238063 | RHEL 8: thunderbird (RHSA-2025:8784) | Nessus | Red Hat Local Security Checks | 2025/6/10 | high |
238062 | RHEL 8: thunderbird (RHSA-2025:8756) | Nessus | Red Hat Local Security Checks | 2025/6/10 | high |
238061 | RHEL 9 : golang (RHSA-2025:8737) | Nessus | Red Hat Local Security Checks | 2025/6/10 | critical |
238060 | RHEL 8:kernel-rt(RHSA-2025:8744) | Nessus | Red Hat Local Security Checks | 2025/6/10 | high |
238059 | Amazon Linux 2023nvidia、nvidia-fsALAS2023NVIDIA-2025-075 | Nessus | Amazon Linux Local Security Checks | 2025/6/10 | medium |
238058 | Amazon Linux 2023nvidia-gds-12ALAS2023NVIDIA-2025-074 | Nessus | Amazon Linux Local Security Checks | 2025/6/10 | medium |
238057 | Amazon Linux 2023nsight-systemsALAS2023NVIDIA-2025-076 | Nessus | Amazon Linux Local Security Checks | 2025/6/10 | medium |
238056 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2025-098) | Nessus | Amazon Linux Local Security Checks | 2025/6/10 | high |
238055 | Adobe InDesign < 19.5.4 / 20.0 < 20.3.0 複数の脆弱性 (APSB25-53) (macOS) | Nessus | MacOS X Local Security Checks | 2025/6/10 | high |
238054 | Adobe InDesign < 19.5.4 / 20.0 < 20.3.0 の複数の脆弱性 (APSB25-53) | Nessus | Windows | 2025/6/10 | high |
238053 | Adobe Experience Manager 6.5.0 < 6.5.23 の複数の脆弱性APSB25-48 | Nessus | Misc. | 2025/6/10 | high |
238052 | Adobe InCopy < 19.5.4 / 20.0 < 20.3.0 複数の任意のコード実行の脆弱性 (APSB25-41) | Nessus | Misc. | 2025/6/10 | high |
238051 | Fedora 42exim2025-d7548ec9e2 | Nessus | Fedora Local Security Checks | 2025/6/10 | high |
238050 | Oracle Linux 9 : Unbreakable Enterprise カーネル (ELSA-2025-20368) | Nessus | Oracle Linux Local Security Checks | 2025/6/10 | medium |
238049 | Oracle Linux 7zlibELSA-2025-8314 | Nessus | Oracle Linux Local Security Checks | 2025/6/10 | high |
238047 | SUSE SLED15 / SLES15 セキュリティ更新iputilsSUSE-SU-2025:01776-2 | Nessus | SuSE Local Security Checks | 2025/6/10 | medium |
238046 | SUSE SLED15 / SLES15 セキュリティ更新augeasSUSE-SU-2025:01534-1 | Nessus | SuSE Local Security Checks | 2025/6/10 | medium |
238045 | SUSE SLES12 セキュリティ更新: カーネル (SLE 12 SP5 用の Live Patch 57) (SUSE-SU-2025:01844-1) | Nessus | SuSE Local Security Checks | 2025/6/10 | high |
238044 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新transfigSUSE-SU-2025:01835-1 | Nessus | SuSE Local Security Checks | 2025/6/10 | medium |
238043 | SUSE SLED15/SLES15/openSUSE 15 セキュリティ更新: go1.24 (SUSE-SU-2025:01846-1) | Nessus | SuSE Local Security Checks | 2025/6/10 | high |
238042 | SUSE SLES15 セキュリティ更新kernel RTSLE 15 SP6 用の Live Patch 5SUSE-SU-2025:01839-1 | Nessus | SuSE Local Security Checks | 2025/6/10 | high |
238041 | SUSE SLES15 セキュリティ更新 : カーネル RT (SLE 15 SP6 用の Live Patch 0) (SUSE-SU-2025:01840-1) | Nessus | SuSE Local Security Checks | 2025/6/10 | high |
238040 | SUSE SLES15 セキュリティ更新kernel RTSLE 15 SP6 用の Live Patch 9SUSE-SU-2025:01843-1 | Nessus | SuSE Local Security Checks | 2025/6/10 | high |
238039 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : go1.23 (SUSE-SU-2025:01848-1) | Nessus | SuSE Local Security Checks | 2025/6/10 | medium |
