236891 | Mozilla Firefox < 138.0.4 | Nessus | MacOS X Local Security Checks | 2025/5/29 | high |
236890 | Mozilla Firefox < 138.0.4 | Nessus | Windows | 2025/5/29 | high |
236889 | Mozilla Firefox ESR < 128.10.1 | Nessus | Windows | 2025/5/29 | high |
236888 | Mozilla Firefox ESR < 128.10.1 | Nessus | MacOS X Local Security Checks | 2025/5/29 | high |
236871 | Debian dsa-5921 : thunderbird - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/5/29 | high |
236791 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : openssl-3 (SUSE-SU-2025:1550-1) | Nessus | SuSE Local Security Checks | 2025/5/29 | medium |
235828 | FCT インストールディレクトリの Fortinet FortiClient インデックスが一般にアクセス可能FG-IR-24-548 | Nessus | Windows | 2025/5/29 | low |
235330 | Azure Linux 3.0 セキュリティ更新pytorchCVE-2025-3730 | Nessus | Azure Linux Local Security Checks | 2025/5/29 | medium |
235086 | Microsoft Edge (chromium) < 136.0.3240.50 の複数の脆弱性 | Nessus | Windows | 2025/5/29 | medium |
234499 | DNN < 9.13.8 DotNetNuke.Core のサーバーサイドリクエスト偽造(CVE-2025-32372) | Nessus | CGI abuses | 2025/5/29 | medium |
233570 | macOS 14.x < 14.7.5 の複数の脆弱性 (122374) | Nessus | MacOS X Local Security Checks | 2025/5/29 | high |
233569 | macOS 13.x < 13.7.5 の複数の脆弱性 (122375) | Nessus | MacOS X Local Security Checks | 2025/5/29 | high |
233568 | macOS 15.x < 15.4 の複数の脆弱性 (122373) | Nessus | MacOS X Local Security Checks | 2025/5/29 | high |
216913 | NVIDIA CUDA ツールキット 12.8.0 の複数の脆弱性 (February_2025) | Nessus | Misc. | 2025/5/29 | low |
215220 | Curl 7.10.5 < 8.12.0 の整数オーバーフロー (CVE-2025-0725) | Nessus | Misc. | 2025/5/29 | high |
215219 | Curl < 8.12.0 の二重クローズ (CVE-2025-0665) | Nessus | Misc. | 2025/5/29 | critical |
215180 | SUSE SLES15 セキュリティ更新: curl (SUSE-SU-2025:0372-1) | Nessus | SuSE Local Security Checks | 2025/5/29 | high |
215177 | SUSE SLES12 セキュリティ更新: curl (SUSE-SU-2025:0371-1) | Nessus | SuSE Local Security Checks | 2025/5/29 | high |
215174 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : curl (SUSE-SU-2025:0369-1) | Nessus | SuSE Local Security Checks | 2025/5/29 | high |
215169 | SUSE SLED15 / SLES15 セキュリティ更新 : curl (SUSE-SU-2025:0370-1) | Nessus | SuSE Local Security Checks | 2025/5/29 | high |
215042 | Slackware Linux 15.0 / 最新版 curl の複数の脆弱性 (SSA:2025-036-01) | Nessus | Slackware Local Security Checks | 2025/5/29 | critical |
211655 | PostgreSQL 12.x < 12.21/13.x < 13.17/14.x < 14.14/15.x < 15.9/16.x < 16.5/17.x < 17.1の複数の脆弱性 | Nessus | Databases | 2025/5/29 | high |
211232 | Fedora 41diffscope2024-b5bcfc7475 | Nessus | Fedora Local Security Checks | 2025/5/29 | high |
210049 | Ruby REXML < 3.3.9 ReDoS の脆弱性 | Nessus | Misc. | 2025/5/29 | high |
209138 | Atlassian Confluence < 7.19.21 / 7.20.x < 8.5.8 / 8.6.x < 8.9.1 (CONFSERVER-97711) | Nessus | CGI abuses | 2025/5/29 | high |
207713 | Nessus Network Monitor < 6.5.0 複数の脆弱性 (TNS-2024-17) | Nessus | Misc. | 2025/5/29 | critical |
206481 | F5 Networks BIG-IP : MySQL サーバーの脆弱性 (K000140908) | Nessus | F5 Networks Local Security Checks | 2025/5/29 | medium |
