234903 | Oracle Linux 9 : thunderbird (ELSA-2025-4229) | Nessus | Oracle Linux Local Security Checks | 2025/4/28 | medium |
234902 | Oracle Linux 7: libxslt (ELSA-2025-3612) | Nessus | Oracle Linux Local Security Checks | 2025/4/28 | high |
234901 | Fedora 41chromium2025-9ea1ed1fcf | Nessus | Fedora Local Security Checks | 2025/4/28 | high |
234900 | Fedora 41pgadmin42025-49d6f62c0e | Nessus | Fedora Local Security Checks | 2025/4/28 | medium |
234899 | Fedora 40java-latest-openjdk2025-186e31ca40 | Nessus | Fedora Local Security Checks | 2025/4/28 | high |
234898 | Fedora 39/40 java-1.8.0-openjdk-portable / java-17-openjdk-portable 2025-5c15947cd4 | Nessus | Fedora Local Security Checks | 2025/4/28 | high |
234897 | RHEL 9 : glibc (RHSA-2025:4244) | Nessus | Red Hat Local Security Checks | 2025/4/28 | high |
234896 | Tenable Security Center SQLITNS-2025-06 | Nessus | Misc. | 2025/4/28 | high |
234895 | CentOS 9 : kernel-5.14.0-580.el9 | Nessus | CentOS Local Security Checks | 2025/4/28 | medium |
234894 | Erlang/OTP がインストールされています (Linux / Unix) | Nessus | Misc. | 2025/4/28 | info |
234893 | BeyondTrust Privilege Management for Windows がインストールされています (Windows) | Nessus | Windows | 2025/4/28 | info |
234892 | libxml2 がインストールされています (macOS) | Nessus | MacOS X Local Security Checks | 2025/4/28 | info |
234891 | libxml2 < 2.13.8 / 2.14.x < 2.14.2 の複数の脆弱性 (macOS) | Nessus | MacOS X Local Security Checks | 2025/4/28 | high |
234890 | Ubuntu 22.04 LTS/ 24.04 LTS/ 24.10 / 25.04 Jupyter Notebook の脆弱性USN-7464-1 | Nessus | Ubuntu Local Security Checks | 2025/4/28 | high |
234889 | RHEL 9mod_auth_openidcRHSA-2025:4225 | Nessus | Red Hat Local Security Checks | 2025/4/28 | high |
234888 | RHEL 8 : mod_auth_openidc:2.3 (RHSA-2025:4227) | Nessus | Red Hat Local Security Checks | 2025/4/28 | high |
234887 | RHEL 9 : thunderbird (RHSA-2025:4229) | Nessus | Red Hat Local Security Checks | 2025/4/28 | medium |
234886 | RHEL 9mod_auth_openidcRHSA-2025:4224 | Nessus | Red Hat Local Security Checks | 2025/4/27 | high |
234885 | Debian dla-4140 : gir1.2-soup-2.4 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/4/27 | critical |
234884 | Debian dsa-5907 : affs-modules-6.1.0-33-4kc-malta-di - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/4/27 | high |
234883 | Fedora 41 java-1.8.0-openjdk 2025-e81dbae527 | Nessus | Fedora Local Security Checks | 2025/4/27 | high |
234882 | Fedora 40 java-1.8.0-openjdk 2025-b6323169bc | Nessus | Fedora Local Security Checks | 2025/4/27 | high |
234881 | Fedora 40thunderbird2025-fd8eb9ca57 | Nessus | Fedora Local Security Checks | 2025/4/27 | medium |
234880 | Fedora 41java-latest-openjdk2025-aad560ca4b | Nessus | Fedora Local Security Checks | 2025/4/27 | high |
234879 | Fedora 41 java-17-openjdk 2025-22226bdb44 | Nessus | Fedora Local Security Checks | 2025/4/27 | high |
234877 | Azure Linux 3.0 セキュリティ更新/gdb をクラッシュCVE-2022-47673 | Nessus | Azure Linux Local Security Checks | 2025/4/27 | high |
234876 | Azure Linux 3.0 セキュリティ更新クラッシュCVE-2023-25584 | Nessus | Azure Linux Local Security Checks | 2025/4/27 | high |
234873 | Azure Linux 3.0 セキュリティ更新/gdb をクラッシュCVE-2022-47696 | Nessus | Azure Linux Local Security Checks | 2025/4/27 | high |
234870 | Azure Linux 3.0 セキュリティ更新クラッシュCVE-2023-25585 | Nessus | Azure Linux Local Security Checks | 2025/4/27 | medium |
234868 | Azure Linux 3.0 セキュリティ更新opensshCVE-2025-32728 | Nessus | Azure Linux Local Security Checks | 2025/4/27 | medium |
234867 | Azure Linux 3.0 セキュリティ更新クラッシュCVE-2023-25588 | Nessus | Azure Linux Local Security Checks | 2025/4/27 | medium |
234866 | Debian dla-4139 imagemagick - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/4/26 | low |
234865 | Debian dla-4138 : distro-info-data - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/4/26 | high |
234862 | SUSE SLES12 セキュリティ更新: runc (SUSE-SU-2025:1374-1) | Nessus | SuSE Local Security Checks | 2025/4/26 | medium |
234861 | SUSE SLES15/openSUSE 15 セキュリティ更新: govulncheck-vulndb (SUSE-SU-2025:1370-1) | Nessus | SuSE Local Security Checks | 2025/4/26 | high |
234859 | Fedora 40chromium2025-3e26fc9217 | Nessus | Fedora Local Security Checks | 2025/4/26 | high |
234858 | Cisco Nexus Dashboard Web Detection | Nessus | Web Servers | 2025/4/25 | info |
234857 | Cisco Nexus Dashboard LDAP ユーザー名の列挙cisco-sa-nd-unenum-2xFFh472 | Nessus | CISCO | 2025/4/25 | medium |
234856 | AlmaLinux 9: thunderbird (ALSA-2025:4169) | Nessus | Alma Linux Local Security Checks | 2025/4/25 | high |
234855 | AlmaLinux 8: thunderbird (ALSA-2025:4170) | Nessus | Alma Linux Local Security Checks | 2025/4/25 | high |
234852 | AIX (IJ54059) | Nessus | AIX Local Security Checks | 2025/4/25 | high |
234851 | AIX (IJ54257) | Nessus | AIX Local Security Checks | 2025/4/25 | high |
234850 | AIX (IJ54258) | Nessus | AIX Local Security Checks | 2025/4/25 | high |
234849 | AIX (IJ54061) | Nessus | AIX Local Security Checks | 2025/4/25 | high |
234848 | Oracle Linux 8 : gnutls (ELSA-2025-20284) | Nessus | Oracle Linux Local Security Checks | 2025/4/25 | medium |
234847 | SAP Netweaver Visual Composer の検出 | Nessus | Web Servers | 2025/4/25 | info |
234846 | SAP NetWeaver Visual Composer Metadata Uploader の不適切な認証 (CVE-2025-31324) (Direct Check) | Nessus | CGI abuses | 2025/4/25 | critical |
234845 | JetBrains Toolbox アプリがインストールされています (Windows) | Nessus | Windows | 2025/4/25 | info |
234844 | JetBrains Toolbox アプリ < 2.6 の複数の脆弱性 | Nessus | Windows | 2025/4/25 | high |
234843 | AlmaLinux 8: expat (ALSA-2025:3913) | Nessus | Alma Linux Local Security Checks | 2025/4/25 | high |