233671 | 135.0.7049.41 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2025/4/1 | high |
233670 | 135.0.7049.41 より前の Google Chrome の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2025/4/1 | high |
233669 | Ubuntu 18.04 LTS / 20.04 LTS : Linux カーネルの脆弱性 (USN-7391-1) | Nessus | Ubuntu Local Security Checks | 2025/4/1 | high |
233668 | Ubuntu Pro FIPS-updates 20.04 LTS : Linux カーネル (FIPS) の脆弱性 (USN-7393-1) | Nessus | Ubuntu Local Security Checks | 2025/4/1 | critical |
233667 | Ubuntu 18.04 LTS / 20.04 LTS : Linux カーネルの脆弱性 (USN-7392-1) | Nessus | Ubuntu Local Security Checks | 2025/4/1 | high |
233666 | AlmaLinux 8kernel-rtALSA-2025:3264 | Nessus | Alma Linux Local Security Checks | 2025/4/1 | high |
233665 | AlmaLinux 8freetypeALSA-2025:3421 | Nessus | Alma Linux Local Security Checks | 2025/4/1 | high |
233664 | AlmaLinux 8grub2ALSA-2025:3367 | Nessus | Alma Linux Local Security Checks | 2025/4/1 | high |
233663 | AlmaLinux 8カーネルALSA-2025:3260 | Nessus | Alma Linux Local Security Checks | 2025/4/1 | high |
233662 | AlmaLinux 9python-jinja2ALSA-2025:3406 | Nessus | Alma Linux Local Security Checks | 2025/4/1 | medium |
233661 | Debian dla-4105 : tzdata - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/4/1 | high |
233660 | Splunk Enterprise 9.1.0 < 9.1.8、9.2.0 < 9.2.5、9.3.0 < 9.3.3 (SVD-2025-0301) | Nessus | CGI abuses | 2025/4/1 | high |
233659 | FreeBSD : gitea -- 複数の脆弱性 (300f86de-0e4d-11f0-ae40-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2025/4/1 | medium |
233658 | Atlassian Jira Service Management Data Center and Server 5.12.x < 5.12.19 (JSDSERVER-16083) | Nessus | Misc. | 2025/4/1 | high |
233657 | Atlassian Jira Service Management Data Center and Server 5.7 < 5.12.19 / 5.13.x < 10.3.4 / 10.4.x < 10.5.0 (JSDSERVER-16086) | Nessus | Misc. | 2025/4/1 | high |
233656 | Kubernetes Ingress NGINX コントローラーの任意のコード実行 (CVE-2025-1974) | Nessus | CGI abuses | 2025/4/1 | critical |
233655 | Oracle Linux 9 : freetype (ELSA-2025-3407) | Nessus | Oracle Linux Local Security Checks | 2025/4/1 | high |
233654 | Oracle Linux 8 : freetype (ELSA-2025-3421) | Nessus | Oracle Linux Local Security Checks | 2025/4/1 | high |
233653 | Oracle Linux 8 : python-jinja2 (ELSA-2025-3388) | Nessus | Oracle Linux Local Security Checks | 2025/4/1 | medium |
233652 | Oracle Linux 9 : libreoffice (ELSA-2025-3408) | Nessus | Oracle Linux Local Security Checks | 2025/4/1 | high |
233651 | Mozilla Firefox ESR < 128.9 | Nessus | Windows | 2025/4/1 | critical |
233650 | Mozilla Firefox ESR < 128.9 | Nessus | MacOS X Local Security Checks | 2025/4/1 | critical |
233649 | Mozilla Thunderbird < 137.0 | Nessus | Windows | 2025/4/1 | critical |
233648 | Mozilla Thunderbird < 137.0 | Nessus | MacOS X Local Security Checks | 2025/4/1 | critical |
233647 | Mozilla Firefox < 137.0 | Nessus | Windows | 2025/4/1 | critical |
233646 | Mozilla Firefox < 137.0 | Nessus | MacOS X Local Security Checks | 2025/4/1 | critical |
233645 | Mozilla Thunderbird ESR < 128.9 | Nessus | MacOS X Local Security Checks | 2025/4/1 | critical |
