234756 | RHEL 8 : xmlrpc-c (RHSA-2025:4048) | Nessus | Red Hat Local Security Checks | 2025/4/23 | high |
234755 | RHEL 8 : libtasn1 (RHSA-2025:4049) | Nessus | Red Hat Local Security Checks | 2025/4/23 | medium |
234754 | Erlang/OTP がインストールされています (Windows) | Nessus | Windows | 2025/4/23 | info |
234750 | Fedora 40ruby2025-9bef972bb9 | Nessus | Fedora Local Security Checks | 2025/4/23 | medium |
234749 | Fedora 41trafficserver2025-7c4a6154e5 | Nessus | Fedora Local Security Checks | 2025/4/23 | high |
234748 | Azure Linux 3.0 セキュリティ更新graphvizCVE-2023-46045 | Nessus | Azure Linux Local Security Checks | 2025/4/23 | high |
234747 | Azure Linux 3.0 セキュリティ更新gnutlsCVE-2024-12243 | Nessus | Azure Linux Local Security Checks | 2025/4/23 | medium |
234745 | Azure Linux 3.0 セキュリティ更新qemuCVE-2023-6683 | Nessus | Azure Linux Local Security Checks | 2025/4/23 | medium |
234743 | Azure Linux 3.0 セキュリティ更新giflibCVE-2025-31344 | Nessus | Azure Linux Local Security Checks | 2025/4/23 | high |
234742 | Azure Linux 3.0 セキュリティ更新telegrafCVE-2025-30215 | Nessus | Azure Linux Local Security Checks | 2025/4/23 | critical |
234741 | Azure Linux 3.0 セキュリティ更新qemuCVE-2023-6693 | Nessus | Azure Linux Local Security Checks | 2025/4/23 | medium |
234736 | Azure Linux 3.0 セキュリティ更新: erlang (CVE-2025-32433) | Nessus | Azure Linux Local Security Checks | 2025/4/23 | critical |
234735 | SUSE SLES15/openSUSE 15 セキュリティ更新: erlang (SUSE-SU-2025:1357-1) | Nessus | SuSE Local Security Checks | 2025/4/23 | critical |
234734 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTSSynapse の脆弱性USN-7444-1 | Nessus | Ubuntu Local Security Checks | 2025/4/23 | high |
234733 | SUSE SLES15/openSUSE 15 セキュリティ更新: govulncheck-vulndb (SUSE-SU-2025:1359-1) | Nessus | SuSE Local Security Checks | 2025/4/23 | medium |
234732 | Fedora 41: chromium (2025-9c1d536035) | Nessus | Fedora Local Security Checks | 2025/4/23 | high |
234731 | Fedora 40golang2025-f974cb8ce5 | Nessus | Fedora Local Security Checks | 2025/4/23 | critical |
234730 | Fedora 41moodle2025-edd8ed2afc | Nessus | Fedora Local Security Checks | 2025/4/23 | medium |
234729 | Fedora 40trafficserver2025-3467f5b68d | Nessus | Fedora Local Security Checks | 2025/4/23 | high |
234728 | Fedora 40: LibRaw (2025-10328ff4a7) | Nessus | Fedora Local Security Checks | 2025/4/23 | critical |
234727 | Fedora 40: chromium (2025-7827e4feac) | Nessus | Fedora Local Security Checks | 2025/4/23 | high |
234726 | Fedora 40moodle2025-b23cb4c239 | Nessus | Fedora Local Security Checks | 2025/4/23 | medium |
234724 | SUSE SLES15 / openSUSE 15 セキュリティ更新 : erlang26 (SUSE-SU-2025:1356-1) | Nessus | SuSE Local Security Checks | 2025/4/23 | critical |
234723 | Oracle Linux 8 : ruby:3.1 (ELSA-2025-4063) | Nessus | Oracle Linux Local Security Checks | 2025/4/22 | high |
234722 | Oracle Linux 8: mod_auth_openidc:2.3 (ELSA-2025-3997) | Nessus | Oracle Linux Local Security Checks | 2025/4/22 | high |
