235647 | SUSE SLES12 セキュリティ更新 : libsoup (SUSE-SU-2025:1518-1) | Nessus | SuSE Local Security Checks | 2025/5/9 | 2025/5/9 | high |
213122 | SUSE SLED15 / SLES15 / openSUSE 15 のセキュリティ更新 : libsoup2 (SUSE-SU-2024:4349-1) | Nessus | SuSE Local Security Checks | 2024/12/18 | 2024/12/18 | high |
213124 | SUSE SLES15 セキュリティ更新 : libsoup (SUSE-SU-2024:4365-1) | Nessus | SuSE Local Security Checks | 2024/12/18 | 2024/12/18 | high |
214769 | RHEL 9 : libsoup (RHSA-2025:0791) | Nessus | Red Hat Local Security Checks | 2025/1/29 | 2025/6/5 | high |
214809 | RHEL 9: libsoup (RHSA-2025:0848) | Nessus | Red Hat Local Security Checks | 2025/1/30 | 2025/6/5 | high |
214811 | RHEL 9: libsoup (RHSA-2025:0847) | Nessus | Red Hat Local Security Checks | 2025/1/30 | 2025/6/5 | high |
214818 | AlmaLinux 9libsoupALSA-2025:0791 | Nessus | Alma Linux Local Security Checks | 2025/1/30 | 2025/1/30 | high |
214823 | Oracle Linux 8 : libsoup (ELSA-2025-0838) | Nessus | Oracle Linux Local Security Checks | 2025/1/30 | 2025/1/30 | high |
214855 | AlmaLinux 8libsoupALSA-2025:0838 | Nessus | Alma Linux Local Security Checks | 2025/1/31 | 2025/1/31 | high |
238438 | Ubuntu 16.04 LTS / 18.04 LTS : libsoup の脆弱性 (USN-7565-1) | Nessus | Ubuntu Local Security Checks | 2025/6/13 | 2025/6/13 | high |
212340 | Amazon Linux 2023:libsoup、libsoup-devel (ALAS2023-2024-772) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2024/12/11 | high |
212727 | SUSE SLED15 / SLES15 / openSUSE 15 のセキュリティ更新 : libsoup2 (SUSE-SU-2024:4290-1) | Nessus | SuSE Local Security Checks | 2024/12/13 | 2024/12/13 | high |
213118 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : libsoup (SUSE-SU-2024:4352-1) | Nessus | SuSE Local Security Checks | 2024/12/18 | 2024/12/18 | high |
213120 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : libsoup (SUSE-SU-2024:4355-1) | Nessus | SuSE Local Security Checks | 2024/12/18 | 2024/12/18 | high |
213350 | Amazon Linux 2 : libsoup (ALAS-2024-2705) | Nessus | Amazon Linux Local Security Checks | 2024/12/23 | 2024/12/23 | high |
214751 | Fedora 41 : libsoup3 (2025-42ee7772e3) | Nessus | Fedora Local Security Checks | 2025/1/29 | 2025/1/29 | high |
214782 | Oracle Linux 9: libsoup (ELSA-2025-0791) | Nessus | Oracle Linux Local Security Checks | 2025/1/29 | 2025/1/29 | high |
214914 | RHEL 9 : libsoup (RHSA-2025:0882) | Nessus | Red Hat Local Security Checks | 2025/2/3 | 2025/6/5 | high |
214940 | RHEL 8 : libsoup (RHSA-2025:0949) | Nessus | Red Hat Local Security Checks | 2025/2/4 | 2025/6/5 | high |
215318 | Azure Linux 3.0 セキュリティ更新libsoupCVE-2024-52531 | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | high |
216297 | RockyLinux 8libsoupRLSA-2025:0838 | Nessus | Rocky Linux Local Security Checks | 2025/2/14 | 2025/2/14 | high |
216603 | Oracle Linux 7:libsoup(ELSA-2025-1047) | Nessus | Oracle Linux Local Security Checks | 2025/2/21 | 2025/2/21 | high |
214810 | RHEL 8: libsoup (RHSA-2025:0838) | Nessus | Red Hat Local Security Checks | 2025/1/30 | 2025/6/5 | high |
214915 | RHEL 8 : libsoup (RHSA-2025:0889) | Nessus | Red Hat Local Security Checks | 2025/2/3 | 2025/6/5 | high |
214918 | RHEL 8 : libsoup (RHSA-2025:0903) | Nessus | Red Hat Local Security Checks | 2025/2/3 | 2025/6/5 | high |
215081 | RHEL 8 : libsoup (RHSA-2025:1075) | Nessus | Red Hat Local Security Checks | 2025/2/7 | 2025/6/5 | high |
215090 | RHEL 7 : libsoup (RHSA-2025:1047) | Nessus | Red Hat Local Security Checks | 2025/2/7 | 2025/6/5 | high |
211895 | Ubuntu 22.04 LTS / 24.04 LTS / 24.10 : libsoup3 の脆弱性 (USN-7127-1) | Nessus | Ubuntu Local Security Checks | 2024/11/27 | 2024/11/27 | high |
211896 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 : libsoup の脆弱性 (USN-7126-1) | Nessus | Ubuntu Local Security Checks | 2024/11/27 | 2024/11/27 | high |
231026 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-52531 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |