242058 | RHEL 8:sudo(RHSA-2025:10836) | Nessus | Red Hat Local Security Checks | 2025/7/14 | low |
242057 | RHEL 9 : kernel (RHSA-2025:10837) | Nessus | Red Hat Local Security Checks | 2025/7/14 | high |
242056 | RHEL 8: kernel (RHSA-2025:10828) | Nessus | Red Hat Local Security Checks | 2025/7/14 | high |
242055 | RHEL 10cloud-initRHSA-2025:10844 | Nessus | Red Hat Local Security Checks | 2025/7/14 | high |
242054 | Ubuntu 16.04 LTS/ 18.04 LTS/ 20.04 LTS/ 22.04 LTS/ 24.04 LTS/ 25.04 RESTEasy の脆弱性USN-7630-1 | Nessus | Ubuntu Local Security Checks | 2025/7/14 | medium |
242053 | IBM WebSphere eXtreme Scale 8.6.1 < 8.6.1.6 7239492 | Nessus | Web Servers | 2025/7/14 | high |
242052 | DrayTek Vigor 1.5.1.4 < 1.5.1.5 コマンドインジェクション | Nessus | Misc. | 2025/7/14 | critical |
242050 | Fedora 41salt2025-b712778148 | Nessus | Fedora Local Security Checks | 2025/7/14 | medium |
242049 | Fedora 41mingw-djvulibre2025-0f35c5dbbb | Nessus | Fedora Local Security Checks | 2025/7/14 | high |
242048 | Fedora 41mingw-python-requests2025-47916db6c7 | Nessus | Fedora Local Security Checks | 2025/7/14 | medium |
242047 | Fedora 43dnsx2025-4af86bb0f8 | Nessus | Fedora Local Security Checks | 2025/7/13 | high |
242046 | Fedora 43golang-github-projectdiscovery-mapcidr2025-ae934d102c | Nessus | Fedora Local Security Checks | 2025/7/13 | high |
242045 | Fedora 43 golang-github-projectdiscovery-chaos-client 2025-a6574c5095 | Nessus | Fedora Local Security Checks | 2025/7/13 | high |
242044 | Fedora 42python3.62025-266a1353a1 | Nessus | Fedora Local Security Checks | 2025/7/13 | critical |
242043 | Fedora 42gnutls2025-16a24364ce | Nessus | Fedora Local Security Checks | 2025/7/13 | medium |
242042 | Fedora 42php2025-2c344545bf | Nessus | Fedora Local Security Checks | 2025/7/13 | high |
242041 | Fedora 42cef2025-282f181e6f | Nessus | Fedora Local Security Checks | 2025/7/13 | high |
242040 | Fedora 42httpd2025-6d7a183951 | Nessus | Fedora Local Security Checks | 2025/7/13 | high |
242039 | Fedora 41selenium-manager2025-dda04d7a84 | Nessus | Fedora Local Security Checks | 2025/7/13 | high |
242038 | Fedora 41perl2025-f142899732 | Nessus | Fedora Local Security Checks | 2025/7/13 | medium |
242037 | Fedora 41git2025-0b7e43532e | Nessus | Fedora Local Security Checks | 2025/7/13 | high |
242036 | Fedora 41php2025-da047483d8 | Nessus | Fedora Local Security Checks | 2025/7/13 | high |
242035 | Fedora 41python3.62025-a8abfbb35c | Nessus | Fedora Local Security Checks | 2025/7/13 | critical |
242034 | Fedora 42selenium-manager2025-89abd49c4a | Nessus | Fedora Local Security Checks | 2025/7/13 | high |
242033 | Fedora 41python-requests2025-d8f9b425fa | Nessus | Fedora Local Security Checks | 2025/7/13 | medium |
242032 | Debian dla-4240redis - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/7/12 | high |
242031 | Fedora 43lw-cli2025-40bd0d18e6 | Nessus | Fedora Local Security Checks | 2025/7/12 | medium |
