234956 | 136.0.7103.48 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2025/4/29 | critical |
234955 | Oracle Linux 9 : php:8.1 (ELSA-2025-4263) | Nessus | Oracle Linux Local Security Checks | 2025/4/29 | medium |
234954 | Debian dla-4142 : libraw-bin - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/4/29 | low |
234953 | FreeBSDh11 が一部の無効な形式の Chunked-Encoding 本文を受け入れますdf126e23-24fa-11f0-ab92-f02f7497ecda | Nessus | FreeBSD Local Security Checks | 2025/4/29 | critical |
234952 | Amazon Linux 2023libsoup3、libsoup3-develALAS2023-2025-941 | Nessus | Amazon Linux Local Security Checks | 2025/4/29 | high |
234951 | Amazon Linux 2023 : binutils、binutils-devel、binutils-gprofng (ALAS2023-2025-956) | Nessus | Amazon Linux Local Security Checks | 2025/4/29 | low |
234950 | Amazon Linux 2023:libsoup、libsoup-devel (ALAS2023-2025-946) | Nessus | Amazon Linux Local Security Checks | 2025/4/29 | high |
234949 | Amazon Linux 2023 java-11-amazon-corretto, java-11-amazon-corretto-devel, java-11-amazon-corretto-headlessALAS2023-2025-955 | Nessus | Amazon Linux Local Security Checks | 2025/4/29 | high |
234948 | Amazon Linux 2023python3.12-pip、python3.12-pip-wheelALAS2023-2025-957 | Nessus | Amazon Linux Local Security Checks | 2025/4/29 | medium |
234947 | Amazon Linux 2023 : redis6、redis6-devel (ALAS2023-2025-950) | Nessus | Amazon Linux Local Security Checks | 2025/4/29 | high |
234946 | Amazon Linux 2023 : bpftool、kernel6.12、kernel6.12-modules-extra (ALAS2023-2025-948) | Nessus | Amazon Linux Local Security Checks | 2025/4/29 | high |
234945 | Amazon Linux 2023 java-24-amazon-corretto, java-24-amazon-corretto-devel, java-24-amazon-corretto-headlessALAS2023-2025-951 | Nessus | Amazon Linux Local Security Checks | 2025/4/29 | high |
234944 | Amazon Linux 2023 : java-17-amazon-corretto, java-17-amazon-corretto-devel, java-17-amazon-corretto-headless (ALAS2023-2025-954) | Nessus | Amazon Linux Local Security Checks | 2025/4/29 | high |
234943 | Amazon Linux 2023 : firefox (ALAS2023-2025-943) | Nessus | Amazon Linux Local Security Checks | 2025/4/29 | high |
234942 | Amazon Linux 2023 : bpftool、kernel、kernel-devel (ALAS2023-2025-947) | Nessus | Amazon Linux Local Security Checks | 2025/4/29 | high |
234941 | Amazon Linux 2023valkey、valkey-develALAS2023-2025-949 | Nessus | Amazon Linux Local Security Checks | 2025/4/29 | high |
234940 | Amazon Linux 2023 : runfinch-finch (ALAS2023-2025-944) | Nessus | Amazon Linux Local Security Checks | 2025/4/29 | high |
234939 | Amazon Linux 2023 java-1.8.0-amazon-corretto, java-1.8.0-amazon-corretto-develALAS2023-2025-953 | Nessus | Amazon Linux Local Security Checks | 2025/4/29 | high |
234938 | Amazon Linux 2023 java-21-amazon-corretto, java-21-amazon-corretto-devel, java-21-amazon-corretto-headlessALAS2023-2025-952 | Nessus | Amazon Linux Local Security Checks | 2025/4/29 | high |
234937 | Amazon Linux 2023 : docker (ALAS2023-2025-945) | Nessus | Amazon Linux Local Security Checks | 2025/4/29 | high |
234936 | Amazon Linux 2023 : nodejs20、nodejs20-devel、nodejs20-full-i18n (ALAS2023-2025-942) | Nessus | Amazon Linux Local Security Checks | 2025/4/29 | high |
234935 | RHEL 6/7devtoolset-4-jackson-databindRHSA-2017:1840 | Nessus | Red Hat Local Security Checks | 2025/4/29 | critical |
