265148 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-10533 | Nessus | Misc. | 2025/9/17 | high |
265147 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-53241 | Nessus | Misc. | 2025/9/17 | medium |
265146 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-50280 | Nessus | Misc. | 2025/9/17 | low |
265145 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-53333 | Nessus | Misc. | 2025/9/17 | high |
265144 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-53299 | Nessus | Misc. | 2025/9/17 | medium |
265143 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-50257 | Nessus | Misc. | 2025/9/17 | high |
265142 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-39829 | Nessus | Misc. | 2025/9/17 | high |
265141 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-50313 | Nessus | Misc. | 2025/9/17 | medium |
265140 | Microsoft Office製品のセキュリティ更新プログラム2025年9月macOS | Nessus | MacOS X Local Security Checks | 2025/9/17 | high |
265139 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-50287 | Nessus | Misc. | 2025/9/17 | medium |
265138 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-50268 | Nessus | Misc. | 2025/9/17 | medium |
265137 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-50323 | Nessus | Misc. | 2025/9/17 | high |
265136 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-59437 | Nessus | Misc. | 2025/9/17 | low |
265135 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-59436 | Nessus | Misc. | 2025/9/17 | low |
265134 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-53179 | Nessus | Misc. | 2025/9/17 | high |
265097 | Oracle Linux 10podmanELSA-2025-15901 | Nessus | Oracle Linux Local Security Checks | 2025/9/16 | high |
265096 | RHEL 9 : udisks2 (RHSA-2025:16021) | Nessus | Red Hat Local Security Checks | 2025/9/16 | high |
265095 | RHEL 9 : python3.11 (RHSA-2025:16016) | Nessus | Red Hat Local Security Checks | 2025/9/16 | high |
265094 | Ubuntu 22.04 LTSRubyGems の脆弱性USN-7747-1 | Nessus | Ubuntu Local Security Checks | 2025/9/16 | medium |
265093 | Ubuntu 24.04 LTS/ 25.04 Vim の脆弱性USN-7748-1 | Nessus | Ubuntu Local Security Checks | 2025/9/16 | medium |
265092 | Ubuntu 24.04 LTS/ 25.04 SQLite の脆弱性USN-7751-1 | Nessus | Ubuntu Local Security Checks | 2025/9/16 | medium |
265091 | Ubuntu 22.04 LTS / 24.04 LTS / 25.04 QEMU の脆弱性USN-7744-1 | Nessus | Ubuntu Local Security Checks | 2025/9/16 | medium |
265090 | Ubuntu 22.04 LTS/24.04 LTS/25.04: Cpanel-JSON-XS の脆弱性 (USN-7749-1) | Nessus | Ubuntu Local Security Checks | 2025/9/16 | medium |
265089 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 25.04 暗号ベースの脆弱性USN-7746-1 | Nessus | Ubuntu Local Security Checks | 2025/9/16 | critical |
265088 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 25.04 CUPS の脆弱性USN-7745-1 | Nessus | Ubuntu Local Security Checks | 2025/9/16 | high |
265087 | Ubuntu 22.04 LTS / 24.04 LTS / 25.04 JSON-XS の脆弱性USN-7750-1 | Nessus | Ubuntu Local Security Checks | 2025/9/16 | high |
265086 | Fedora 43perl-JSON-XS2025-8b24ea25bb | Nessus | Fedora Local Security Checks | 2025/9/16 | high |
265085 | Fedora 43kea2025-9ead6bf29b | Nessus | Fedora Local Security Checks | 2025/9/16 | high |