242030 | FreeBSDlibxml2 -- 複数の脆弱性abbc8912-5efa-11f0-ae84-99047d0a6bcc | Nessus | FreeBSD Local Security Checks | 2025/7/12 | low |
242029 | FreeBSDlibxslt -- メンテナンスされていない、複数の修正されていない脆弱性があるb0a3466f-5efc-11f0-ae84-99047d0a6bcc | Nessus | FreeBSD Local Security Checks | 2025/7/12 | high |
242028 | FreeBSD : Apache httpd -- 複数の脆弱性 (342f2a0a-5e9b-11f0-8baa-8447094a420f) | Nessus | FreeBSD Local Security Checks | 2025/7/12 | high |
242027 | FreeBSDmod_http2 -- 複数の脆弱性61d74f80-5e9e-11f0-8baa-8447094a420f | Nessus | FreeBSD Local Security Checks | 2025/7/12 | high |
242026 | Fedora 42python-requests2025-87207b946a | Nessus | Fedora Local Security Checks | 2025/7/12 | medium |
242025 | Fedora 42: luajit (2025-b1082e9269) | Nessus | Fedora Local Security Checks | 2025/7/12 | critical |
242024 | Fedora 42perl2025-30244ebfc7 | Nessus | Fedora Local Security Checks | 2025/7/12 | medium |
242023 | Fedora 42linux-firmware2025-6b6824140a | Nessus | Fedora Local Security Checks | 2025/7/12 | high |
242020 | Azure Linux 3.0 セキュリティ更新bindCVE-2024-11187 | Nessus | Azure Linux Local Security Checks | 2025/7/12 | high |
242017 | SUSE SLES12 セキュリティ更新 : xen (SUSE-SU-2025:02290-1) | Nessus | SuSE Local Security Checks | 2025/7/12 | medium |
242016 | SUSE SLES12 のセキュリティ更新 : libxml2 (SUSE-SU-2025:02294-1) | Nessus | SuSE Local Security Checks | 2025/7/12 | low |
242015 | SUSE SLED15/SLES15/openSUSE 15 セキュリティ更新: go1.24 (SUSE-SU-2025:02295-1) | Nessus | SuSE Local Security Checks | 2025/7/12 | high |
242014 | SUSE SLES12 セキュリティ更新 : wireshark (SUSE-SU-2025:02271-1) | Nessus | SuSE Local Security Checks | 2025/7/12 | high |
242013 | SUSE SLES12 セキュリティ更新libsshSUSE-SU-2025:02281-1 | Nessus | SuSE Local Security Checks | 2025/7/12 | medium |
242012 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : go1.23 (SUSE-SU-2025:02296-1) | Nessus | SuSE Local Security Checks | 2025/7/12 | high |
242011 | SUSE SLES12 のセキュリティ更新 : python36 (SUSE-SU-2025:02297-1) | Nessus | SuSE Local Security Checks | 2025/7/12 | critical |
242010 | SUSE SLES12 セキュリティ更新perl-YAML-LibYAMLSUSE-SU-2025:01885-2 | Nessus | SuSE Local Security Checks | 2025/7/12 | critical |
242009 | SUSE SLES12 セキュリティ更新audiofileSUSE-SU-2025:02283-1 | Nessus | SuSE Local Security Checks | 2025/7/12 | medium |
242008 | Slackware Linux 15.0 / current httpd の複数の脆弱性 (SSA:2025-192-02) | Nessus | Slackware Local Security Checks | 2025/7/11 | high |
242007 | Slackware Linux 15.0 kernel-generic 複数の脆弱性 (SSA:2025-192-01) | Nessus | Slackware Local Security Checks | 2025/7/11 | medium |
242006 | Debian dla-4239: thunderbird - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/7/11 | critical |
242005 | FreeBSDApache Tomcat -- 複数の脆弱性ef87346f-5dd0-11f0-beb2-ac5afc632ba3 | Nessus | FreeBSD Local Security Checks | 2025/7/11 | medium |
242004 | AlmaLinux 9golangALSA-2025:10676 | Nessus | Alma Linux Local Security Checks | 2025/7/11 | medium |