234921 | SUSE SLED15/SLES15/openSUSE 15 セキュリティ更新: cifs-utils (SUSE-SU-2025:1381-1) | Nessus | SuSE Local Security Checks | 2025/4/29 | medium |
234920 | SUSE SLES12 セキュリティ更新librawSUSE-SU-2025:1380-1 | Nessus | SuSE Local Security Checks | 2025/4/29 | critical |
234919 | SUSE SLES15 セキュリティ更新kernel RTSLE 15 SP6 用の Live Patch 5SUSE-SU-2025:1387-1 | Nessus | SuSE Local Security Checks | 2025/4/29 | high |
234918 | SUSE SLES15 セキュリティ更新 : カーネル RT (SLE 15 SP6 用の Live Patch 0) (SUSE-SU-2025:1385-1) | Nessus | SuSE Local Security Checks | 2025/4/29 | high |
234917 | SUSE SLES15 セキュリティ更新: カーネル RT (SLE 15 SP6 用の Live Patch 6) (SUSE-SU-2025:1392-1) | Nessus | SuSE Local Security Checks | 2025/4/29 | high |
234916 | Oracle Linux 9 : glibc (ELSA-2025-4244) | Nessus | Oracle Linux Local Security Checks | 2025/4/29 | high |
234915 | Debian dsa-5908 : fonts-opensymbol - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/4/28 | low |
234914 | AlmaLinux 9: glibc (ALSA-2025:4244) | Nessus | Alma Linux Local Security Checks | 2025/4/28 | high |
234913 | AlmaLinux 9thunderbirdALSA-2025:4229 | Nessus | Alma Linux Local Security Checks | 2025/4/28 | medium |
234912 | RHEL 9 : php:8.1 (RHSA-2025:4263) | Nessus | Red Hat Local Security Checks | 2025/4/28 | medium |
234911 | Ubuntu 24.04 LTSLinux カーネルAzure、N-Seriesの脆弱性USN-7468-1 | Nessus | Ubuntu Local Security Checks | 2025/4/28 | critical |
234910 | Ubuntu 18.04 LTS/ 20.04 LTSKiCad の脆弱性USN-7466-1 | Nessus | Ubuntu Local Security Checks | 2025/4/28 | high |
234909 | Ubuntu 20.04 LTS / 22.04 LTSApache Traffic Server の脆弱性USN-7469-1 | Nessus | Ubuntu Local Security Checks | 2025/4/28 | critical |
234908 | Ubuntu 16.04 LTS / 18.04 LTSMistral の脆弱性USN-7465-1 | Nessus | Ubuntu Local Security Checks | 2025/4/28 | high |
234907 | Ubuntu 20.04 LTS/22.04 LTS/24.04 LTS/24.10/25.04: libxml2 の脆弱性 (USN-7467-1) | Nessus | Ubuntu Local Security Checks | 2025/4/28 | high |
234906 | RHEL 9 : glibc (RHSA-2025:4243) | Nessus | Red Hat Local Security Checks | 2025/4/28 | high |
234905 | RHEL 9 : glibc (RHSA-2025:4242) | Nessus | Red Hat Local Security Checks | 2025/4/28 | high |
234904 | RHEL 9 : glibc (RHSA-2025:4241) | Nessus | Red Hat Local Security Checks | 2025/4/28 | high |
234903 | Oracle Linux 9 : thunderbird (ELSA-2025-4229) | Nessus | Oracle Linux Local Security Checks | 2025/4/28 | medium |
234902 | Oracle Linux 7: libxslt (ELSA-2025-3612) | Nessus | Oracle Linux Local Security Checks | 2025/4/28 | high |
234901 | Fedora 41chromium2025-9ea1ed1fcf | Nessus | Fedora Local Security Checks | 2025/4/28 | high |
234900 | Fedora 41pgadmin42025-49d6f62c0e | Nessus | Fedora Local Security Checks | 2025/4/28 | medium |
234899 | Fedora 40java-latest-openjdk2025-186e31ca40 | Nessus | Fedora Local Security Checks | 2025/4/28 | high |
234898 | Fedora 39/40 java-1.8.0-openjdk-portable / java-17-openjdk-portable 2025-5c15947cd4 | Nessus | Fedora Local Security Checks | 2025/4/28 | high |
