100420 | PHP 7.0.x < 7.0.19の複数の脆弱性 | Nessus | CGI abuses | 2025/5/26 | critical |
237196 | Alt-N MDaemon < 24.5.1 XSS | Nessus | Windows | 2025/5/24 | medium |
237194 | Fortinet FortiVoice のスタックベースバッファオーバーフロー (FG-IR-25-254) | Nessus | Misc. | 2025/5/24 | critical |
237119 | Spring_framework 5.3.x < 5.3.43 / 6.0.x < 6.0.28 / 6.1.x < 6.1.20 / 6.2.x < 6.2.7 (CVE-2025-22233) | Nessus | Misc. | 2025/5/23 | low |
237069 | JetBrains TeamCity < 2025.03.2 の複数の脆弱性 | Nessus | Misc. | 2025/5/23 | medium |
237026 | Ubuntu 24.10 / 25.04 Bind の脆弱性USN-7526-1 | Nessus | Ubuntu Local Security Checks | 2025/5/23 | high |
236969 | Atlassian Confluence 7.19.x < 8.5.20 / 8.6.x < 9.2.2 / 9.3.x < 9.3.2 DoS (CONFSERVER-99540) | Nessus | CGI abuses | 2025/5/23 | high |
236961 | VMware Fusion 13.0.x < 13.6.3 の複数の脆弱性 (VMSA-2025-0010) | Nessus | MacOS X Local Security Checks | 2025/5/23 | medium |
236195 | Google Chrome < 136.0.7103.113 の脆弱性 | Nessus | Windows | 2025/5/23 | medium |
236194 | Google Chrome < 136.0.7103.113 の脆弱性 | Nessus | MacOS X Local Security Checks | 2025/5/23 | medium |
234632 | Azure Linux 3.0 セキュリティ更新edk2/opensslCVE-2024-13176 | Nessus | Azure Linux Local Security Checks | 2025/5/23 | medium |
234325 | Microsoft Edge (Chromium) < 135.0.3179.73 (CVE-2025-29834) | Nessus | Windows | 2025/5/23 | high |
234220 | SQL Server Management Studio のセキュリティ更新プログラム (2025 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2025/5/23 | high |
233657 | Atlassian Jira Service Management Data Center and Server 5.7 < 5.12.19 / 5.13.x < 10.3.4 / 10.4.x < 10.5.0 (JSDSERVER-16086) | Nessus | Misc. | 2025/5/23 | high |
233062 | Azure Linux 3.0 セキュリティ更新hvloader / opensslCVE-2024-9143 | Nessus | Azure Linux Local Security Checks | 2025/5/23 | high |
232357 | Amazon Linux 2 : openssl (ALAS-2025-2780) | Nessus | Amazon Linux Local Security Checks | 2025/5/23 | medium |
232356 | Amazon Linux 2 : openssl11 (ALAS-2025-2781) | Nessus | Amazon Linux Local Security Checks | 2025/5/23 | medium |
216838 | Fedora 40 : openssl (2025-becf280371) | Nessus | Fedora Local Security Checks | 2025/5/23 | medium |
216593 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS : OpenSSL の脆弱性 (USN-7278-1) | Nessus | Ubuntu Local Security Checks | 2025/5/23 | high |
216257 | Fedora 41: openssl (2025-e0e44b1b98) | Nessus | Fedora Local Security Checks | 2025/5/23 | medium |
216246 | AlmaLinux 9opensslALSA-2025:1330 | Nessus | Alma Linux Local Security Checks | 2025/5/23 | medium |
216215 | Oracle Linux 9 : openssl (ELSA-2025-1330) | Nessus | Oracle Linux Local Security Checks | 2025/5/23 | medium |
216210 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : openssl-3 (SUSE-SU-2025:0430-1) | Nessus | SuSE Local Security Checks | 2025/5/23 | medium |
216201 | SUSE SLES12 セキュリティ更新 : openssl-1_1 (SUSE-SU-2025:0390-1) | Nessus | SuSE Local Security Checks | 2025/5/23 | medium |
216159 | Ubuntu 24.10 : OpenSSL の脆弱性 (USN-7264-1) | Nessus | Ubuntu Local Security Checks | 2025/5/23 | high |
216145 | FreeBSD : OpenSSL -- 中間者攻撃の脆弱性 (a64761a1-e895-11ef-873e-8447094a420f) | Nessus | FreeBSD Local Security Checks | 2025/5/23 | medium |
