261444 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-38274 | Nessus | Misc. | 2025/9/5 | medium |
261443 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-5548 | Nessus | Misc. | 2025/9/5 | medium |
261442 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-30596 | Nessus | Misc. | 2025/9/5 | medium |
261441 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-5546 | Nessus | Misc. | 2025/9/5 | medium |
261440 | Amazon Linux 2tomcat、 --advisory ALAS2TOMCAT9-2025-022ALASTOMCAT9-2025-022] | Nessus | Amazon Linux Local Security Checks | 2025/9/5 | high |
261439 | Amazon Linux 2kernel、 --advisory ALAS2KERNEL-5。10-2025-102 ALASKERNEL-5.10-2025-102 | Nessus | Amazon Linux Local Security Checks | 2025/9/5 | medium |
261438 | Amazon Linux 2: postgresql、--advisory ALAS2POSTGRESQL13-2025-012 (ALASPOSTGRESQL13-2025-012) | Nessus | Amazon Linux Local Security Checks | 2025/9/5 | high |
261437 | Amazon Linux 2: postgresql、--advisory ALAS2POSTGRESQL14-2025-019 (ALASPOSTGRESQL14-2025-019) | Nessus | Amazon Linux Local Security Checks | 2025/9/5 | high |
261436 | Amazon Linux 2kernel、 --advisory ALAS2KERNEL-5。15-2025-088 ALASKERNEL-5.15-2025-088 | Nessus | Amazon Linux Local Security Checks | 2025/9/5 | high |
261435 | Amazon Linux 2kernel、 --advisory ALAS2KERNEL-5。4-2025-108 ALASKERNEL-5.4-2025-108 | Nessus | Amazon Linux Local Security Checks | 2025/9/5 | medium |
261434 | Amazon Linux 2kernel、 --advisory ALAS2KERNEL-5。10-2025-103 ALASKERNEL-5.10-2025-103 | Nessus | Amazon Linux Local Security Checks | 2025/9/5 | medium |
261433 | Oracle Linux 10カーネルELSA-2025-15005 | Nessus | Oracle Linux Local Security Checks | 2025/9/5 | high |
261432 | Ubuntu 18.04 LTSPIM Messagelib の脆弱性USN-7730-1 | Nessus | Ubuntu Local Security Checks | 2025/9/5 | medium |
261431 | Ubuntu 18.04 LTS/ 20.04 LTSKMail の脆弱性USN-7731-1 | Nessus | Ubuntu Local Security Checks | 2025/9/5 | medium |
261430 | Ubuntu 22.04 LTS / 24.04 LTS : Linux カーネル (Azure) の脆弱性 (USN-7737-1) | Nessus | Ubuntu Local Security Checks | 2025/9/5 | high |
261429 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS / 25.04 : Django の脆弱性 (USN-7736-1) | Nessus | Ubuntu Local Security Checks | 2025/9/5 | high |
261428 | Ubuntu 18.04 LTS/20.04 LTS/22.04 LTS/24.04 LTS/25.04: Ruby の脆弱性 (USN-7734-1) | Nessus | Ubuntu Local Security Checks | 2025/9/5 | critical |
261427 | Ubuntu 14.04 LTS/ 16.04 LTSKDE PIM の脆弱性USN-7729-1 | Nessus | Ubuntu Local Security Checks | 2025/9/5 | medium |
261426 | Ubuntu 22.04 LTS/ 25.04 RubyGems の脆弱性USN-7735-1 | Nessus | Ubuntu Local Security Checks | 2025/9/5 | high |
261425 | Ubuntu 18.04 LTS/ 20.04 LTS/ 22.04 LTS/ 24.04 LTSKMail Account Wizard の脆弱性USN-7732-1 | Nessus | Ubuntu Local Security Checks | 2025/9/5 | medium |
261424 | RHEL 9 : python3.12 (RHSA-2025:15348) | Nessus | Red Hat Local Security Checks | 2025/9/5 | high |
261423 | RHEL 8 / 9 Satellite 6 Client バグ修正更新重要度中RHSA-2025:15371 | Nessus | Red Hat Local Security Checks | 2025/9/5 | high |
261422 | RHEL 8 : postgresql:13 (RHSA-2025:15359) | Nessus | Red Hat Local Security Checks | 2025/9/5 | high |
261421 | RHEL 8 : postgresql:12 (RHSA-2025:15361) | Nessus | Red Hat Local Security Checks | 2025/9/5 | high |
