265079 | Amazon Linux 2gstreamer1-plugins-good、 --advisory ALAS2-2025-3003ALAS-2025-3003 | Nessus | Amazon Linux Local Security Checks | 2025/9/16 | medium |
265078 | Amazon Linux 2ImageMagick、 --advisory ALAS2-2025-3000ALAS-2025-3000 | Nessus | Amazon Linux Local Security Checks | 2025/9/16 | high |
265077 | Amazon Linux 2mpg123、 --advisory ALAS2-2025-2997ALAS-2025-2997 | Nessus | Amazon Linux Local Security Checks | 2025/9/16 | medium |
265076 | Amazon Linux 2edk2、 --advisory ALAS2-2025-2996ALAS-2025-2996] | Nessus | Amazon Linux Local Security Checks | 2025/9/16 | medium |
265075 | Amazon Linux 2libtiff、 --advisory ALAS2-2025-2991ALAS-2025-2991 | Nessus | Amazon Linux Local Security Checks | 2025/9/16 | medium |
265074 | Amazon Linux 2gstreamer1-plugins-base、 --advisory ALAS2-2025-3002ALAS-2025-3002 | Nessus | Amazon Linux Local Security Checks | 2025/9/16 | medium |
265073 | Amazon Linux 2giflib、 --advisory ALAS2-2025-2998ALAS-2025-2998 | Nessus | Amazon Linux Local Security Checks | 2025/9/16 | high |
265072 | Amazon Linux 2firefox、 --advisory ALAS2FIREFOX-2025-042ALASFIREFOX-2025-042] | Nessus | Amazon Linux Local Security Checks | 2025/9/16 | low |
265071 | Amazon Linux 2kernel、 --advisory ALAS2-2025-3001ALAS-2025-3001 | Nessus | Amazon Linux Local Security Checks | 2025/9/16 | high |
265070 | Amazon Linux 2kernel、 --advisory ALAS2KERNEL-5。4-2025-109 ALASKERNEL-5.4-2025-109 | Nessus | Amazon Linux Local Security Checks | 2025/9/16 | high |
265069 | Amazon Linux 2microcode_ctl、 --advisory ALAS2-2025-2994ALAS-2025-2994 | Nessus | Amazon Linux Local Security Checks | 2025/9/16 | high |
265068 | Amazon Linux 2redis、 --advisory ALAS2REDIS6-2025-014ALASREDIS6-2025-014 | Nessus | Amazon Linux Local Security Checks | 2025/9/16 | medium |
265067 | Amazon Linux 2microcode_ctl、 --advisory ALAS2-2025-2993ALAS-2025-2993 | Nessus | Amazon Linux Local Security Checks | 2025/9/16 | high |
265066 | Oracle Linux 9 : podman (ELSA-2025-15900) | Nessus | Oracle Linux Local Security Checks | 2025/9/16 | high |
265065 | Oracle Linux 8 : kernel (ELSA-2025-15785) | Nessus | Oracle Linux Local Security Checks | 2025/9/16 | high |
265064 | RHEL 8 : python3 (RHSA-2025:15968) | Nessus | Red Hat Local Security Checks | 2025/9/16 | high |
265063 | RHEL 9 : udisks2 (RHSA-2025:15956) | Nessus | Red Hat Local Security Checks | 2025/9/16 | high |
265062 | RHEL 8 kpatch-patch-4_18_0-477_107_1、 kpatch-patch-4_18_0-477_67_1、 kpatch-patch-4_18_0-477_81_1、 kpatch-patch-4_18_0-477_89_1、および kpatch-patch-4_18_0-477_97_1RHSA-2025:16008] | Nessus | Red Hat Local Security Checks | 2025/9/16 | high |
265061 | Mozilla Firefox ESR < 115.28 | Nessus | MacOS X Local Security Checks | 2025/9/16 | high |
265060 | Mozilla Firefox ESR < 115.28 | Nessus | Windows | 2025/9/16 | high |
265059 | Mozilla Firefox ESR < 140.3 | Nessus | Windows | 2025/9/16 | high |
265058 | Mozilla Firefox ESR < 140.3 | Nessus | MacOS X Local Security Checks | 2025/9/16 | high |
265057 | Debian dsa-6002 : node-sha.js - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/9/16 | critical |
265056 | AlmaLinux 9カーネルALSA-2025:15661 | Nessus | Alma Linux Local Security Checks | 2025/9/16 | high |
265055 | AlmaLinux 9カーネルALSA-2025:15429 | Nessus | Alma Linux Local Security Checks | 2025/9/16 | high |
265054 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-50322 | Nessus | Misc. | 2025/9/16 | high |
265053 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-53165 | Nessus | Misc. | 2025/9/16 | high |
265052 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-50326 | Nessus | Misc. | 2025/9/16 | medium |
265051 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-39802 | Nessus | Misc. | 2025/9/16 | high |
265050 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-53221 | Nessus | Misc. | 2025/9/16 | medium |
265049 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-53173 | Nessus | Misc. | 2025/9/16 | medium |
265048 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-50250 | Nessus | Misc. | 2025/9/16 | high |
265047 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-53211 | Nessus | Misc. | 2025/9/16 | medium |
265046 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-53188 | Nessus | Misc. | 2025/9/16 | medium |
265045 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-53147 | Nessus | Misc. | 2025/9/16 | medium |
265044 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-50318 | Nessus | Misc. | 2025/9/16 | high |
265043 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-53208 | Nessus | Misc. | 2025/9/16 | high |
265042 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-53151 | Nessus | Misc. | 2025/9/16 | medium |
265041 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-39801 | Nessus | Misc. | 2025/9/16 | medium |
265040 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-50284 | Nessus | Misc. | 2025/9/16 | medium |
265038 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-39803 | Nessus | Misc. | 2025/9/16 | high |
265037 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-53192 | Nessus | Misc. | 2025/9/16 | medium |
265036 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-53240 | Nessus | Misc. | 2025/9/16 | medium |
265035 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-53228 | Nessus | Misc. | 2025/9/16 | medium |
265034 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-50282 | Nessus | Misc. | 2025/9/16 | medium |
265033 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-53259 | Nessus | Misc. | 2025/9/16 | medium |
265032 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-53210 | Nessus | Misc. | 2025/9/16 | medium |
265031 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-53198 | Nessus | Misc. | 2025/9/16 | high |
265030 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-50255 | Nessus | Misc. | 2025/9/16 | medium |
265029 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-53234 | Nessus | Misc. | 2025/9/16 | medium |