241722 | Amazon Linux 2023 : aspnetcore-runtime-8.0、aspnetcore-runtime-dbg-8.0、aspnetcore-targeting-pack-8.0 (ALAS2023-2025-1072) | Nessus | Amazon Linux Local Security Checks | 2025/7/10 | high |
241721 | Amazon Linux 2023mariadb1011、mariadb1011-backup、mariadb1011-clientALAS2023-2025-1071- utils | Nessus | Amazon Linux Local Security Checks | 2025/7/10 | medium |
241720 | Amazon Linux 2023 : xorg-x11-server-common、xorg-x11-server-devel、xorg-x11-server-source (ALAS2023-2025-1061) | Nessus | Amazon Linux Local Security Checks | 2025/7/10 | high |
241719 | Amazon Linux 2: kernel (ALAS-2025-2929) | Nessus | Amazon Linux Local Security Checks | 2025/7/10 | medium |
241718 | Amazon Linux 2023jackson-coreALAS2023-2025-1063 | Nessus | Amazon Linux Local Security Checks | 2025/7/10 | medium |
241717 | Amazon Linux 2 : python-cryptography (ALAS-2025-2930) | Nessus | Amazon Linux Local Security Checks | 2025/7/10 | high |
241716 | Amazon Linux 2023: runc (ALAS2023-2025-1078) | Nessus | Amazon Linux Local Security Checks | 2025/7/10 | high |
241715 | RHEL 7:apache-commons-beanutils(RHSA-2025:10814) | Nessus | Red Hat Local Security Checks | 2025/7/10 | high |
241714 | Fedora 43golang-github-prometheus-alertmanager2025-9b9074cb93 | Nessus | Fedora Local Security Checks | 2025/7/10 | medium |
241713 | FreeBSD : Gitlab -- 脆弱性 (20823cc0-5d45-11f0-966e-2cf05da270f3) | Nessus | FreeBSD Local Security Checks | 2025/7/10 | high |
241712 | Siemens solid Edge < SE2025 Update 5の複数の脆弱性SSA-091753 | Nessus | Windows | 2025/7/10 | high |
241710 | Golang 1.23.x < 1.23.11 / 1.24.x < 1.24.5 コマンドの実行 | Nessus | Misc. | 2025/7/10 | high |
241709 | ZKTeco BioTime < 9.0.1 (20240617.19506) の複数の脆弱性 | Nessus | CGI abuses | 2025/7/10 | critical |
241708 | Oracle Linux 7: perl-File-Find-Rule (ELSA-2025-9741) | Nessus | Oracle Linux Local Security Checks | 2025/7/10 | high |
241707 | SAP NetWeaver AS Java の複数の脆弱性2025 年 7 月 | Nessus | Web Servers | 2025/7/10 | critical |
241706 | Apache Tomcat 11.0.0.M1< 11.0.9の複数の脆弱性 | Nessus | Web Servers | 2025/7/10 | high |
241705 | Apache Tomcat 10.1.0.M1< 10.1.43の複数の脆弱性 | Nessus | Web Servers | 2025/7/10 | high |
241704 | Oracle Linux 10golangELSA-2025-10677 | Nessus | Oracle Linux Local Security Checks | 2025/7/10 | medium |
241703 | RHEL 7 : libblockdev (RHSA-2025:10796) | Nessus | Red Hat Local Security Checks | 2025/7/10 | high |
241702 | RHEL 9 : sudo (RHSA-2025:10779) | Nessus | Red Hat Local Security Checks | 2025/7/10 | low |
241701 | RHEL 9glib2RHSA-2025:10780 | Nessus | Red Hat Local Security Checks | 2025/7/10 | medium |
241700 | Fedora 41pam2025-2a7a853bc7 | Nessus | Fedora Local Security Checks | 2025/7/10 | high |
241699 | Fedora 41chromium2025-c05ae72339 | Nessus | Fedora Local Security Checks | 2025/7/10 | high |
241698 | Fedora 42helix/rust-blazesym-c/rust-clearscreen/rust-gitui/etc2025-0cde7282be | Nessus | Fedora Local Security Checks | 2025/7/10 | high |
241697 | Fedora 42chromium2025-87af8315ff | Nessus | Fedora Local Security Checks | 2025/7/10 | high |