205594 | PostgreSQL 12.x < 12.20/13.x < 13.16/14.x < 14.13/15.x < 15.8/16.x 16.4 SQL インジェクション< | Nessus | Databases | 2025/5/29 | high |
197741 | PostgreSQL 14.x < 14.12 / 15.x < 15.7 / 16.x < 16.3 における認証チェックの欠落 | Nessus | Databases | 2025/5/29 | medium |
194752 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 / 24.04 LTS : Anope の脆弱性 (USN-6761-1) | Nessus | Ubuntu Local Security Checks | 2025/5/29 | medium |
194583 | Fedora 40 : clojure (2024-f7745a5990) | Nessus | Fedora Local Security Checks | 2025/5/29 | high |
194545 | Fedora 40 : diffoscope (2024-29ffe7d0ff) | Nessus | Fedora Local Security Checks | 2025/5/29 | high |
192515 | Fedora 38 : clojure (2024-91dab41dfa) | Nessus | Fedora Local Security Checks | 2025/5/29 | high |
192511 | Fedora 39 : clojure (2024-270cd506bb) | Nessus | Fedora Local Security Checks | 2025/5/29 | high |
191038 | Fedora 39 : diffoscope (2024-3383326db4) | Nessus | Fedora Local Security Checks | 2025/5/29 | high |
185732 | PostgreSQL 11.x < 11.22/12.x < 12.17/13.x < 13.13/14.x < 14.10/15.x < 15.5/16.x < 16.1の複数の脆弱性 | Nessus | Databases | 2025/5/29 | high |
184247 | F5 Networks BIG-IP : jQuery の脆弱性 (K66544153) | Nessus | F5 Networks Local Security Checks | 2025/5/29 | medium |
184218 | F5 Networks BIG-IP : jQuery の脆弱性 (K02453220) | Nessus | F5 Networks Local Security Checks | 2025/5/29 | medium |
179922 | PostgreSQL 11.x < 11.21/12.x < 12.16/13.x < 13.12/14.x < 14.9/15.x < 15.4の複数の脆弱性 | Nessus | Databases | 2025/5/29 | high |
179921 | PostgreSQL 15.x < 15.4 保護メカニズム障害 | Nessus | Databases | 2025/5/29 | medium |
175601 | PostgreSQL 11.x < 11.20/12.x < 12.15/13.x < 13.11/14.x < 14.8/15.x < 15.3の複数の脆弱性 | Nessus | Databases | 2025/5/29 | high |
237291 | Containerd 2.1.x < 2.1.1 TOCTOU | Nessus | Misc. | 2025/5/28 | critical |
237290 | Containerd 2.0.1 < 2.0.5、 2.1.0 DoS | Nessus | Misc. | 2025/5/28 | medium |
236929 | Debian dsa-5923 : net-tools - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/5/28 | medium |
235826 | Fortinet Fortigate TACACS+ の認証バイパス (FG-IR-24-472) | Nessus | Firewalls | 2025/5/28 | critical |
215724 | Azure Linux 3.0 セキュリティ更新cloud-hypervisor-cvm / edk2 / hvloader / nodejs / nodejs18 / opensslCVE-2024-2511] | Nessus | Azure Linux Local Security Checks | 2025/5/28 | medium |
215479 | Azure Linux 3.0 セキュリティ更新cloud-hypervisor-cvm / edk2 / hvloader / nodejs / nodejs18 / opensslCVE-2024-4603] | Nessus | Azure Linux Local Security Checks | 2025/5/28 | medium |
215246 | Azure Linux 3.0 のセキュリティ更新azcopy / cni / containernetworking-plugins / cri-o / git-lfs / golang / kata-containersCVE-2022-29526 | Nessus | Azure Linux Local Security Checks | 2025/5/28 | medium |
210229 | Oracle Linux 8: Oracle/Linux/Automation/Manager/2.2/ (MODERATE) (ELSA-2024-12803) | Nessus | Oracle Linux Local Security Checks | 2025/5/28 | high |
208642 | CentOS 7 : java-1.7.1-ibm (RHSA-2021:3293) | Nessus | CentOS Local Security Checks | 2025/5/28 | low |