252305 | Google Chrome < 139.0.7258.138 の脆弱性 | Nessus | Windows | 2025/8/19 | high |
252304 | Google Chrome < 139.0.7258.138 の脆弱性 | Nessus | MacOS X Local Security Checks | 2025/8/19 | high |
252303 | Oracle Linux 9: xterm (ELSA-2025-14075) | Nessus | Oracle Linux Local Security Checks | 2025/8/19 | medium |
252302 | Amazon Linux 2 : gstreamer1-plugins-base (ALAS-2025-2971) | Nessus | Amazon Linux Local Security Checks | 2025/8/19 | medium |
252301 | Amazon Linux 2:389-ds-base(ALAS-2025-2976) | Nessus | Amazon Linux Local Security Checks | 2025/8/19 | medium |
252300 | Amazon Linux 2 : libxslt (ALAS-2025-2966) | Nessus | Amazon Linux Local Security Checks | 2025/8/19 | high |
252299 | Amazon Linux 2 : webkitgtk4 (ALAS-2025-2970) | Nessus | Amazon Linux Local Security Checks | 2025/8/19 | medium |
252298 | Amazon Linux 2:gnutls(ALAS-2025-2969) | Nessus | Amazon Linux Local Security Checks | 2025/8/19 | high |
252297 | Amazon Linux 2perl-Authen-SASLALAS-2025-2967 | Nessus | Amazon Linux Local Security Checks | 2025/8/19 | medium |
252296 | Amazon Linux 2 : edk2 (ALAS-2025-2975) | Nessus | Amazon Linux Local Security Checks | 2025/8/19 | high |
252295 | Amazon Linux 2:libtiff(ALAS-2025-2965) | Nessus | Amazon Linux Local Security Checks | 2025/8/19 | medium |
252294 | Amazon Linux 2:sqlite (ALAS-2025-2973) | Nessus | Amazon Linux Local Security Checks | 2025/8/19 | high |
252293 | Amazon Linux 2: LibRaw (ALAS-2025-2974) | Nessus | Amazon Linux Local Security Checks | 2025/8/19 | critical |
252292 | Amazon Linux 2 : gstreamer-plugins-bad-free (ALAS-2025-2972) | Nessus | Amazon Linux Local Security Checks | 2025/8/19 | high |
252291 | Amazon Linux 2: kernel (ALAS-2025-2968) | Nessus | Amazon Linux Local Security Checks | 2025/8/19 | high |
252290 | RHEL 8:go-toolset:rhel8(RHSA-2025:14093) | Nessus | Red Hat Local Security Checks | 2025/8/19 | high |
252289 | RHEL 9 : kernel-rt (RHSA-2025:14094) | Nessus | Red Hat Local Security Checks | 2025/8/19 | high |
252288 | RHEL 9 : kernel (RHSA-2025:14082) | Nessus | Red Hat Local Security Checks | 2025/8/19 | high |
252287 | Trend Micro Apex One の複数の脆弱性 (KA-0020652) | Nessus | Windows | 2025/8/19 | critical |
252286 | SAP NetWeaver - p4lib JAR Detection | Nessus | Web Servers | 2025/8/19 | info |
252285 | RHEL 9 : xterm (RHSA-2025:14075) | Nessus | Red Hat Local Security Checks | 2025/8/19 | medium |
252284 | AlmaLinux 9xtermALSA-2025:14075 | Nessus | Alma Linux Local Security Checks | 2025/8/19 | medium |
252283 | Debian dsa-5979 : libxslt1-dev - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/8/19 | high |
252282 | Debian dla-4275openjdk-17-dbg - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/8/19 | high |
252281 | Ubuntu 14.04 LTSOpenLDAP の脆弱性USN-7698-1 | Nessus | Ubuntu Local Security Checks | 2025/8/19 | high |
252280 | Ubuntu 20.04 LTSqs の脆弱性USN-7693-1 | Nessus | Ubuntu Local Security Checks | 2025/8/19 | high |
252279 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 25.04 AIDE の脆弱性USN-7697-1 | Nessus | Ubuntu Local Security Checks | 2025/8/19 | medium |
