233284 | openSUSE 15 セキュリティ更新 : radare2 (openSUSE-SU-2025:0101-1) | Nessus | SuSE Local Security Checks | 2025/3/24 | critical |
233283 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 : OpenSAML の脆弱性 (USN-7364-1) | Nessus | Ubuntu Local Security Checks | 2025/3/24 | info |
233282 | Debian dsa-5885 : gir1.2-javascriptcoregtk-4.0 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/3/23 | high |
233281 | Debian dsa-5884 : libxslt1-dev - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/3/23 | high |
233280 | FreeBSD : www/varnish7 -- クライアント側の非同期化の脆弱性 (26f6733d-06a9-11f0-ba0b-641c67a117d8) | Nessus | FreeBSD Local Security Checks | 2025/3/23 | medium |
233279 | openSUSE 15 のセキュリティ更新 : chromium (openSUSE-SU-2025:0098-1) | Nessus | SuSE Local Security Checks | 2025/3/23 | high |
233278 | Fedora 41 : jupyterlab (2025-e50201543b) | Nessus | Fedora Local Security Checks | 2025/3/23 | medium |
233277 | Fedora 40 : jupyterlab (2025-1d68ba6806) | Nessus | Fedora Local Security Checks | 2025/3/23 | medium |
233276 | Fedora 40 : dotnet8.0 (2025-83c147615e) | Nessus | Fedora Local Security Checks | 2025/3/23 | high |
233275 | Fedora 41 : dotnet8.0 (2025-adbd75f500) | Nessus | Fedora Local Security Checks | 2025/3/23 | high |
233274 | Fedora 40 : ffmpeg (2025-34c88263fe) | Nessus | Fedora Local Security Checks | 2025/3/23 | medium |
233273 | RHEL 8 : tigervnc (RHSA-2025:2866) | Nessus | Red Hat Local Security Checks | 2025/3/22 | high |
233272 | RHEL 8 : pcs (RHSA-2025:2872) | Nessus | Red Hat Local Security Checks | 2025/3/22 | high |
233271 | RHEL 8 : firefox の更新 (重要) (RHSA-2024:6839) | Nessus | Red Hat Local Security Checks | 2025/3/22 | critical |
233270 | RHEL 9 : kpatch-patch-5_14_0-503_15_1 および kpatch-patch-5_14_0-503_26_1 (RHSA-2025:3048) | Nessus | Red Hat Local Security Checks | 2025/3/22 | high |
233269 | RHEL 9 : kernel (RHSA-2025:3021) | Nessus | Red Hat Local Security Checks | 2025/3/22 | medium |
233268 | RHEL 8 : thunderbird (RHSA-2025:2958) | Nessus | Red Hat Local Security Checks | 2025/3/22 | high |
233267 | RHEL 8 : webkit2gtk3 (RHSA-2025:3034) | Nessus | Red Hat Local Security Checks | 2025/3/22 | high |
233266 | RHEL 8 : postgresql:12 (RHSA-2025:3064) | Nessus | Red Hat Local Security Checks | 2025/3/22 | high |
233265 | RHEL 8 : pcs (RHSA-2025:2955) | Nessus | Red Hat Local Security Checks | 2025/3/22 | high |
233264 | RHEL 7 : xorg-x11-server (RHSA-2025:2879) | Nessus | Red Hat Local Security Checks | 2025/3/22 | high |
233263 | RHEL 9 : tigervnc (RHSA-2025:2875) | Nessus | Red Hat Local Security Checks | 2025/3/22 | high |
233262 | RHEL 8 : tigervnc (RHSA-2025:2862) | Nessus | Red Hat Local Security Checks | 2025/3/22 | high |
233261 | RHEL 9 : thunderbird (RHSA-2025:2959) | Nessus | Red Hat Local Security Checks | 2025/3/22 | high |
233260 | RHEL 8 : postgresql:12 (RHSA-2025:3062) | Nessus | Red Hat Local Security Checks | 2025/3/22 | high |
