240500 | RHEL 9 : pam (RHSA-2025:9526) | Nessus | Red Hat Local Security Checks | 2025/6/25 | high |
240499 | RHEL 8 / 9 : OpenShift Container Platform 4.19.1 (RHSA-2025:9279) | Nessus | Red Hat Local Security Checks | 2025/6/25 | critical |
240498 | Ubuntu 20.04 LTS : Linux カーネルの脆弱性 (USN-7592-1) | Nessus | Ubuntu Local Security Checks | 2025/6/25 | high |
240497 | Ubuntu 20.04 LTS : Linux kernel (HWE) の脆弱性 (USN-7593-1) | Nessus | Ubuntu Local Security Checks | 2025/6/25 | high |
240496 | Ubuntu 22.04 LTS / 24.04 LTS / 24.10 Botan の脆弱性USN-7586-1 | Nessus | Ubuntu Local Security Checks | 2025/6/25 | medium |
240495 | Ubuntu 22.04 LTS : Linux カーネルの脆弱性 (USN-7591-1) | Nessus | Ubuntu Local Security Checks | 2025/6/25 | high |
240494 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 / 25.04 Roundcube の脆弱性USN-7584-1 | Nessus | Ubuntu Local Security Checks | 2025/6/25 | critical |
240493 | Ubuntu 14.04 LTSApache Log4j の脆弱性USN-7590-1 | Nessus | Ubuntu Local Security Checks | 2025/6/25 | critical |
240492 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 : Fig2dev の脆弱性 (USN-7587-1) | Nessus | Ubuntu Local Security Checks | 2025/6/25 | medium |
240491 | Ubuntu 16.04 LTS/ 18.04 LTS/ 20.04 LTS/ 22.04 LTSGSS NTLMSSP の脆弱性USN-7588-1 | Nessus | Ubuntu Local Security Checks | 2025/6/25 | high |
240490 | Fedora 43podman2025-265201ce20 | Nessus | Fedora Local Security Checks | 2025/6/25 | high |
240489 | Slackware Linux 15.0/ current mozilla-firefox の複数の脆弱性 (SSA:2025-175-02) | Nessus | Slackware Local Security Checks | 2025/6/25 | high |
240488 | Slackware Linux 15.0 /最新版の libssh 複数の脆弱性SSA:2025-175-01 | Nessus | Slackware Local Security Checks | 2025/6/25 | medium |
240487 | Cisco Identity Services Enginecisco-sa-ise-auth-bypass-mVfKVQAU | Nessus | CISCO | 2025/6/25 | medium |
240486 | Fedora 42workrave2025-85867bd98f | Nessus | Fedora Local Security Checks | 2025/6/25 | medium |
240485 | Debian dla-4227dcmtk - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/6/25 | medium |
240484 | Debian dla-4228 libnginx-mod-http-auth-pam - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/6/25 | medium |
240483 | Oracle Linux 9: emacs (ELSA-2025-9448) | Nessus | Oracle Linux Local Security Checks | 2025/6/25 | high |
240482 | Oracle Linux 9iputilsELSA-2025-9432 | Nessus | Oracle Linux Local Security Checks | 2025/6/25 | medium |
240481 | Oracle Linux 9mod_proxy_clusterELSA-2025-9434 | Nessus | Oracle Linux Local Security Checks | 2025/6/25 | medium |
240480 | Oracle Linux 9 : krb5 (ELSA-2025-9430) | Nessus | Oracle Linux Local Security Checks | 2025/6/25 | medium |
240479 | RHEL 10qt6-qtbaseRHSA-2025:9486 | Nessus | Red Hat Local Security Checks | 2025/6/25 | high |
240478 | RHEL 9 : emacs (RHSA-2025:9448) | Nessus | Red Hat Local Security Checks | 2025/6/25 | high |
240477 | RHEL 9: perl-File-Find-Rule (RHSA-2025:9517) | Nessus | Red Hat Local Security Checks | 2025/6/25 | high |
240476 | RHEL 9: libarchive (RHSA-2025:9431) | Nessus | Red Hat Local Security Checks | 2025/6/25 | medium |