252278 | Ubuntu 18.04 LTS/ 20.04 LTS/ 22.04 LTSSidekiq の脆弱性USN-7695-1 | Nessus | Ubuntu Local Security Checks | 2025/8/19 | medium |
252277 | Ubuntu 24.04 LTS / 25.04 : Linux カーネルの脆弱性 (USN-7699-1) | Nessus | Ubuntu Local Security Checks | 2025/8/19 | medium |
252276 | Ubuntu 22.04 LTS / 24.04 LTS / 25.04 Request Tracker の脆弱性USN-7692-1 | Nessus | Ubuntu Local Security Checks | 2025/8/19 | low |
252271 | UltraVNC < 1.2.2.4 の複数の脆弱性 | Nessus | Windows | 2025/8/19 | critical |
252268 | Fedora 42rust-h2/uv2025-c22dd590b8 | Nessus | Fedora Local Security Checks | 2025/8/19 | medium |
252267 | Fedora 41mingw-gstreamer1 / mingw-gstreamer1-plugins-bad-free / etc2025-dd97126e3a | Nessus | Fedora Local Security Checks | 2025/8/19 | medium |
252266 | Fedora 42mingw-gstreamer1 / mingw-gstreamer1-plugins-bad-free / etc2025-8327c1ad81 | Nessus | Fedora Local Security Checks | 2025/8/19 | medium |
252265 | Fedora 41rust-h2/uv2025-92fd810e1d | Nessus | Fedora Local Security Checks | 2025/8/19 | medium |
252264 | RHEL 9 : kernel (RHSA-2025:14054) | Nessus | Red Hat Local Security Checks | 2025/8/19 | high |
252262 | SUSE SLES15 セキュリティ更新カーネルSLE 15 SP4 用の Live Patch 38SUSE-SU-2025:02834-1 | Nessus | SuSE Local Security Checks | 2025/8/19 | high |
252261 | SUSE SLES12 セキュリティ更新カーネルSLE 12 SP5 用の Live Patch 65SUSE-SU-2025:02830-1 | Nessus | SuSE Local Security Checks | 2025/8/19 | high |
252260 | SUSE SLES12 セキュリティ更新: カーネル (SLE 12 SP5 用の Live Patch 58) (SUSE-SU-2025:02827-1) | Nessus | SuSE Local Security Checks | 2025/8/19 | high |
252259 | openSUSE 15 セキュリティ更新 : postgresql13 (SUSE-SU-2025:02842-1) | Nessus | SuSE Local Security Checks | 2025/8/19 | high |
252258 | SUSE SLES15 セキュリティ更新カーネルSLE 15 SP3 用の Live Patch 57SUSE-SU-2025:02857-1 | Nessus | SuSE Local Security Checks | 2025/8/19 | high |
252257 | SUSE SLES12 セキュリティ更新 : kernel (SUSE-SU-2025:02846-1) | Nessus | SuSE Local Security Checks | 2025/8/19 | high |
252256 | SUSE SLES15 セキュリティ更新カーネルSLE 15 SP3 用の Live Patch 58SUSE-SU-2025:02832-1 | Nessus | SuSE Local Security Checks | 2025/8/19 | high |
252255 | SUSE SLES15 セキュリティ更新kernel RTSLE 15 SP6 用の Live Patch 13SUSE-SU-2025:02823-1 | Nessus | SuSE Local Security Checks | 2025/8/19 | high |
252254 | SUSE SLES15 セキュリティ更新go1.24-opensslSUSE-SU-2025:02837-1 | Nessus | SuSE Local Security Checks | 2025/8/19 | high |
252253 | SUSE SLES15 セキュリティ更新 : カーネル RT (SLE 15 SP6 用の Live Patch 0) (SUSE-SU-2025:02821-1) | Nessus | SuSE Local Security Checks | 2025/8/19 | high |
252252 | SUSE SLES15 セキュリティ更新kernel RTSLE 15 SP7 用の Live Patch 0SUSE-SU-2025:02858-1 | Nessus | SuSE Local Security Checks | 2025/8/19 | high |
252251 | SUSE SLES11 セキュリティ更新 : kernel (SUSE-SU-2025:02844-1) | Nessus | SuSE Local Security Checks | 2025/8/19 | high |
252250 | SUSE SLES15 セキュリティ更新: カーネル RT (SLE 15 SP6 用の Live Patch 4) (SUSE-SU-2025:02820-1) | Nessus | SuSE Local Security Checks | 2025/8/19 | high |
252249 | SUSE SLES15 セキュリティ更新 : kernel (SUSE-SU-2025:02848-1) | Nessus | SuSE Local Security Checks | 2025/8/19 | high |