243281 | NVIDIA Virtual GPU Manager の複数の脆弱性2025 年 7 月 | Nessus | Misc. | 2025/8/1 | high |
243280 | サーバーを使用している MCP サーバーにおける送信されたイベントが検出されました | Nessus | Artificial Intelligence | 2025/8/1 | info |
243279 | Ubuntu 16.04 LTS : Linux カーネルの脆弱性 (USN-7684-1) | Nessus | Ubuntu Local Security Checks | 2025/8/1 | high |
243278 | Ubuntu 20.04 LTS / 22.04 LTS : Linux カーネルの脆弱性 (USN-7683-1) | Nessus | Ubuntu Local Security Checks | 2025/8/1 | high |
243275 | National Instruments LabVIEW < 2025 Q3 複数の脆弱性 | Nessus | Windows | 2025/8/1 | high |
243274 | FreeBSDSQLite -- キー情報割り当ての整数オーバーフローf51077bd-6dd7-11f0-9d62-b42e991fc52e | Nessus | FreeBSD Local Security Checks | 2025/8/1 | medium |
243273 | SolarWinds Web Help Desk < 12.8.7 XXEの脆弱性 | Nessus | CGI abuses | 2025/8/1 | medium |
243272 | Autodesk Navisworks が 2026 年の信頼できない検索パスを管理adsk-sa-2025-0014 | Nessus | Windows | 2025/8/1 | high |
243271 | Autodesk Revit 2026 < 2026.0.2 信頼できない検索パスadsk-sa-2025-0014] | Nessus | Windows | 2025/8/1 | high |
243270 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : libarchive (SUSE-SU-2025:02566-1) | Nessus | SuSE Local Security Checks | 2025/8/1 | critical |
243269 | SUSE SLES15 セキュリティ更新: redis (SUSE-SU-2025:02579-1) | Nessus | SuSE Local Security Checks | 2025/8/1 | high |
243268 | SUSE SLES12 セキュリティ更新 : apache2 (SUSE-SU-2025:02565-1) | Nessus | SuSE Local Security Checks | 2025/8/1 | critical |
243267 | SUSE SLES15 セキュリティ更新 : gnutls (SUSE-SU-2025:02583-1) | Nessus | SuSE Local Security Checks | 2025/8/1 | medium |
243266 | SUSE SLES15 セキュリティ更新 : kubevirt、virt-api-container、virt-controller-container、virt-exportproxy-container、virt-exportserver-container、virt-handler-container、virt-launcher-container、virt-libguestfs-tools-container、virt-operator-container、virt-pr-helper-container (SUSE-SU-2025:02581-1) | Nessus | SuSE Local Security Checks | 2025/8/1 | high |
243265 | SUSE SLES12 セキュリティ更新 : java-11-openjdk (SUSE-SU-2025:02563-1) | Nessus | SuSE Local Security Checks | 2025/8/1 | high |
243264 | SUSE SLES15 / openSUSE 15 セキュリティ更新: rmt-server (SUSE-SU-2025:02564-1) | Nessus | SuSE Local Security Checks | 2025/8/1 | medium |
243263 | SUSE SLES15 セキュリティ更新 : nvidia-open-driver-G06-signed (SUSE-SU-2025:02575-1) | Nessus | SuSE Local Security Checks | 2025/8/1 | high |
243262 | Debian dla-4262 : libcommons-lang-java - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/8/1 | medium |
243261 | Oracle Linux 9 : libxml2 (ELSA-2025-12447) | Nessus | Oracle Linux Local Security Checks | 2025/7/31 | high |
243260 | Oracle Linux 8: libxml2 (ELSA-2025-12450) | Nessus | Oracle Linux Local Security Checks | 2025/7/31 | high |
243259 | Oracle Linux 9jackson-annotations、/jackson-core、/jackson-databind、/jackson-jaxrs-providers、/and/jackson-modules-baseELSA-2025-12280] | Nessus | Oracle Linux Local Security Checks | 2025/7/31 | high |
243258 | Amazon Linux 2 : mtr (ALAS-2025-2937) | Nessus | Amazon Linux Local Security Checks | 2025/7/31 | high |
243257 | Amazon Linux 2:libxml2(ALAS-2025-2938) | Nessus | Amazon Linux Local Security Checks | 2025/7/31 | critical |