215247 | Azure Linux 3.0 セキュリティ更新application-gateway-kubernetes-ingress / cf-cli / cni / containerized-data-importer / containernetworking-plugins / gh / keda / kubevirtCVE-2022-32149 | Nessus | Azure Linux Local Security Checks | 2025/5/23 | high |
215183 | SUSE SLES15 セキュリティ更新 : openssl-1_1 (SUSE-SU-2025:0356-1) | Nessus | SuSE Local Security Checks | 2025/5/23 | medium |
215173 | SUSE SLES15 セキュリティ更新: openssl-3 (SUSE-SU-2025:0388-1) | Nessus | SuSE Local Security Checks | 2025/5/23 | medium |
215166 | SUSE SLES15 セキュリティ更新: openssl-3 (SUSE-SU-2025:0387-1) | Nessus | SuSE Local Security Checks | 2025/5/23 | medium |
215165 | SUSE SLES15 セキュリティ更新 : openssl-1_1 (SUSE-SU-2025:0349-1) | Nessus | SuSE Local Security Checks | 2025/5/23 | medium |
215164 | Slackware Linux 15.0 / 最新版 openssl の脆弱性 (SSA:2025-040-01) | Nessus | Slackware Local Security Checks | 2025/5/23 | medium |
214927 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2025-093) | Nessus | Amazon Linux Local Security Checks | 2025/5/23 | high |
214613 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2025-090) | Nessus | Amazon Linux Local Security Checks | 2025/5/23 | critical |
213683 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2025-060) | Nessus | Amazon Linux Local Security Checks | 2025/5/23 | high |
209508 | Slackware Linux 15.0 openssl の脆弱性 (SSA:2024-295-01) | Nessus | Slackware Local Security Checks | 2025/5/23 | medium |
209340 | FreeBSD : OpenSSL -- OOB メモリアクセスの脆弱性 (c6f4177c-8e29-11ef-98e7-84a93843eb75) | Nessus | FreeBSD Local Security Checks | 2025/5/23 | medium |
209154 | OpenSSL 3.1.0 < 3.1.8 の脆弱性 | Nessus | Web Servers | 2025/5/23 | medium |
209153 | OpenSSL 3.2.0 < 3.2.4 の脆弱性 | Nessus | Web Servers | 2025/5/23 | medium |
209152 | OpenSSL 1.0.2 < 1.0.2zl の脆弱性 | Nessus | Web Servers | 2025/5/23 | medium |
209151 | OpenSSL 3.3.0 < 3.3.3 の脆弱性 | Nessus | Web Servers | 2025/5/23 | medium |
209150 | OpenSSL 3.0.0 < 3.0.16 の脆弱性 | Nessus | Web Servers | 2025/5/23 | medium |
209149 | OpenSSL 1.1.1 < 1.1.1zb の脆弱性 | Nessus | Web Servers | 2025/5/23 | medium |
206247 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2024-076) | Nessus | Amazon Linux Local Security Checks | 2025/5/23 | high |
205750 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2024-066) | Nessus | Amazon Linux Local Security Checks | 2025/5/23 | high |
205728 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2024-050) | Nessus | Amazon Linux Local Security Checks | 2025/5/23 | high |
205719 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2024-065) | Nessus | Amazon Linux Local Security Checks | 2025/5/23 | high |
205718 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2024-077) | Nessus | Amazon Linux Local Security Checks | 2025/5/23 | high |
205709 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2024-047) | Nessus | Amazon Linux Local Security Checks | 2025/5/23 | high |
190033 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2024-049) | Nessus | Amazon Linux Local Security Checks | 2025/5/23 | high |