233259 | RHEL 8 : thunderbird (RHSA-2025:3036) | Nessus | Red Hat Local Security Checks | 2025/3/22 | high |
233258 | RHEL 8 : php:7.4 (RHSA-2025:3016) | Nessus | Red Hat Local Security Checks | 2025/3/22 | critical |
233257 | RHEL 8 : kpatch-patch-4_18_0-477_43_1、kpatch-patch-4_18_0-477_67_1、kpatch-patch-4_18_0-477_81_1、kpatch-patch-4_18_0-477_89_1 (RHSA-2025:3094) | Nessus | Red Hat Local Security Checks | 2025/3/22 | high |
233256 | RHEL 9 : fence-agents (RHSA-2025:3017) | Nessus | Red Hat Local Security Checks | 2025/3/22 | medium |
233255 | RHEL 7 : tigervnc (RHSA-2025:2861) | Nessus | Red Hat Local Security Checks | 2025/3/22 | high |
233254 | RHEL 8 : kernel-rt (RHSA-2025:3027) | Nessus | Red Hat Local Security Checks | 2025/3/22 | high |
233253 | RHEL 8 / 9 : OpenShift Container Platform 4.13.56 (RHSA-2025:2703) | Nessus | Red Hat Local Security Checks | 2025/3/22 | high |
233252 | RHEL 9 : webkit2gtk3 (RHSA-2025:3000) | Nessus | Red Hat Local Security Checks | 2025/3/22 | high |
233251 | RHEL 8 : mysql:8.0 (RHSA-2025:2882) | Nessus | Red Hat Local Security Checks | 2025/3/22 | high |
233250 | RHEL 9 : kpatch-patch-5_14_0-284_104_1、kpatch-patch-5_14_0-284_52_1、kpatch-patch-5_14_0-284_79_1、kpatch-patch-5_14_0-284_92_1 (RHSA-2025:3096) | Nessus | Red Hat Local Security Checks | 2025/3/22 | high |
233249 | RHEL 8 : pcs (RHSA-2025:2956) | Nessus | Red Hat Local Security Checks | 2025/3/22 | high |
233248 | RHEL 8 : postgresql:12 (RHSA-2025:3082) | Nessus | Red Hat Local Security Checks | 2025/3/22 | high |
233247 | RHEL 9 : firefox の更新 (重要) (RHSA-2024:6786) | Nessus | Red Hat Local Security Checks | 2025/3/22 | critical |
233246 | RHEL 8 : thunderbird (RHSA-2025:3009) | Nessus | Red Hat Local Security Checks | 2025/3/22 | high |
233245 | RHEL 8 : tigervnc (RHSA-2025:2865) | Nessus | Red Hat Local Security Checks | 2025/3/22 | high |
233244 | RHEL 8 / 9 : OpenShift Container Platform 4.14.49 (RHSA-2025:2712) | Nessus | Red Hat Local Security Checks | 2025/3/22 | high |
233243 | RHEL 9 : grub2 (RHSA-2025:2869) | Nessus | Red Hat Local Security Checks | 2025/3/22 | high |
233242 | RHEL 9 : thunderbird (RHSA-2025:3013) | Nessus | Red Hat Local Security Checks | 2025/3/22 | high |
233241 | RHEL 8 : postgresql:12 (RHSA-2025:3063) | Nessus | Red Hat Local Security Checks | 2025/3/22 | high |
233240 | RHEL 8 : kernel (RHSA-2025:3026) | Nessus | Red Hat Local Security Checks | 2025/3/22 | high |
233239 | RHEL 8 : php:7.4 (RHSA-2025:3076) | Nessus | Red Hat Local Security Checks | 2025/3/22 | critical |
233238 | RHEL 9 : firefox の更新 (重要) (RHSA-2024:6782) | Nessus | Red Hat Local Security Checks | 2025/3/22 | critical |
233237 | RHEL 8 : webkit2gtk3 (RHSA-2025:2998) | Nessus | Red Hat Local Security Checks | 2025/3/22 | high |
233236 | RHEL 8 : thunderbird (RHSA-2025:2900) | Nessus | Red Hat Local Security Checks | 2025/3/22 | high |
233235 | RHEL 9 : tigervnc (RHSA-2025:2873) | Nessus | Red Hat Local Security Checks | 2025/3/22 | high |