240254 | RHEL 9 : xorg-x11-server および xorg-x11-server-Xwayland (RHSA-2025:9303) | Nessus | Red Hat Local Security Checks | 2025/6/23 | medium |
240253 | RHEL 8:go-toolset:rhel8(RHSA-2025:9319) | Nessus | Red Hat Local Security Checks | 2025/6/23 | critical |
240252 | RHEL 9gimpRHSA-2025:9314 | Nessus | Red Hat Local Security Checks | 2025/6/23 | high |
240251 | RHEL 9gimpRHSA-2025:9315 | Nessus | Red Hat Local Security Checks | 2025/6/23 | high |
240250 | RHEL 8:container-tools:rhel8(RHSA-2025:9312) | Nessus | Red Hat Local Security Checks | 2025/6/23 | critical |
240249 | RHEL 8 : gimp:2.8 (RHSA-2025:9309) | Nessus | Red Hat Local Security Checks | 2025/6/23 | high |
240248 | RHEL 7: mpfr (RHSA-2025:9332) | Nessus | Red Hat Local Security Checks | 2025/6/23 | critical |
240247 | RHEL 8 : javapackages-tools:201801 (RHSA-2025:9318) | Nessus | Red Hat Local Security Checks | 2025/6/23 | high |
240246 | RHEL 9libblockdevRHSA-2025:9326 | Nessus | Red Hat Local Security Checks | 2025/6/23 | high |
240245 | RHEL 10freerdpRHSA-2025:9307 | Nessus | Red Hat Local Security Checks | 2025/6/23 | high |
240244 | RHEL 10libblockdevRHSA-2025:9328 | Nessus | Red Hat Local Security Checks | 2025/6/23 | high |
240243 | RHEL 9 : glibc (RHSA-2025:9336) | Nessus | Red Hat Local Security Checks | 2025/6/23 | high |
240242 | RHEL 9: libblockdev (RHSA-2025:9327) | Nessus | Red Hat Local Security Checks | 2025/6/23 | high |
240241 | Reolink ネットワークカメラ検出 | Nessus | Misc. | 2025/6/23 | info |
240240 | Reolink P2P/UID サービス検出 | Nessus | Service detection | 2025/6/23 | info |
240239 | Reolink Network Camera Web Interface Detection | Nessus | Service detection | 2025/6/23 | info |
240238 | Fedora 41mingw-python-setuptools2025-b2fa8a1954 | Nessus | Fedora Local Security Checks | 2025/6/23 | high |
240237 | SQLite 3.44.0 < 3.49.1 の複数の脆弱性 | Nessus | Misc. | 2025/6/23 | medium |
240236 | Cisco Evolution Programmable Network Manager XSSCVE-2025-20203 | Nessus | CISCO | 2025/6/23 | medium |
240235 | Cisco Evolution Programmable Network Manager XSSCVE-2025-20120 | Nessus | CISCO | 2025/6/23 | medium |
240234 | ZKTeco ZKBio の時間検出 | Nessus | Service detection | 2025/6/23 | info |
240233 | Fedora 42mingw-python-setuptools2025-db489d66e3 | Nessus | Fedora Local Security Checks | 2025/6/22 | high |
240232 | Debian dla-5946: gdk-pixbuf-tests - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/6/22 | low |
240231 | Debian dla-4223 : debian-security-support - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/6/21 | high |
240230 | FreeBSD : clamav -- ClamAV PDF スキャンバッファオーバーフローの脆弱性 (3dcc0812-4da5-11f0-afcc-f02f7432cf97) | Nessus | FreeBSD Local Security Checks | 2025/6/21 | critical |
240229 | FreeBSDclamav -- ClamAV UDF ファイル解析領域外読み取りの情報漏洩の脆弱性6c6c1507-4da5-11f0-afcc-f02f7432cf97 | Nessus | FreeBSD Local Security Checks | 2025/6/21 | medium |
