265352 | RHEL 9 : gnutls (RHSA-2025:16116) | Nessus | Red Hat Local Security Checks | 2025/9/17 | high |
265351 | RHEL 8 : udisks2 (RHSA-2025:16121) | Nessus | Red Hat Local Security Checks | 2025/9/17 | high |
265350 | RHEL 9 : firefox (RHSA-2025:16108) | Nessus | Red Hat Local Security Checks | 2025/9/17 | high |
265349 | RHEL 8 : python39:3.9 (RHSA-2025:16078) | Nessus | Red Hat Local Security Checks | 2025/9/17 | high |
265348 | Ubuntu 24.04 LTSlibyang の脆弱性USN-7752-1 | Nessus | Ubuntu Local Security Checks | 2025/9/17 | high |
265347 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 25.04 xmltodict の脆弱性USN-7753-1 | Nessus | Ubuntu Local Security Checks | 2025/9/17 | medium |
265346 | Ubuntu 18.04 LTS / 20.04 LTS : Linux カーネルの脆弱性 (USN-7754-1) | Nessus | Ubuntu Local Security Checks | 2025/9/17 | medium |
265345 | RHEL 9 : udisks2 (RHSA-2025:16090) | Nessus | Red Hat Local Security Checks | 2025/9/17 | high |
265344 | RHEL 7 : python3 (RHSA-2025:16117) | Nessus | Red Hat Local Security Checks | 2025/9/17 | high |
265343 | RHEL 8 : udisks2 (RHSA-2025:16106) | Nessus | Red Hat Local Security Checks | 2025/9/17 | high |
265342 | RHEL 8 : python39:3.9 (RHSA-2025:16062) | Nessus | Red Hat Local Security Checks | 2025/9/17 | high |
265341 | RHEL 10: firefox (RHSA-2025:16109) | Nessus | Red Hat Local Security Checks | 2025/9/17 | high |
265340 | RHEL 8 : python39:3.9 (RHSA-2025:16118) | Nessus | Red Hat Local Security Checks | 2025/9/17 | high |
265339 | RHEL 10gnutlsRHSA-2025:16115 | Nessus | Red Hat Local Security Checks | 2025/9/17 | high |
265338 | RHEL 7: postgresql (RHSA-2025:16099) | Nessus | Red Hat Local Security Checks | 2025/9/17 | high |
265337 | Oracle Linux 8:container-tools:rhel8(ELSA-2025-15904) | Nessus | Oracle Linux Local Security Checks | 2025/9/17 | high |
265336 | Oracle Linux 7: glibc (ELSA-2025-20596) | Nessus | Oracle Linux Local Security Checks | 2025/9/17 | high |
265335 | Apple TV < 26 の複数の脆弱性 (125114) | Nessus | Misc. | 2025/9/17 | high |
265334 | Apache Camel 4.8.0 < 4.8.6 / 4.10.0 < 4.10.3 – Camel-Undertowのバイパス/インジェクションの脆弱性CVE-2025-30177 | Nessus | Misc. | 2025/9/17 | medium |
265333 | RHEL 8 kpatch-patch-4_18_0-372_118_1、 kpatch-patch-4_18_0-372_131_1、 kpatch-patch-4_18_0-372_137_1、 kpatch-patch-4_18_0-372_145_1、 kpatch-patch-4_18_0-372_158_1RHSA-2025:16045] | Nessus | Red Hat Local Security Checks | 2025/9/17 | high |
265332 | RHEL 9mysql:8.4RHSA-2025:16046 | Nessus | Red Hat Local Security Checks | 2025/9/17 | medium |
265331 | MongoDB 6.0.x < 6.0.25 / 7.0.x < 7.0.22 / 8.0.x < 8.0.12 SERVER-95524 | Nessus | Misc. | 2025/9/17 | medium |
265330 | MongoDB 6.0.x < 6.0.24 / 7.0.x < 7.0.18 / 8.0.x < 8.0.6 SERVER-100901 | Nessus | Misc. | 2025/9/17 | medium |
265329 | MongoDB 6.0.x < 6.0.25 / 7.0.x < 7.0.22 / 8.0.x < 8.0.12 / 8.1.x < 8.1.2 SERVER-99616 | Nessus | Misc. | 2025/9/17 | medium |
265328 | Openfire < 5.0.2 / 5.1.0 アイデンティティのなりすまし | Nessus | CGI abuses | 2025/9/17 | medium |