234897 | RHEL 9 : glibc (RHSA-2025:4244) | Nessus | Red Hat Local Security Checks | 2025/4/28 | high |
234896 | Tenable Security Center SQLITNS-2025-06 | Nessus | Misc. | 2025/4/28 | high |
234895 | CentOS 9 : kernel-5.14.0-580.el9 | Nessus | CentOS Local Security Checks | 2025/4/28 | medium |
234894 | Erlang/OTP がインストールされています (Linux / Unix) | Nessus | Misc. | 2025/4/28 | info |
234893 | BeyondTrust Privilege Management for Windows がインストールされています (Windows) | Nessus | Windows | 2025/4/28 | info |
234892 | libxml2 がインストールされています (macOS) | Nessus | MacOS X Local Security Checks | 2025/4/28 | info |
234891 | libxml2 < 2.13.8 / 2.14.x < 2.14.2 の複数の脆弱性 (macOS) | Nessus | MacOS X Local Security Checks | 2025/4/28 | high |
234890 | Ubuntu 22.04 LTS/ 24.04 LTS/ 24.10 / 25.04 Jupyter Notebook の脆弱性USN-7464-1 | Nessus | Ubuntu Local Security Checks | 2025/4/28 | high |
234889 | RHEL 9mod_auth_openidcRHSA-2025:4225 | Nessus | Red Hat Local Security Checks | 2025/4/28 | high |
234888 | RHEL 8 : mod_auth_openidc:2.3 (RHSA-2025:4227) | Nessus | Red Hat Local Security Checks | 2025/4/28 | high |
234887 | RHEL 9 : thunderbird (RHSA-2025:4229) | Nessus | Red Hat Local Security Checks | 2025/4/28 | medium |
234886 | RHEL 9mod_auth_openidcRHSA-2025:4224 | Nessus | Red Hat Local Security Checks | 2025/4/27 | high |
234885 | Debian dla-4140 : gir1.2-soup-2.4 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/4/27 | critical |
234884 | Debian dsa-5907 : affs-modules-6.1.0-33-4kc-malta-di - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/4/27 | high |
234883 | Fedora 41 java-1.8.0-openjdk 2025-e81dbae527 | Nessus | Fedora Local Security Checks | 2025/4/27 | high |
234882 | Fedora 40 java-1.8.0-openjdk 2025-b6323169bc | Nessus | Fedora Local Security Checks | 2025/4/27 | high |
234881 | Fedora 40thunderbird2025-fd8eb9ca57 | Nessus | Fedora Local Security Checks | 2025/4/27 | medium |
234880 | Fedora 41java-latest-openjdk2025-aad560ca4b | Nessus | Fedora Local Security Checks | 2025/4/27 | high |
234879 | Fedora 41 java-17-openjdk 2025-22226bdb44 | Nessus | Fedora Local Security Checks | 2025/4/27 | high |
234877 | Azure Linux 3.0 セキュリティ更新/gdb をクラッシュCVE-2022-47673 | Nessus | Azure Linux Local Security Checks | 2025/4/27 | high |
234876 | Azure Linux 3.0 セキュリティ更新クラッシュCVE-2023-25584 | Nessus | Azure Linux Local Security Checks | 2025/4/27 | high |
234873 | Azure Linux 3.0 セキュリティ更新/gdb をクラッシュCVE-2022-47696 | Nessus | Azure Linux Local Security Checks | 2025/4/27 | high |
234870 | Azure Linux 3.0 セキュリティ更新クラッシュCVE-2023-25585 | Nessus | Azure Linux Local Security Checks | 2025/4/27 | medium |
234868 | Azure Linux 3.0 セキュリティ更新opensshCVE-2025-32728 | Nessus | Azure Linux Local Security Checks | 2025/4/27 | medium |
234867 | Azure Linux 3.0 セキュリティ更新クラッシュCVE-2023-25588 | Nessus | Azure Linux Local Security Checks | 2025/4/27 | medium |
234866 | Debian dla-4139 imagemagick - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/4/26 | low |