64935 | MariaDB 5.5.0< 5.5.29 の複数の脆弱性 | Nessus | Databases | 2025/7/17 | medium |
64934 | MariaDB 5.3.0< 5.3.12 の複数の脆弱性 | Nessus | Databases | 2025/7/17 | medium |
64933 | MariaDB 5.2.0< 5.2.14 の複数の脆弱性 | Nessus | Databases | 2025/7/17 | medium |
64932 | MariaDB 5.1.0< 5.1.67 の複数の脆弱性 | Nessus | Databases | 2025/7/17 | medium |
63150 | MariaDB 5.5.0 < 5.5.28a | Nessus | Databases | 2025/7/17 | high |
63149 | MariaDB 5.3.0 < 5.3.11 | Nessus | Databases | 2025/7/17 | high |
63148 | MariaDB 5.2.0< 5.2.13 の複数の脆弱性 | Nessus | Databases | 2025/7/17 | high |
63147 | MariaDB 5.1.0< 5.1.66の複数の脆弱性 | Nessus | Databases | 2025/7/17 | high |
242178 | AlmaLinux 8 java-17-openjdk ALSA-2025:10867 | Nessus | Alma Linux Local Security Checks | 2025/7/17 | high |
242177 | Oracle Linux 8 / 9 : java-17-openjdk (ELSA-2025-10867) | Nessus | Oracle Linux Local Security Checks | 2025/7/17 | high |
242169 | Sophos XG Firewall <= 17.5.12RCE | Nessus | Firewalls | 2025/7/17 | critical |
242166 | Juniper Junos OS の複数の脆弱性 (JSA100061) | Nessus | Junos Local Security Checks | 2025/7/17 | medium |
241754 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2025-082) | Nessus | Amazon Linux Local Security Checks | 2025/7/17 | medium |
240658 | MariaDB 10.0.0 < 10.0.0 | Nessus | Databases | 2025/7/17 | high |
237525 | Fedora 41docker-buildx2025-464c59df2a | Nessus | Fedora Local Security Checks | 2025/7/17 | low |
234562 | Oracle MySQL Cluster 8.0.x < 8.0.42 (2025 年 4 月 CPU) | Nessus | Databases | 2025/7/17 | medium |
233385 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2025-065) | Nessus | Amazon Linux Local Security Checks | 2025/7/17 | high |
233380 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2025-095) | Nessus | Amazon Linux Local Security Checks | 2025/7/17 | high |
232713 | Amazon Linux 2023 : bpftool、kernel、kernel-devel (ALAS2023-2025-864) | Nessus | Amazon Linux Local Security Checks | 2025/7/17 | high |
232360 | Amazon Linux 2: kernel (ALAS-2025-2777) | Nessus | Amazon Linux Local Security Checks | 2025/7/17 | high |
216227 | MariaDB 11.7.0 < 11.7.2 | Nessus | Databases | 2025/7/17 | medium |
216119 | Fortinet FortiClient Agent (FG-IR-24-300) (macOS) | Nessus | MacOS X Local Security Checks | 2025/7/17 | high |
215541 | Azure Linux 3.0 セキュリティ更新rsyncCVE-2024-12085 | Nessus | Azure Linux Local Security Checks | 2025/7/17 | high |
214989 | MariaDB 10.11.0 < 10.11.11 | Nessus | Databases | 2025/7/17 | medium |
214988 | MariaDB 10.6.0 < 10.6.21 | Nessus | Databases | 2025/7/17 | medium |
214987 | MariaDB 11.4.0 < 11.4.5 | Nessus | Databases | 2025/7/17 | medium |
214986 | MariaDB 10.5.0 < 10.5.28 | Nessus | Databases | 2025/7/17 | medium |
214919 | RHEL 8 : rsync (RHSA-2025:0885) | Nessus | Red Hat Local Security Checks | 2025/7/17 | high |
214911 | RHEL 8 : rsync (RHSA-2025:0884) | Nessus | Red Hat Local Security Checks | 2025/7/17 | high |
214828 | RHEL 6: rsync (RHSA-2025:0849) | Nessus | Red Hat Local Security Checks | 2025/7/17 | high |
214771 | RHEL 8 : rsync (RHSA-2025:0787) | Nessus | Red Hat Local Security Checks | 2025/7/17 | high |
214770 | RHEL 8 : rsync (RHSA-2025:0790) | Nessus | Red Hat Local Security Checks | 2025/7/17 | high |
214716 | RHEL 9 : rsync (RHSA-2025:0774) | Nessus | Red Hat Local Security Checks | 2025/7/17 | high |
214711 | RHEL 7 : rsync (RHSA-2025:0714) | Nessus | Red Hat Local Security Checks | 2025/7/17 | high |
214699 | RHEL 9 : rsync (RHSA-2025:0688) | Nessus | Red Hat Local Security Checks | 2025/7/17 | high |
214512 | RHEL 9 : rsync (RHSA-2025:0637) | Nessus | Red Hat Local Security Checks | 2025/7/17 | high |
214341 | RockyLinux 8rsyncRLSA-2025:0325 | Nessus | Rocky Linux Local Security Checks | 2025/7/17 | high |
214236 | Oracle Linux 9: rsync (ELSA-2025-0324) | Nessus | Oracle Linux Local Security Checks | 2025/7/17 | high |
214225 | AlmaLinux 9rsyncALSA-2025:0324 | Nessus | Alma Linux Local Security Checks | 2025/7/17 | high |
214224 | AlmaLinux 8rsyncALSA-2025:0325 | Nessus | Alma Linux Local Security Checks | 2025/7/17 | high |
214222 | Oracle Linux 8 : rsync (ELSA-2025-0325) | Nessus | Oracle Linux Local Security Checks | 2025/7/17 | high |
214210 | RHEL 9 : rsync (RHSA-2025:0324) | Nessus | Red Hat Local Security Checks | 2025/7/17 | high |
214208 | RHEL 8 : rsync (RHSA-2025:0325) | Nessus | Red Hat Local Security Checks | 2025/7/17 | high |
206187 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : MozillaFirefox (SUSE-SU-2024:3003-1) | Nessus | SuSE Local Security Checks | 2025/7/17 | critical |
205408 | SUSE SLES12 セキュリティ更新 : MozillaFirefox (SUSE-SU-2024:2876-1) | Nessus | SuSE Local Security Checks | 2025/7/17 | critical |
202469 | Mozilla Thunderbird < 128.0 | Nessus | Windows | 2025/7/17 | high |
202468 | Mozilla Thunderbird < 128.0 | Nessus | MacOS X Local Security Checks | 2025/7/17 | high |
202162 | Fedora 39 : firefox (2024-fc815ee65f) | Nessus | Fedora Local Security Checks | 2025/7/17 | high |
202049 | Ubuntu 20.04 LTS : Firefox の脆弱性 (USN-6890-1) | Nessus | Ubuntu Local Security Checks | 2025/7/17 | high |
202047 | Fedora 40 : firefox (2024-f9e8f7d3a7) | Nessus | Fedora Local Security Checks | 2025/7/17 | high |