241696 | Fedora 41sudo2025-29c6186ffb | Nessus | Fedora Local Security Checks | 2025/7/10 | low |
241695 | Fedora 41: thunderbird (2025-8e4e6cf21e) | Nessus | Fedora Local Security Checks | 2025/7/10 | critical |
241694 | Fedora 41helix/rust-blazesym-c/rust-clearscreen/rust-gitui/etc2025-785afc6856 | Nessus | Fedora Local Security Checks | 2025/7/10 | high |
241693 | Jenkins プラグインの複数の脆弱性 (2025 年 7 月 9 日) | Nessus | CGI abuses | 2025/7/10 | medium |
241692 | GitLab 18.0 < 18.0.4 / 18.1 < 18.1.2 (CVE-2025-4972) | Nessus | CGI abuses | 2025/7/10 | low |
241691 | GitLab 13.3 < 17.11.6 / 18.0 < 18.0.4 / 18.1 < 18.1.2 (CVE-2025-3396) | Nessus | CGI abuses | 2025/7/10 | medium |
241690 | GitLab 17.11 < 17.11.6 / 18.0 < 18.0.4 / 18.1 < 18.1.2 (CVE-2025-6948) | Nessus | CGI abuses | 2025/7/10 | high |
241689 | GitLab 18.0 < 18.0.4 / 18.1 < 18.1.2 (CVE-2025-6168) | Nessus | CGI abuses | 2025/7/10 | low |
241688 | Oracle Linux 8 : libxml2 (ELSA-2025-10698) | Nessus | Oracle Linux Local Security Checks | 2025/7/10 | critical |
241687 | Oracle Linux 8 : kernel (ELSA-2025-10669) | Nessus | Oracle Linux Local Security Checks | 2025/7/10 | high |
241686 | Oracle Linux 8gnome-remote-desktopELSA-2025-10742 | Nessus | Oracle Linux Local Security Checks | 2025/7/10 | high |
241685 | RHEL 8: kernel (RHSA-2025:10761) | Nessus | Red Hat Local Security Checks | 2025/7/10 | high |
241684 | RHEL 8 : OpenShift Container Platform 4.12.78 (RHSA-2025:10271) | Nessus | Red Hat Local Security Checks | 2025/7/10 | critical |
241683 | Ubuntu 22.04 LTS / 24.04 LTS / 25.04 : DjVuLibre の脆弱性 (USN-7631-1) | Nessus | Ubuntu Local Security Checks | 2025/7/10 | high |
241682 | Ubuntu 22.04 LTS / 24.04 LTS : YAML-LibYAML の脆弱性 (USN-7632-1) | Nessus | Ubuntu Local Security Checks | 2025/7/10 | critical |
241681 | Ubuntu 22.04 LTS / 24.04 LTS / 25.04 : プロトコルバッファの脆弱性 (USN-7629-1) | Nessus | Ubuntu Local Security Checks | 2025/7/10 | high |
241680 | Apache Tomcat 9.0.0.M1< 9.0.107の複数の脆弱性 | Nessus | Web Servers | 2025/7/10 | high |
241678 | HP Support Assistant < 9.46.17.0 の権限昇格 (CVE-2025-43019) | Nessus | Windows | 2025/7/10 | medium |
241677 | Adobe ColdFusion < 2021.x < 2021u21 / 2023.x < 2023u15 / 2025.x < 2025u3 の複数の脆弱性 (APSB25-69) | Nessus | Windows | 2025/7/10 | critical |
241676 | Azure Linux 3.0 セキュリティ更新bluezCVE-2023-50229 | Nessus | Azure Linux Local Security Checks | 2025/7/10 | high |
241675 | SUSE SLES15 / openSUSE 15 セキュリティ更新: tomcat10 (SUSE-SU-2025:02261-1) | Nessus | SuSE Local Security Checks | 2025/7/10 | high |
241674 | SUSE SLED15 / SLES15 セキュリティ更新libxml2SUSE-SU-2025:02260-1 | Nessus | SuSE Local Security Checks | 2025/7/10 | low |
241673 | SUSE SLED15 / SLES15 / openSUSE 15 : 推奨される gpg2 の更新 (SUSE-SU-2025:02259-1) | Nessus | SuSE Local Security Checks | 2025/7/10 | low |
114912 | XWiki Platform SolrSearch Macro リモートコードの実行 | Web App Scanning | Component Vulnerability | 2025/7/10 | critical |
114911 | PHP 8.1.x < 8.1.33の複数の脆弱性 | Web App Scanning | Component Vulnerability | 2025/7/10 | medium |