240323 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2025-103) | Nessus | Amazon Linux Local Security Checks | 2025/7/7 | critical |
240309 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2025-095) | Nessus | Amazon Linux Local Security Checks | 2025/7/7 | high |
240295 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2025-075) | Nessus | Amazon Linux Local Security Checks | 2025/7/7 | medium |
238280 | Amazon Linux 2023 : bpftool、kernel6.12、kernel6.12-modules-extra (ALAS2023-2025-994) | Nessus | Amazon Linux Local Security Checks | 2025/7/7 | medium |
238279 | Amazon Linux 2023 : bpftool、kernel6.12、kernel6.12-modules-extra (ALAS2023-2025-995) | Nessus | Amazon Linux Local Security Checks | 2025/7/7 | high |
237516 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2025-102) | Nessus | Amazon Linux Local Security Checks | 2025/7/7 | high |
210457 | RHEL 6 / 7 : rh-ror42-rubygem-actionpack (RHSA-2019:1149) | Nessus | Red Hat Local Security Checks | 2025/7/7 | high |
200362 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2024-059) | Nessus | Amazon Linux Local Security Checks | 2025/7/7 | medium |
194099 | RHEL 7 : CloudForms 4.6.9 (RHSA-2019:1289) | Nessus | Red Hat Local Security Checks | 2025/7/7 | high |
194046 | RHEL 6 / 7 : rh-ror50-rubygem-actionpack (RHSA-2019:1147) | Nessus | Red Hat Local Security Checks | 2025/7/7 | high |
176754 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2023-019) | Nessus | Amazon Linux Local Security Checks | 2025/7/7 | high |
174430 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2023-016) | Nessus | Amazon Linux Local Security Checks | 2025/7/7 | high |
173854 | Amazon Linux 2023 : bpftool、kernel、kernel-devel (ALAS2023-2023-148) | Nessus | Amazon Linux Local Security Checks | 2025/7/7 | high |
172589 | Ubuntu 16.04ESM / 18.04ESM / 20.04ESM / 22.04ESM: PHPMailer の脆弱性 (USN-5956-1) | Nessus | Ubuntu Local Security Checks | 2025/7/7 | critical |
143751 | SUSE SLES15セキュリティ更新プログラム:rmt-server(SUSE-SU-2020:3036-1) | Nessus | SuSE Local Security Checks | 2025/7/7 | critical |
143623 | SUSE SLES15セキュリティ更新プログラム:rmt-server(SUSE-SU-2020:3160-1) | Nessus | SuSE Local Security Checks | 2025/7/7 | critical |
143622 | SUSE SLES15セキュリティ更新プログラム:rmt-server(SUSE-SU-2020:3147-1) | Nessus | SuSE Local Security Checks | 2025/7/7 | critical |
143225 | openSUSEセキュリティ更新プログラム:rmt-server(openSUSE-2020-2000) | Nessus | SuSE Local Security Checks | 2025/7/7 | critical |
143190 | openSUSEセキュリティ更新プログラム:rmt-server(openSUSE-2020-1993) | Nessus | SuSE Local Security Checks | 2025/7/7 | critical |
127087 | RHEL 7: CloudForms(RHSA-2019: 0796) | Nessus | Red Hat Local Security Checks | 2025/7/7 | high |
124724 | Fedora 30:1: rubygem-actionmailer/1: rubygem-actionpack/など(2019-1cfe24db5c) | Nessus | Fedora Local Security Checks | 2025/7/7 | critical |
124709 | openSUSEセキュリティ更新プログラム:rubygem-actionpack-5_1 (openSUSE-2019-1344) | Nessus | SuSE Local Security Checks | 2025/7/7 | high |
123526 | Debian DLA-1739-1:railsセキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2025/7/7 | high |