238038 | Fedora 41krb52025-42a13f896e | Nessus | Fedora Local Security Checks | 2025/6/10 | medium |
238037 | Oracle Linux 9 : glibc (ELSA-2025-8655) | Nessus | Oracle Linux Local Security Checks | 2025/6/10 | high |
238036 | Oracle Linux 8 : libxslt (ELSA-2025-8676) | Nessus | Oracle Linux Local Security Checks | 2025/6/10 | medium |
238035 | Oracle Linux 8 : grafana (ELSA-2025-8667) | Nessus | Oracle Linux Local Security Checks | 2025/6/10 | critical |
238034 | Oracle Linux 9 : grafana (ELSA-2025-8682) | Nessus | Oracle Linux Local Security Checks | 2025/6/9 | critical |
238033 | Oracle Linux 9perl-FCGIELSA-2025-8635 | Nessus | Oracle Linux Local Security Checks | 2025/6/9 | medium |
238032 | Oracle Linux 7:python-jinja2(ELSA-2025-1250) | Nessus | Oracle Linux Local Security Checks | 2025/6/9 | medium |
238031 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2025-073) | Nessus | Amazon Linux Local Security Checks | 2025/6/9 | high |
238030 | Amazon Linux AMI : amazon-ssm-agent (ALAS-2025-1982) | Nessus | Amazon Linux Local Security Checks | 2025/6/9 | high |
238029 | Amazon Linux AMI : kernel (ALAS-2025-1983) | Nessus | Amazon Linux Local Security Checks | 2025/6/9 | high |
238028 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2025-094) | Nessus | Amazon Linux Local Security Checks | 2025/6/9 | high |
238027 | Amazon Linux AMI:perl(ALAS-2025-1981) | Nessus | Amazon Linux Local Security Checks | 2025/6/9 | medium |
238026 | Oracle Linux 8 / 9 : Unbreakable Enterprise カーネル (ELSA-2025-20365) | Nessus | Oracle Linux Local Security Checks | 2025/6/9 | medium |
238025 | Debian dla-4210 : python-django-doc - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/6/9 | high |
238024 | Debian dla-4212libapache2-mod-security2 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/6/9 | high |
237981 | Windows LAPS | Nessus | Settings | 2025/6/9 | info |
237980 | RHEL 9 : glibc (RHSA-2025:8655) | Nessus | Red Hat Local Security Checks | 2025/6/9 | high |
237979 | RHEL 9 : grafana (RHSA-2025:8665) | Nessus | Red Hat Local Security Checks | 2025/6/9 | critical |
237978 | RHEL 10grafanaRHSA-2025:8666 | Nessus | Red Hat Local Security Checks | 2025/6/9 | critical |
237977 | RHEL 9 : kernel (RHSA-2025:8643) | Nessus | Red Hat Local Security Checks | 2025/6/9 | high |
237976 | RHEL 8: libsoup (RHSA-2025:8663) | Nessus | Red Hat Local Security Checks | 2025/6/9 | high |
237975 | RHEL 8: firefox (RHSA-2025:8645) | Nessus | Red Hat Local Security Checks | 2025/6/9 | high |
237974 | RHEL 7python-tornadoRHSA-2025:8664 | Nessus | Red Hat Local Security Checks | 2025/6/9 | high |
237972 | Debian dla-4211 : roundcube - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/6/9 | critical |
237971 | Fedora 42krb52025-3de9fe91ff | Nessus | Fedora Local Security Checks | 2025/6/9 | medium |
237970 | RHEL 8: firefox (RHSA-2025:8640) | Nessus | Red Hat Local Security Checks | 2025/6/9 | high |