234986 | Amazon Linux 2: docker (ALASNITRO-ENCLAVES-2025-054) | Nessus | Amazon Linux Local Security Checks | 2025/5/22 | high |
234980 | Amazon Linux 2: docker (ALASDOCKER-2025-058) | Nessus | Amazon Linux Local Security Checks | 2025/5/22 | high |
234965 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2025-089) | Nessus | Amazon Linux Local Security Checks | 2025/5/22 | medium |
234961 | Amazon Linux 2 : containerd (ALASECS-2025-056) | Nessus | Amazon Linux Local Security Checks | 2025/5/22 | medium |
234931 | Mozilla Firefox ESR < 115.23 | Nessus | MacOS X Local Security Checks | 2025/5/22 | high |
234930 | Mozilla Firefox ESR < 115.23 | Nessus | Windows | 2025/5/22 | high |
234929 | Mozilla Firefox ESR < 128.10 | Nessus | MacOS X Local Security Checks | 2025/5/22 | high |
234928 | Mozilla Firefox ESR < 128.10 | Nessus | Windows | 2025/5/22 | high |
234925 | Mozilla Firefox < 138.0 | Nessus | MacOS X Local Security Checks | 2025/5/22 | high |
234924 | Mozilla Firefox < 138.0 | Nessus | Windows | 2025/5/22 | high |
234844 | JetBrains Toolbox アプリ < 2.6 の複数の脆弱性 | Nessus | Windows | 2025/5/22 | high |
234801 | Mattermost Server 9.11.x < 9.11.10 / 10.4.x < 10.4.3 / 10.5.x < 10.5.1 / 10.6.0 (MMSA-2024-00401) | Nessus | CGI abuses | 2025/5/22 | low |
234796 | Mattermost Server 9.11.x < 9.11.10 / 10.5.x < 10.5.2 / 10.6.0MMSA-2025-00453] | Nessus | CGI abuses | 2025/5/22 | low |
234795 | Mattermost Server 9.11.x < 9.11.10 / 10.4.x < 10.4.4 / 10.5.x < 10.5.2 / 10.6.0 (MMSA-2024-00410) | Nessus | CGI abuses | 2025/5/22 | low |
234794 | Mattermost Server 9.11.x < 9.11.10 / 10.4.x < 10.4.4 / 10.5.x < 10.5.2 / 10.6.0 (MMSA-2025-00452) | Nessus | CGI abuses | 2025/5/22 | medium |
234793 | Mattermost Server 9.11.x < 9.11.10 / 10.4.x < 10.4.4 / 10.5.x < 10.5.2 / 10.6.0 (MMSA-2025-00436) | Nessus | CGI abuses | 2025/5/22 | medium |
234611 | SUSE SLES15 / openSUSE 15 セキュリティ更新 : containerd (SUSE-SU-2025:1345-1) | Nessus | SuSE Local Security Checks | 2025/5/22 | medium |
234604 | SUSE SLES12 セキュリティ更新 : containerd (SUSE-SU-2025:1346-1) | Nessus | SuSE Local Security Checks | 2025/5/22 | medium |
234134 | IntelliJ IDEA < 2024.2.4 / 2024.3 (macOS) | Nessus | MacOS X Local Security Checks | 2025/5/22 | low |
233786 | FreeBSD : mozilla -- 複数の脆弱性 (1a67144d-0d86-11f0-8542-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2025/5/22 | critical |
233698 | Amazon Linux 2 : containerd (ALASNITRO-ENCLAVES-2025-051) | Nessus | Amazon Linux Local Security Checks | 2025/5/22 | medium |
233696 | Amazon Linux 2 : containerd (ALASDOCKER-2025-054) | Nessus | Amazon Linux Local Security Checks | 2025/5/22 | medium |
233689 | Amazon Linux 2023 : containerd、containerd-stress (ALAS2023-2025-920) | Nessus | Amazon Linux Local Security Checks | 2025/5/22 | medium |
233476 | Fedora 41 : containerd (2025-92362585e0) | Nessus | Fedora Local Security Checks | 2025/5/22 | medium |
233373 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2025-086) | Nessus | Amazon Linux Local Security Checks | 2025/5/22 | high |