234934 | RHEL 7:rh-eclipse46-jackson-databind(RHSA-2017:1839) | Nessus | Red Hat Local Security Checks | 2025/4/29 | critical |
234933 | RHEL 8 : mariadb:10.5 (RHSA-2025:0739) | Nessus | Red Hat Local Security Checks | 2025/4/29 | medium |
234932 | AlmaLinux 9php:8.1ALSA-2025:4263 | Nessus | Alma Linux Local Security Checks | 2025/4/29 | medium |
234931 | Mozilla Firefox ESR < 115.23 | Nessus | MacOS X Local Security Checks | 2025/4/29 | high |
234930 | Mozilla Firefox ESR < 115.23 | Nessus | Windows | 2025/4/29 | high |
234929 | Mozilla Firefox ESR < 128.10 | Nessus | MacOS X Local Security Checks | 2025/4/29 | high |
234928 | Mozilla Firefox ESR < 128.10 | Nessus | Windows | 2025/4/29 | high |
234927 | Mozilla Thunderbird < 138.0 | Nessus | MacOS X Local Security Checks | 2025/4/29 | high |
234926 | Mozilla Thunderbird < 138.0 | Nessus | Windows | 2025/4/29 | high |
234925 | Mozilla Firefox < 138.0 | Nessus | MacOS X Local Security Checks | 2025/4/29 | high |
234924 | Mozilla Firefox < 138.0 | Nessus | Windows | 2025/4/29 | high |
234923 | Mozilla Thunderbird ESR < 128.10 | Nessus | Windows | 2025/4/29 | high |
234922 | Mozilla Thunderbird ESR < 128.10 | Nessus | MacOS X Local Security Checks | 2025/4/29 | high |
234921 | SUSE SLED15/SLES15/openSUSE 15 セキュリティ更新: cifs-utils (SUSE-SU-2025:1381-1) | Nessus | SuSE Local Security Checks | 2025/4/29 | medium |
234920 | SUSE SLES12 セキュリティ更新librawSUSE-SU-2025:1380-1 | Nessus | SuSE Local Security Checks | 2025/4/29 | critical |
234919 | SUSE SLES15 セキュリティ更新kernel RTSLE 15 SP6 用の Live Patch 5SUSE-SU-2025:1387-1 | Nessus | SuSE Local Security Checks | 2025/4/29 | high |
234918 | SUSE SLES15 セキュリティ更新 : カーネル RT (SLE 15 SP6 用の Live Patch 0) (SUSE-SU-2025:1385-1) | Nessus | SuSE Local Security Checks | 2025/4/29 | high |
234917 | SUSE SLES15 セキュリティ更新: カーネル RT (SLE 15 SP6 用の Live Patch 6) (SUSE-SU-2025:1392-1) | Nessus | SuSE Local Security Checks | 2025/4/29 | high |
234916 | Oracle Linux 9 : glibc (ELSA-2025-4244) | Nessus | Oracle Linux Local Security Checks | 2025/4/29 | high |
234915 | Debian dsa-5908 : fonts-opensymbol - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/4/28 | low |
234914 | AlmaLinux 9: glibc (ALSA-2025:4244) | Nessus | Alma Linux Local Security Checks | 2025/4/28 | high |
234913 | AlmaLinux 9thunderbirdALSA-2025:4229 | Nessus | Alma Linux Local Security Checks | 2025/4/28 | medium |
234912 | RHEL 9 : php:8.1 (RHSA-2025:4263) | Nessus | Red Hat Local Security Checks | 2025/4/28 | medium |
234911 | Ubuntu 24.04 LTSLinux カーネルAzure、N-Seriesの脆弱性USN-7468-1 | Nessus | Ubuntu Local Security Checks | 2025/4/28 | critical |
234910 | Ubuntu 18.04 LTS/ 20.04 LTSKiCad の脆弱性USN-7466-1 | Nessus | Ubuntu Local Security Checks | 2025/4/28 | high |
234909 | Ubuntu 20.04 LTS / 22.04 LTSApache Traffic Server の脆弱性USN-7469-1 | Nessus | Ubuntu Local Security Checks | 2025/4/28 | critical |
234908 | Ubuntu 16.04 LTS / 18.04 LTSMistral の脆弱性USN-7465-1 | Nessus | Ubuntu Local Security Checks | 2025/4/28 | high |
234907 | Ubuntu 20.04 LTS/22.04 LTS/24.04 LTS/24.10/25.04: libxml2 の脆弱性 (USN-7467-1) | Nessus | Ubuntu Local Security Checks | 2025/4/28 | high |