238293 | Oracle Linux 9mod_ELSA-2025-8837 | Nessus | Oracle Linux Local Security Checks | 2025/6/12 | 2025/6/12 | high |
240298 | Amazon Linux 2023mod_security、mod_security-mlogcALAS2023-2025-1026 | Nessus | Amazon Linux Local Security Checks | 2025/6/23 | 2025/6/23 | high |
240686 | RHEL 8mod_securityRHSA-2025:8674 | Nessus | Red Hat Local Security Checks | 2025/6/26 | 2025/6/26 | high |
237926 | Fedora 42mod_security2025-7faa0bc6e5 | Nessus | Fedora Local Security Checks | 2025/6/7 | 2025/6/7 | high |
237964 | RHEL 8mod_securityRHSA-2025:8626 | Nessus | Red Hat Local Security Checks | 2025/6/9 | 2025/6/9 | high |
240061 | Ubuntu 14.04 LTS/16.04 LTS/18.04 LTS/20.04 LTS/22.04 LTS/24.04 LTS/24.10/25.04: ModSecurity の脆弱性 (USN-7567-1) | Nessus | Ubuntu Local Security Checks | 2025/6/16 | 2025/6/16 | high |
243152 | RockyLinux 8mod_securityRLSA-2025:8844 | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | 2025/7/30 | high |
237954 | Debian dsa-5940 : libapache2-mod-security2 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/6/8 | 2025/6/8 | high |
238345 | AlmaLinux 9mod_securityALSA-2025:8837 | Nessus | Alma Linux Local Security Checks | 2025/6/12 | 2025/6/12 | high |
240674 | RHEL 8 : mod_security (RHSA-2025:8844) | Nessus | Red Hat Local Security Checks | 2025/6/26 | 2025/6/26 | high |
240806 | SUSE SLES15 セキュリティ更新apache2-mod_security2SUSE-SU-2025:02029-1 | Nessus | SuSE Local Security Checks | 2025/6/27 | 2025/6/27 | high |
237607 | FreeBSDModSecurity -- DoS の脆弱性の可能性a372abb0-3d3c-11f0-86e7-b42e991fc52e | Nessus | FreeBSD Local Security Checks | 2025/5/31 | 2025/5/31 | high |
237925 | FreeBSDModSecurity -- 起こり得る DoS の脆弱性ecea70d2-42fe-11f0-a9fa-b42e991fc52e | Nessus | FreeBSD Local Security Checks | 2025/6/7 | 2025/6/7 | high |
237962 | RHEL 8mod_securityRHSA-2025:8627 | Nessus | Red Hat Local Security Checks | 2025/6/9 | 2025/6/9 | high |
240613 | SUSE SLES12 セキュリティ更新apache2-mod_security2SUSE-SU-2025:02052-1 | Nessus | SuSE Local Security Checks | 2025/6/26 | 2025/6/26 | high |
240672 | RHEL 9mod_securityRHSA-2025:8837 | Nessus | Red Hat Local Security Checks | 2025/6/26 | 2025/6/26 | high |
237803 | RHEL 8mod_securityRHSA-2025:8605 | Nessus | Red Hat Local Security Checks | 2025/6/5 | 2025/6/5 | high |
237931 | Fedora 41mod_security2025-719f4a7313 | Nessus | Fedora Local Security Checks | 2025/6/7 | 2025/6/7 | high |
238250 | RHEL 9mod_securityRHSA-2025:8937 | Nessus | Red Hat Local Security Checks | 2025/6/11 | 2025/6/11 | high |
238324 | Oracle Linux 8mod_ELSA-2025-8844 | Nessus | Oracle Linux Local Security Checks | 2025/6/12 | 2025/6/12 | high |
238359 | Amazon Linux 2mod_securityALAS-2025-2887 | Nessus | Amazon Linux Local Security Checks | 2025/6/12 | 2025/6/12 | high |
240543 | SUSE SLES15 / openSUSE 15 セキュリティ更新apache2-mod_security2SUSE-SU-2025:02028-1 | Nessus | SuSE Local Security Checks | 2025/6/25 | 2025/6/27 | high |
240659 | RHEL 9mod_securityRHSA-2025:8917 | Nessus | Red Hat Local Security Checks | 2025/6/26 | 2025/6/26 | high |
240661 | RHEL 9mod_securityRHSA-2025:8922 | Nessus | Red Hat Local Security Checks | 2025/6/26 | 2025/6/26 | high |
238347 | AlmaLinux 8mod_securityALSA-2025:8844 | Nessus | Alma Linux Local Security Checks | 2025/6/12 | 2025/6/12 | high |