243256 | Amazon Linux 2jacksonALAS-2025-2934 | Nessus | Amazon Linux Local Security Checks | 2025/7/31 | high |
243255 | Amazon Linux 2: kernel (ALAS-2025-2944) | Nessus | Amazon Linux Local Security Checks | 2025/7/31 | high |
243254 | Amazon Linux 2 : java-17-amazon-corretto (ALAS-2025-2936) | Nessus | Amazon Linux Local Security Checks | 2025/7/31 | high |
243253 | Amazon Linux 2perl-Crypt-OpenSSL-RSAALAS-2025-2942 | Nessus | Amazon Linux Local Security Checks | 2025/7/31 | medium |
243252 | Amazon Linux 2 : golang (ALAS-2025-2939) | Nessus | Amazon Linux Local Security Checks | 2025/7/31 | high |
243251 | Amazon Linux 2: pixman (ALAS-2025-2945) | Nessus | Amazon Linux Local Security Checks | 2025/7/31 | high |
243250 | Amazon Linux 2: git(ALAS-2025-2941) | Nessus | Amazon Linux Local Security Checks | 2025/7/31 | high |
243249 | Amazon Linux 2 : rust (ALAS-2025-2933) | Nessus | Amazon Linux Local Security Checks | 2025/7/31 | medium |
243248 | Amazon Linux 2 : ruby (ALAS-2025-2931) | Nessus | Amazon Linux Local Security Checks | 2025/7/31 | medium |
243247 | Amazon Linux 2: python-pip(ALAS-2025-2935) | Nessus | Amazon Linux Local Security Checks | 2025/7/31 | medium |
243246 | Amazon Linux 2:libarchive(ALAS-2025-2932) | Nessus | Amazon Linux Local Security Checks | 2025/7/31 | low |
243245 | Amazon Linux 2jqALAS-2025-2943 | Nessus | Amazon Linux Local Security Checks | 2025/7/31 | medium |
243244 | Amazon Linux 2 : java-11-amazon-corretto (ALAS-2025-2940) | Nessus | Amazon Linux Local Security Checks | 2025/7/31 | high |
243243 | Debian dla-4261 : node-form-data - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/7/31 | critical |
243242 | Debian dsa-5969 : redis - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/7/31 | high |
243241 | Debian dsa-5970 : libsope-dev - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/7/31 | high |
243240 | Microsoft Edge (Chromium) < 138.0.3351.121 (CVE-2025-8292) | Nessus | Windows | 2025/7/31 | high |
243239 | NUUO NVRmini2 <= 3.11.x の無制限アップロード RCE | Nessus | Misc. | 2025/7/31 | critical |
243238 | RHEL 8 : libxml2 (RHSA-2025:12450) | Nessus | Red Hat Local Security Checks | 2025/7/31 | high |
243237 | RHEL 9 : unbound (RHSA-2025:12416) | Nessus | Red Hat Local Security Checks | 2025/7/31 | high |
243236 | RHEL 9 : libxml2 (RHSA-2025:12447) | Nessus | Red Hat Local Security Checks | 2025/7/31 | high |
243235 | RHEL 8: firefox (RHSA-2025:12360) | Nessus | Red Hat Local Security Checks | 2025/7/31 | critical |
243234 | RHEL 9 : redis (RHSA-2025:12468) | Nessus | Red Hat Local Security Checks | 2025/7/31 | high |
243233 | RHEL 8: firefox (RHSA-2025:12361) | Nessus | Red Hat Local Security Checks | 2025/7/31 | critical |
243232 | Devolutions Server <= 2025.2.4.0 セキュリティ機能の UI の不一致DEVO-2025-0013CVE-2025-8353 | Nessus | Windows | 2025/7/31 | low |
243231 | Devolutions Server <= 2025.2.5.0 デッドロックDEVO-2025-0013CVE-2025-8312] | Nessus | Windows | 2025/7/31 | high |
243230 | Suricata < 7.0.11 DoS | Nessus | Misc. | 2025/7/31 | high |