243055 | AlmaLinux 9redis:7ALSA-2025:12008 | Nessus | Alma Linux Local Security Checks | 2025/7/30 | 2025/7/30 | high |
241509 | SUSE SLES15 / openSUSE 15 セキュリティ更新valkeySUSE-SU-2025:02231-1 | Nessus | SuSE Local Security Checks | 2025/7/8 | 2025/7/8 | medium |
242442 | Oracle Linux 10valkeyELSA-2025-11401 | Nessus | Oracle Linux Local Security Checks | 2025/7/21 | 2025/7/21 | high |
242425 | RHEL 10valkeyRHSA-2025:11401 | Nessus | Red Hat Local Security Checks | 2025/7/21 | 2025/7/23 | high |
243242 | Debian dsa-5969 : redis - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/7/31 | 2025/7/31 | high |
243194 | Oracle Linux 9 : redis:7 (ELSA-2025-12008) | Nessus | Oracle Linux Local Security Checks | 2025/7/30 | 2025/7/30 | high |
243540 | SUSE SLES15 / openSUSE 15 セキュリティ更新 : redis (SUSE-SU-2025:02679-1) | Nessus | SuSE Local Security Checks | 2025/8/5 | 2025/8/5 | high |
248996 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-27151 | Nessus | Misc. | 2025/8/12 | 2025/8/12 | medium |
241131 | SUSE SLES15 / openSUSE 15 セキュリティ更新 : redis (SUSE-SU-2025:02190-1) | Nessus | SuSE Local Security Checks | 2025/7/2 | 2025/7/2 | medium |
241490 | FreeBSDredis,valkey -- {redis,valkey}-check-aof は、スタックオーバーフローおよび潜在的な RCE を引き起こす可能性があります4ea9cbc3-5b28-11f0-b507-000c295725e4 | Nessus | FreeBSD Local Security Checks | 2025/7/7 | 2025/7/7 | medium |
240794 | SUSE SLES15 セキュリティ更新valkeySUSE-SU-2025:01942-1 | Nessus | SuSE Local Security Checks | 2025/6/27 | 2025/6/27 | high |
242683 | Fedora 42valkey2025-8e2eddc063 | Nessus | Fedora Local Security Checks | 2025/7/24 | 2025/7/24 | high |
242685 | Fedora 41valkey2025-34895333b5 | Nessus | Fedora Local Security Checks | 2025/7/24 | 2025/7/24 | high |
243511 | SUSE SLES15 セキュリティ更新: redis (SUSE-SU-2025:02681-1) | Nessus | SuSE Local Security Checks | 2025/8/5 | 2025/8/6 | high |
242959 | RHEL 9redis:7RHSA-2025:12008 | Nessus | Red Hat Local Security Checks | 2025/7/29 | 2025/8/2 | high |