265327 | Samsung MagicINFO Server < 21.1052.0 のパストラバーサル | Nessus | Windows | 2025/9/17 | medium |
265326 | AlmaLinux 8container-tools:rhel8ALSA-2025:15904 | Nessus | Alma Linux Local Security Checks | 2025/9/17 | high |
265325 | Jenkins LTS < 2.516.3/ Jenkins weekly < 2.528の複数の脆弱性 | Nessus | CGI abuses | 2025/9/17 | high |
265322 | Amazon Linux 2: python-templated-dictionary、--advisory ALAS2MOCK2-2025-001 (ALASMOCK2-2025-001) | Nessus | Amazon Linux Local Security Checks | 2025/9/17 | critical |
265321 | RHEL 8 : python3.11 (RHSA-2025:16031) | Nessus | Red Hat Local Security Checks | 2025/9/17 | high |
265320 | RHEL 9 : python3.11 (RHSA-2025:16012) | Nessus | Red Hat Local Security Checks | 2025/9/17 | high |
265319 | SUSE SLED15 / SLES15 セキュリティ更新expatSUSE-SU-2025:03239-1 | Nessus | SuSE Local Security Checks | 2025/9/17 | high |
265318 | SUSE SLES15 セキュリティ更新カーネルSLE 15 SP6 用の Live Patch 5SUSE-SU-2025:03226-1 | Nessus | SuSE Local Security Checks | 2025/9/17 | medium |
265317 | SUSE SLES15 セキュリティ更新 : pcp (SUSE-SU-2025:03233-1) | Nessus | SuSE Local Security Checks | 2025/9/17 | high |
265316 | SUSE SLES12 セキュリティ更新 : java-1_8_0-ibm (SUSE-SU-2025:03236-1) | Nessus | SuSE Local Security Checks | 2025/9/17 | high |
265315 | SUSE SLES15 セキュリティ更新: libavif (SUSE-SU-2025:03237-1) | Nessus | SuSE Local Security Checks | 2025/9/17 | critical |
265314 | SUSE SLES15 / openSUSE 15 セキュリティ更新rabbitmq-server313SUSE-SU-2025:03234-1 | Nessus | SuSE Local Security Checks | 2025/9/17 | medium |
265313 | SUSE SLES15 セキュリティ更新カーネルSLE 15 SP6 用のライブパッチ 9SUSE-SU-2025:03235-1 | Nessus | SuSE Local Security Checks | 2025/9/17 | high |
265312 | Fedora 41perl-JSON-XS2025-86573bd5d5 | Nessus | Fedora Local Security Checks | 2025/9/17 | high |
265311 | Fedora 42perl-JSON-XS2025-53273e282c | Nessus | Fedora Local Security Checks | 2025/9/17 | high |
265310 | Fedora 42firefox2025-4dca10ca2c | Nessus | Fedora Local Security Checks | 2025/9/17 | high |
265309 | Oracle Linux 9 : glibc (ELSA-2025-20595) | Nessus | Oracle Linux Local Security Checks | 2025/9/17 | medium |
265308 | Oracle Linux 9python-cryptographyELSA-2025-15874 | Nessus | Oracle Linux Local Security Checks | 2025/9/17 | high |
265307 | Oracle Linux 8 : glibc (ELSA-2025-20594) | Nessus | Oracle Linux Local Security Checks | 2025/9/17 | medium |
265306 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-39827 | Nessus | Misc. | 2025/9/17 | high |
265305 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-53306 | Nessus | Misc. | 2025/9/17 | high |
265304 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-53315 | Nessus | Misc. | 2025/9/17 | high |
265303 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-39814 | Nessus | Misc. | 2025/9/17 | high |
265302 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-53313 | Nessus | Misc. | 2025/9/17 | high |
265301 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-39807 | Nessus | Misc. | 2025/9/17 | medium |