240475 | RHEL 9 : qt5-qtbase (RHSA-2025:9462) | Nessus | Red Hat Local Security Checks | 2025/6/25 | high |
240474 | RHEL 10rhcRHSA-2025:9514 | Nessus | Red Hat Local Security Checks | 2025/6/25 | medium |
240473 | RHEL 8:kernel(RHSA-2025:9498) | Nessus | Red Hat Local Security Checks | 2025/6/25 | high |
240472 | RHEL 9 : krb5 (RHSA-2025:9430) | Nessus | Red Hat Local Security Checks | 2025/6/25 | medium |
240471 | RHEL 7:gimp(RHSA-2025:9501) | Nessus | Red Hat Local Security Checks | 2025/6/25 | high |
240470 | Cisco Identity Services Engine (cisco-sa-ise-unauth-rce-ZAd2GnJ6) | Nessus | CISCO | 2025/6/25 | critical |
240469 | RockyLinux 8edk2:20220126gitbb1bba3d77RLSA-2024:11185 | Nessus | Rocky Linux Local Security Checks | 2025/6/25 | medium |
240457 | Amazon Linux 2:libvpx(ALAS-2025-2897) | Nessus | Amazon Linux Local Security Checks | 2025/6/25 | medium |
240456 | Amazon Linux 2 : ipa (ALAS-2025-2901) | Nessus | Amazon Linux Local Security Checks | 2025/6/25 | critical |
240455 | Amazon Linux 2libblockdevALAS-2025-2895 | Nessus | Amazon Linux Local Security Checks | 2025/6/25 | high |
240454 | Amazon Linux 2: python-requests (ALAS-2025-2907) | Nessus | Amazon Linux Local Security Checks | 2025/6/25 | medium |
240453 | Amazon Linux 2 : aws-kinesis-agent (ALAS-2025-2898) | Nessus | Amazon Linux Local Security Checks | 2025/6/25 | medium |
240452 | Amazon Linux 2: qt5-qt3d (ALAS-2025-2903) | Nessus | Amazon Linux Local Security Checks | 2025/6/25 | medium |
240451 | Amazon Linux 2 : amazon-cloudwatch-agent (ALAS-2025-2904) | Nessus | Amazon Linux Local Security Checks | 2025/6/25 | medium |
240450 | Amazon Linux 2:apache-commons-beanutils(ALAS-2025-2899) | Nessus | Amazon Linux Local Security Checks | 2025/6/25 | high |
240449 | Amazon Linux 2:libxml2(ALAS-2025-2893) | Nessus | Amazon Linux Local Security Checks | 2025/6/25 | high |
240448 | Amazon Linux 2: kernel (ALAS-2025-2892) | Nessus | Amazon Linux Local Security Checks | 2025/6/25 | medium |
240447 | Amazon Linux 2: thunderbird(ALAS-2025-2896) | Nessus | Amazon Linux Local Security Checks | 2025/6/25 | medium |
240446 | Amazon Linux 2 : postgresql (ALAS-2025-2902) | Nessus | Amazon Linux Local Security Checks | 2025/6/25 | medium |
240445 | Amazon Linux 2rcloneALAS-2025-2905 | Nessus | Amazon Linux Local Security Checks | 2025/6/25 | critical |
240444 | Amazon Linux 2:udisks2(ALAS-2025-2894) | Nessus | Amazon Linux Local Security Checks | 2025/6/25 | high |
240443 | Amazon Linux 2python3-requestsALAS-2025-2906 | Nessus | Amazon Linux Local Security Checks | 2025/6/25 | medium |
240442 | Amazon Linux 2 : golang (ALAS-2025-2900) | Nessus | Amazon Linux Local Security Checks | 2025/6/25 | medium |
240441 | Amazon Linux 2: perl-File-Find-Rule-Perl (ALAS-2025-2908) | Nessus | Amazon Linux Local Security Checks | 2025/6/25 | high |
240440 | Oracle Linux 9perl-YAML-LibYAMLELSA-2025-9330 | Nessus | Oracle Linux Local Security Checks | 2025/6/25 | critical |