の複数の脆弱性 | Nessus | Misc. | 2025/9/18 | medium |
265376 | Debian dla-4303caja-nextcloud - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/9/18 | medium |