122936 | FreeBSD:Rails -- Action Viewの脆弱性(1396a74a-4997-11e9-b5f1-83edb3f89ba1) | Nessus | FreeBSD Local Security Checks | 2025/7/7 | high |
100280 | F5 Networks BIG-IP:PHPMailerの脆弱性(K73926196) | Nessus | F5 Networks Local Security Checks | 2025/7/7 | critical |
100182 | F5 Networks BIG-IP:PHPMailerの脆弱性(K74977440) | Nessus | F5 Networks Local Security Checks | 2025/7/7 | critical |
241327 | Streamline NX Client (XSS) (2025-000008) | Nessus | Windows | 2025/7/4 | medium |
241316 | AlmaLinux 8javapackages-tools:201801ALSA-2025:9318 | Nessus | Alma Linux Local Security Checks | 2025/7/4 | high |
241313 | Dell NetWorker アルゴリズムダウングレードDSA-2025-268 | Nessus | Windows | 2025/7/4 | medium |
241294 | DLink DIR-859 1.05 および 1.06B01 のパストラバーサル | Nessus | Web Servers | 2025/7/4 | critical |
241222 | Oracle Linux 8:sudo(ELSA-2025-10110) | Nessus | Oracle Linux Local Security Checks | 2025/7/4 | low |
241209 | FreeBSD: chromium -- 複数のセキュリティ修正 (9c91e1f8-f255-4b57-babe-2e385558f1dc) | Nessus | FreeBSD Local Security Checks | 2025/7/4 | medium |
241208 | FreeBSD : chromium -- 複数のセキュリティ修正 (5c777f88-40ff-4e1e-884b-ad63dfb9bb15) | Nessus | FreeBSD Local Security Checks | 2025/7/4 | high |
241163 | AlmaLinux 8sudoALSA-2025:10110 | Nessus | Alma Linux Local Security Checks | 2025/7/4 | low |
241161 | Debian dsa-5955 : chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/7/4 | high |
241145 | RHEL 8:sudo(RHSA-2025:10110) | Nessus | Red Hat Local Security Checks | 2025/7/4 | low |
241125 | FreeBSDsudo -- ホストおよび chroot オプションを通じた権限昇格の脆弱性24f4b495-56a1-11f0-9621-93abbef07693 | Nessus | FreeBSD Local Security Checks | 2025/7/4 | critical |
241100 | AlmaLinux 9sudoALSA-2025:9978 | Nessus | Alma Linux Local Security Checks | 2025/7/4 | low |
241068 | Oracle Linux 9sudoELSA-2025-9978 | Nessus | Oracle Linux Local Security Checks | 2025/7/4 | low |
241066 | Ubuntu 22.04 LTS / 24.04 LTS / 24.10 / 25.04 : Sudo の脆弱性 (USN-7604-1) | Nessus | Ubuntu Local Security Checks | 2025/7/4 | critical |
241046 | SUSE SLES15 セキュリティ更新 : sudo (SUSE-SU-2025:02179-1) | Nessus | SuSE Local Security Checks | 2025/7/4 | low |
241045 | SUSE SLES15 セキュリティ更新 : sudo (SUSE-SU-2025:02175-1) | Nessus | SuSE Local Security Checks | 2025/7/4 | low |
241039 | SUSE SLED15 / SLES15 / openSUSE 15 のセキュリティ更新 : glib2 (SUSE-SU-2025:02167-1) | Nessus | SuSE Local Security Checks | 2025/7/4 | medium |
241038 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : sudo (SUSE-SU-2025:02177-1) | Nessus | SuSE Local Security Checks | 2025/7/4 | critical |
241037 | SUSE SLES12 セキュリティ更新 : sudo (SUSE-SU-2025:02174-1) | Nessus | SuSE Local Security Checks | 2025/7/4 | low |
241034 | SUSE SLES15 セキュリティ更新 : sudo (SUSE-SU-2025:02178-1) | Nessus | SuSE Local Security Checks | 2025/7/4 | low |
241023 | RHEL 9 : sudo (RHSA-2025:9978) | Nessus | Red Hat Local Security Checks | 2025/7/4 | low |
240990 | Slackware Linux 15.0 /最新版の sudo 複数の脆弱性SSA:2025-181-01 | Nessus | Slackware Local Security Checks | 2025/7/4 | critical |
240978 | Google Chrome < 138.0.7204.92 の脆弱性 | Nessus | MacOS X Local Security Checks | 2025/7/4 | high |
240977 | Google Chrome < 138.0.7204.96 の脆弱性 | Nessus | Windows | 2025/7/4 | high |