265084 | Amazon Linux 2kernel、 --advisory ALAS2KERNEL-5。10-2025-104 ALASKERNEL-5.10-2025-104 | Nessus | Amazon Linux Local Security Checks | 2025/9/16 | medium |
265083 | Amazon Linux 2udisks2、 --advisory ALAS2-2025-2992ALAS-2025-2992 | Nessus | Amazon Linux Local Security Checks | 2025/9/16 | high |
265082 | Amazon Linux 2pki-core、 --advisory ALAS2-2025-2995ALAS-2025-2995 | Nessus | Amazon Linux Local Security Checks | 2025/9/16 | medium |
265081 | Amazon Linux 2thunderbird、 --advisory ALAS2-2025-2999ALAS-2025-2999] | Nessus | Amazon Linux Local Security Checks | 2025/9/16 | low |
265080 | Amazon Linux 2kernel、 --advisory ALAS2KERNEL-5。15-2025-089 ALASKERNEL-5.15-2025-089 | Nessus | Amazon Linux Local Security Checks | 2025/9/16 | high |
265079 | Amazon Linux 2gstreamer1-plugins-good、 --advisory ALAS2-2025-3003ALAS-2025-3003 | Nessus | Amazon Linux Local Security Checks | 2025/9/16 | medium |
265078 | Amazon Linux 2ImageMagick、 --advisory ALAS2-2025-3000ALAS-2025-3000 | Nessus | Amazon Linux Local Security Checks | 2025/9/16 | high |
265077 | Amazon Linux 2mpg123、 --advisory ALAS2-2025-2997ALAS-2025-2997 | Nessus | Amazon Linux Local Security Checks | 2025/9/16 | medium |
265076 | Amazon Linux 2edk2、 --advisory ALAS2-2025-2996ALAS-2025-2996] | Nessus | Amazon Linux Local Security Checks | 2025/9/16 | medium |
265075 | Amazon Linux 2libtiff、 --advisory ALAS2-2025-2991ALAS-2025-2991 | Nessus | Amazon Linux Local Security Checks | 2025/9/16 | medium |
265074 | Amazon Linux 2gstreamer1-plugins-base、 --advisory ALAS2-2025-3002ALAS-2025-3002 | Nessus | Amazon Linux Local Security Checks | 2025/9/16 | medium |
265073 | Amazon Linux 2giflib、 --advisory ALAS2-2025-2998ALAS-2025-2998 | Nessus | Amazon Linux Local Security Checks | 2025/9/16 | high |
265072 | Amazon Linux 2firefox、 --advisory ALAS2FIREFOX-2025-042ALASFIREFOX-2025-042] | Nessus | Amazon Linux Local Security Checks | 2025/9/16 | low |
265071 | Amazon Linux 2kernel、 --advisory ALAS2-2025-3001ALAS-2025-3001 | Nessus | Amazon Linux Local Security Checks | 2025/9/16 | high |
265070 | Amazon Linux 2kernel、 --advisory ALAS2KERNEL-5。4-2025-109 ALASKERNEL-5.4-2025-109 | Nessus | Amazon Linux Local Security Checks | 2025/9/16 | high |
265069 | Amazon Linux 2microcode_ctl、 --advisory ALAS2-2025-2994ALAS-2025-2994 | Nessus | Amazon Linux Local Security Checks | 2025/9/16 | high |
265068 | Amazon Linux 2redis、 --advisory ALAS2REDIS6-2025-014ALASREDIS6-2025-014 | Nessus | Amazon Linux Local Security Checks | 2025/9/16 | medium |
265067 | Amazon Linux 2microcode_ctl、 --advisory ALAS2-2025-2993ALAS-2025-2993 | Nessus | Amazon Linux Local Security Checks | 2025/9/16 | high |
265066 | Oracle Linux 9 : podman (ELSA-2025-15900) | Nessus | Oracle Linux Local Security Checks | 2025/9/16 | high |
265065 | Oracle Linux 8 : kernel (ELSA-2025-15785) | Nessus | Oracle Linux Local Security Checks | 2025/9/16 | high |
265064 | RHEL 8 : python3 (RHSA-2025:15968) | Nessus | Red Hat Local Security Checks | 2025/9/16 | high |
265063 | RHEL 9 : udisks2 (RHSA-2025:15956) | Nessus | Red Hat Local Security Checks | 2025/9/16 | high |