233644 | Mozilla Thunderbird ESR < 128.9 | Nessus | Windows | 2025/4/1 | critical |
233643 | Mozilla Firefox ESR < 115.22 | Nessus | MacOS X Local Security Checks | 2025/4/1 | high |
233642 | Mozilla Firefox ESR < 115.22 | Nessus | Windows | 2025/4/1 | high |
233641 | openSUSE 15 セキュリティ更新 : restic (openSUSE-SU-2025:0110-1) | Nessus | SuSE Local Security Checks | 2025/4/1 | medium |
233640 | SUSE SLES15 セキュリティ更新 : カーネル RT (SLE 15 SP6 用の Live Patch 3) (SUSE-SU-2025:1066-1) | Nessus | SuSE Local Security Checks | 2025/4/1 | medium |
233639 | SUSE SLES15 / openSUSE 15 セキュリティ更新 : docker、docker-stable (SUSE-SU-2025:1062-1) | Nessus | SuSE Local Security Checks | 2025/4/1 | medium |
233638 | SUSE SLES15 セキュリティ更新 : カーネル RT (SLE 15 SP6 用の Live Patch 1) (SUSE-SU-2025:1064-1) | Nessus | SuSE Local Security Checks | 2025/4/1 | medium |
233637 | SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP6 用の Live Patch 7) (SUSE-SU-2025:1076-1) | Nessus | SuSE Local Security Checks | 2025/4/1 | medium |
233636 | SUSE SLES15 セキュリティ更新 : apparmor (SUSE-SU-2025:1063-1) | Nessus | SuSE Local Security Checks | 2025/4/1 | medium |
233635 | SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP6 用の Live Patch 3) (SUSE-SU-2025:1072-1) | Nessus | SuSE Local Security Checks | 2025/4/1 | medium |
233634 | Fedora 40 : mingw-libxslt (2025-f7a12118f3) | Nessus | Fedora Local Security Checks | 2025/4/1 | high |
233633 | Fedora 41 : mingw-libxslt (2025-fd62ac3fb1) | Nessus | Fedora Local Security Checks | 2025/4/1 | high |
233632 | Fedora 41 : qgis (2025-ccb6313749) | Nessus | Fedora Local Security Checks | 2025/4/1 | medium |
233597 | Debian dla-4104 : freetype2-demos - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/4/1 | high |
233596 | Debian dla-4101 : libvarnishapi-dev - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/4/1 | medium |
233595 | Debian dla-4102 : linux-config-6.1 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/4/1 | high |
233594 | Debian dla-4103 : suricata - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/4/1 | high |
233593 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 : PHP の脆弱性 (USN-7400-1) | Nessus | Ubuntu Local Security Checks | 2025/4/1 | medium |
233592 | Amazon Linux 2023:xorg-x11-server-Xwayland、xorg-x11-server-Xwayland-devel(ALAS2023-2025-895) | Nessus | Amazon Linux Local Security Checks | 2025/3/31 | high |
233591 | Amazon Linux 2023 : python3、python3-devel、python3-idle (ALAS2023-2025-898) | Nessus | Amazon Linux Local Security Checks | 2025/3/31 | medium |
233590 | Amazon Linux 2023 : ansible-core、ansible-test (ALAS2023-2025-893) | Nessus | Amazon Linux Local Security Checks | 2025/3/31 | medium |
233589 | Amazon Linux 2023:xorg-x11-server-Xwayland、xorg-x11-server-Xwayland-devel(ALAS2023-2025-891) | Nessus | Amazon Linux Local Security Checks | 2025/3/31 | high |
233588 | Amazon Linux 2023 : libcap, libcap-devel, libcap-static (ALAS2023-2025-897) | Nessus | Amazon Linux Local Security Checks | 2025/3/31 | medium |