240228 | Fedora 42xorg-x11-server-Xwayland2025-b4d521f084 | Nessus | Fedora Local Security Checks | 2025/6/21 | medium |
240227 | Fedora 42libblockdev2025-af7ba2696c | Nessus | Fedora Local Security Checks | 2025/6/21 | high |
240226 | Fedora 41python-pycares2025-c10725fc18 | Nessus | Fedora Local Security Checks | 2025/6/21 | high |
240225 | Fedora 41spdlog2025-7d5c7fe0c7 | Nessus | Fedora Local Security Checks | 2025/6/21 | medium |
240224 | Fedora 41 : perl-File-Find-Rule (2025-047d8f57ea) | Nessus | Fedora Local Security Checks | 2025/6/21 | high |
240223 | Fedora 42 : clamav (2025-2ac841fe82) | Nessus | Fedora Local Security Checks | 2025/6/21 | critical |
240222 | Fedora 42 : perl-File-Find-Rule (2025-eef56e1ee1) | Nessus | Fedora Local Security Checks | 2025/6/21 | high |
240221 | Fedora 41python-setuptools2025-1746085e78 | Nessus | Fedora Local Security Checks | 2025/6/21 | high |
240220 | Fedora 41libblockdev2025-4f28b95d7e | Nessus | Fedora Local Security Checks | 2025/6/21 | high |
240219 | Fedora 42pam2025-432b207745 | Nessus | Fedora Local Security Checks | 2025/6/21 | high |
240218 | Debian dsa-5945 : konsole - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/6/20 | high |
240217 | Dotnetnuke < 10.0.1 SkinObjects のある TokenReplace の一部の状況での折り返し型クロスサイトスクリプティングXSSCVE-2025-52486 | Nessus | CGI abuses | 2025/6/20 | medium |
240216 | Dotnetnuke < 10.0.1 アクティビティフィードの格納型クロスサイトスクリプティングXSSCVE-2025-52485 | Nessus | CGI abuses | 2025/6/20 | medium |
240215 | Dotnetnuke < 10.0.1 悪意のあるユーザー入力との SMB 共有インタラクションを介した NTLM ハッシュ漏洩CVE-2025-52488 | Nessus | CGI abuses | 2025/6/20 | high |
240214 | Dotnetnuke < 10.0.1 IP フィルターのバイパスの可能性CVE-2025-52487 | Nessus | CGI abuses | 2025/6/20 | high |
240213 | GitLab 16.6 < 17.9.7 / 17.10 < 17.10.5 / 17.11 < 17.11.1 (CVE-2025-2443) | Nessus | CGI abuses | 2025/6/20 | high |
240212 | GitLab 17.11 < 17.11.4 / 18.0 < 18.0.2 (CVE-2025-5121) | Nessus | CGI abuses | 2025/6/20 | high |
240211 | Ubuntu 18.04 LTS / 20.04 LTS : Linux カーネルの脆弱性 (USN-7585-1) | Nessus | Ubuntu Local Security Checks | 2025/6/20 | high |
240210 | Ubuntu 24.04 LTS / 24.10 / 25.04 : Python の脆弱性 (USN-7583-1) | Nessus | Ubuntu Local Security Checks | 2025/6/20 | critical |
240209 | FreeBSDYelp -- 任意のファイル読み取り0e200a73-289a-489e-b405-40b997911036 | Nessus | FreeBSD Local Security Checks | 2025/6/20 | high |
240208 | FreeBSDYelp -- 任意のファイル読み取り9449f018-84a3-490d-959f-38c05fbc77a7 | Nessus | FreeBSD Local Security Checks | 2025/6/20 | high |
240207 | Oracle Linux 7 : postgresql (ELSA-2025-3978) | Nessus | Oracle Linux Local Security Checks | 2025/6/20 | high |
240206 | Dotnetnuke < 10.0.1 SkinObjects のある TokenReplace の一部の状況での折り返し型クロスサイトスクリプティングXSSGHSA-pf4h-vrv6-cmvr | Nessus | CGI abuses | 2025/6/20 | high |
240205 | Dotnetnuke < 10.0.1 アクティビティフィードの格納型クロスサイトスクリプティングXSSGHSA-wwc9-wmm3-2pmf | Nessus | CGI abuses | 2025/6/20 | high |