234721 | Google Chrome < 135.0.7049.114 の脆弱性 | Nessus | Windows | 2025/4/22 | high |
234720 | Google Chrome < 135.0.7049.114 の脆弱性 | Nessus | MacOS X Local Security Checks | 2025/4/22 | high |
234719 | FreeBSDNavidrome -- Subsonic API の認証バイパス5ca2cafa-1f24-11f0-ab07-f8f21e52f724 | Nessus | FreeBSD Local Security Checks | 2025/4/22 | medium |
234718 | Qbik WinGate Installed (Windows) | Nessus | Windows | 2025/4/22 | info |
234717 | Oracle Linux 8 : bluez (ELSA-2025-4043) | Nessus | Oracle Linux Local Security Checks | 2025/4/22 | high |
234716 | Oracle Linux 8 : xmlrpc-c (ELSA-2025-4048) | Nessus | Oracle Linux Local Security Checks | 2025/4/22 | high |
234715 | Oracle Linux 8 : libtasn1 (ELSA-2025-4049) | Nessus | Oracle Linux Local Security Checks | 2025/4/22 | medium |
234714 | AlmaLinux 9 java-1.8.0-openjdk ALSA-2025:3845 | Nessus | Alma Linux Local Security Checks | 2025/4/22 | high |
234713 | AlmaLinux 8webkit2gtk3ALSA-2025:3974 | Nessus | Alma Linux Local Security Checks | 2025/4/22 | medium |
234712 | AlmaLinux 8mod_auth_openidc:2.3ALSA-2025:3997 | Nessus | Alma Linux Local Security Checks | 2025/4/22 | high |
234710 | Fedora 41giflib2025-6e1b672fbf | Nessus | Fedora Local Security Checks | 2025/4/22 | high |
234709 | Fedora 41perl/perl-Devel-Cover/perl-PAR-Packer2025-11fcc87c66 | Nessus | Fedora Local Security Checks | 2025/4/22 | high |
234708 | Amazon Linux AMI:tomcat8 (ALAS-2025-1969) | Nessus | Amazon Linux Local Security Checks | 2025/4/22 | critical |
234707 | Amazon Linux AMI : kernel (ALAS-2025-1970) | Nessus | Amazon Linux Local Security Checks | 2025/4/22 | high |
234706 | Amazon Linux AMI : golang (ALAS-2025-1971) | Nessus | Amazon Linux Local Security Checks | 2025/4/22 | high |
234705 | Amazon Linux AMI:ghostscript(ALAS-2025-1967) | Nessus | Amazon Linux Local Security Checks | 2025/4/22 | critical |
234704 | Amazon Linux AMI:libxslt(ALAS-2025-1968) | Nessus | Amazon Linux Local Security Checks | 2025/4/22 | high |
234703 | Oracle Linux 9 : libxslt (ELSA-2025-4025) | Nessus | Oracle Linux Local Security Checks | 2025/4/21 | high |
234702 | AlmaLinux 9libxsltALSA-2025:4025 | Nessus | Alma Linux Local Security Checks | 2025/4/21 | high |
234701 | AlmaLinux 9: kernel (ALSA-2025:3937) | Nessus | Alma Linux Local Security Checks | 2025/4/21 | high |
234700 | FreeBSD: Erlang -- Erlang/OTP SSH に認証前 RCE の脆弱性 (06269ae8-1e0d-11f0-ad0b-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2025/4/21 | critical |
234699 | Fedora 41jupyterlab / python-notebook2025-e15a193ad3 | Nessus | Fedora Local Security Checks | 2025/4/21 | medium |
234698 | Fedora 41prometheus-podman-exporter2025-b0915f0a19 | Nessus | Fedora Local Security Checks | 2025/4/21 | high |
234697 | Fedora 41python-pydantic-core / ruby-adblock / rust-cookie_store / etc2025-cd87acc644 | Nessus | Fedora Local Security Checks | 2025/4/21 | high |
234696 | Fedora 41c-ares2025-c26ac54608 | Nessus | Fedora Local Security Checks | 2025/4/21 | high |