261420 | RHEL 9qt5-qt3dRHSA-2025:15347 | Nessus | Red Hat Local Security Checks | 2025/9/5 | medium |
261419 | FreeBSDShibboleth Service Provider -- ODBC プラグインの SQL インジェクションの脆弱性9f9b0b37-88fa-11f0-90a2-6cc21735f730 | Nessus | FreeBSD Local Security Checks | 2025/9/5 | high |
261418 | FreeBSDexiv2 -- Exiv2::EpsImage::writeMetadata() の領域外読み取り84a77710-8958-11f0-b6e5-4ccc6adda413 | Nessus | FreeBSD Local Security Checks | 2025/9/5 | low |
261417 | FreeBSD : Django -- 複数の脆弱性 (0db8684f-8938-11f0-8325-bc2411f8eb0b) | Nessus | FreeBSD Local Security Checks | 2025/9/5 | high |
261416 | FreeBSDexiv2 -- サービス拒否340dc4c1-895a-11f0-b6e5-4ccc6adda413 | Nessus | FreeBSD Local Security Checks | 2025/9/5 | low |
261415 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-0652 | Nessus | Misc. | 2025/9/5 | medium |
261414 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-3731 | Nessus | Misc. | 2025/9/5 | medium |
261413 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-3732 | Nessus | Misc. | 2025/9/5 | medium |
261412 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-0654 | Nessus | Misc. | 2025/9/5 | medium |
261411 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-6494 | Nessus | Misc. | 2025/9/5 | medium |
261410 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-57752 | Nessus | Misc. | 2025/9/5 | medium |
261409 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-55173 | Nessus | Misc. | 2025/9/5 | medium |
261408 | IBM MQ 9.2 < 9.2.0.37 LTS/ 9.3 < 9.3.0.31 LTS/ 9.3 < 9.4.3.1 CD/ 9.4 < 9.4.0.15 LTS/ 9.4.3.1 7243544 | Nessus | Misc. | 2025/9/5 | medium |
261407 | IBM MQ 9.1 < 9.1.0.31 LTS/ 9.2 < 9.2.0.37 LTS/ 9.3 < 9.3.0.31 LTS/ 9.3 < 9.4.3.1 CD/ 9.4 < 9.4.0.15 LTS/ 9.4.3.1 7243799 | Nessus | Misc. | 2025/9/5 | high |
261406 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-11729 | Nessus | Misc. | 2025/9/5 | medium |
261405 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-11733 | Nessus | Misc. | 2025/9/5 | medium |
261404 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-10687 | Nessus | Misc. | 2025/9/5 | high |
261403 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-11731 | Nessus | Misc. | 2025/9/5 | medium |
261402 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-11734 | Nessus | Misc. | 2025/9/5 | medium |
261401 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-8782 | Nessus | Misc. | 2025/9/5 | medium |
261400 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-12847 | Nessus | Misc. | 2025/9/5 | medium |
261399 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-11730 | Nessus | Misc. | 2025/9/5 | medium |
261398 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-11704 | Nessus | Misc. | 2025/9/5 | medium |
261397 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-7532 | Nessus | Misc. | 2025/9/5 | medium |
261396 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-11703 | Nessus | Misc. | 2025/9/5 | medium |
261395 | IBM MQ 9.1 < 9.1.0.31 LTS/ 9.2 < 9.2.0.37 LTS/ 9.3 < 9.3.0.31 LTS/ 9.3 < 9.4.3.1 CD/ 9.4 < 9.4.0.15 LTS/ 9.4.3.1 7243800 | Nessus | Misc. | 2025/9/5 | high |