233370 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 : containerd の脆弱性 (USN-7374-1) | Nessus | Ubuntu Local Security Checks | 2025/5/22 | medium |
232916 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2025-068) | Nessus | Amazon Linux Local Security Checks | 2025/5/22 | high |
232600 | Oracle Linux 7:bind(ELSA-2025-1718) | Nessus | Oracle Linux Local Security Checks | 2025/5/22 | high |
216935 | Dell Client BIOS の弱い認証 (DSA-2025-021) | Nessus | Windows | 2025/5/22 | high |
216784 | Azure Linux 3.0 セキュリティ更新binutilsCVE-2025-1181 | Nessus | Azure Linux Local Security Checks | 2025/5/22 | low |
216783 | Azure Linux 3.0 セキュリティ更新binutils / gdbCVE-2025-1182] | Nessus | Azure Linux Local Security Checks | 2025/5/22 | low |
216782 | Azure Linux 3.0 セキュリティ更新binutilsCVE-2025-1178 | Nessus | Azure Linux Local Security Checks | 2025/5/22 | low |
216600 | Oracle Linux 9 : bind (ELSA-2025-1681) | Nessus | Oracle Linux Local Security Checks | 2025/5/22 | high |
216599 | Oracle Linux 8:bind (ELSA-2025-1675) | Nessus | Oracle Linux Local Security Checks | 2025/5/22 | high |
216213 | SUSE SLES12 のセキュリティ更新 : bind (SUSE-SU-2025:0389-1) | Nessus | SuSE Local Security Checks | 2025/5/22 | high |
216200 | SUSE SLED15 / SLES15 のセキュリティ更新 : bind (SUSE-SU-2025:0427-1) | Nessus | SuSE Local Security Checks | 2025/5/22 | high |
216157 | Fedora 41 : bind / bind-dyndb-ldap (2025-3551f3ba1b) | Nessus | Fedora Local Security Checks | 2025/5/22 | high |
216096 | Debian dla-4050 : bind9 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/5/22 | high |
216074 | Cisco Identity Services Engine の安全でない Java の逆シリアル化と認証バイパスの脆弱性 (cisco-sa-ise-multivuls-FTW9AOXF) | Nessus | CISCO | 2025/5/22 | high |
215184 | SUSE SLED15/SLES15/openSUSE 15 セキュリティ更新: bind (SUSE-SU-2025:0355-1) | Nessus | SuSE Local Security Checks | 2025/5/22 | high |
215179 | SUSE SLES15 のセキュリティ更新 : bind (SUSE-SU-2025:0384-1) | Nessus | SuSE Local Security Checks | 2025/5/22 | high |
215167 | SUSE SLES15 のセキュリティ更新 : bind (SUSE-SU-2025:0359-1) | Nessus | SuSE Local Security Checks | 2025/5/22 | high |
215123 | Cisco Identity Services Engine の蓄積型 XSS (cisco-sa-ise-xss-42tgsdMG) | Nessus | CISCO | 2025/5/22 | medium |
215119 | Cisco Identity Services Engine の複数の脆弱性 (cisco-sa-ise-multi-vuln-DBQdWRy) | Nessus | CISCO | 2025/5/22 | high |
215038 | Amazon Linux 2023 : bind、bind-chroot、bind-devel (ALAS2023-2025-838) | Nessus | Amazon Linux Local Security Checks | 2025/5/22 | high |
214980 | Amazon Linux 2 : bind (ALAS-2025-2751) | Nessus | Amazon Linux Local Security Checks | 2025/5/22 | high |
214972 | Amazon Linux 2: kernel (ALAS-2025-2752) | Nessus | Amazon Linux Local Security Checks | 2025/5/22 | high |
214841 | JetBrains Rider 2024.1.x < 2024.1.7/2024.2.x < 2024.2.8/2024.3.x < 2024.3.4 のローカルの権限昇格 (CVE-2025-23385) | Nessus | Windows | 2025/5/22 | high |
214790 | Ubuntu 20.04 LTS/22.04 LTS/24.04 LTS/24.10: Bind の脆弱性 (USN-7241-1) | Nessus | Ubuntu Local Security Checks | 2025/5/22 | high |
214787 | Debian dsa-5854: bind9 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/5/22 | high |