237482 | Amazon Linux 2:nerdctl (ALAS-2025-2863) | Nessus | Amazon Linux Local Security Checks | 2025/5/29 | 2025/5/29 | medium |
237674 | Amazon Linux 2023:runfinch-finch (ALAS2023-2025-979) | Nessus | Amazon Linux Local Security Checks | 2025/6/2 | 2025/6/2 | medium |
237674 | Amazon Linux 2023:runfinch-finch (ALAS2023-2025-979) | Nessus | Amazon Linux Local Security Checks | 2025/6/2 | 2025/6/2 | medium |
237482 | Amazon Linux 2:nerdctl (ALAS-2025-2863) | Nessus | Amazon Linux Local Security Checks | 2025/5/29 | 2025/5/29 | medium |
235289 | Azure Linux 3.0 安全更新cert-manager / cf-cli / cni-plugins / containerd2 / helm / kubernetes (CVE-2025-22872) | Nessus | Azure Linux Local Security Checks | 2025/5/6 | 2025/9/15 | medium |
235289 | Azure Linux 3.0 安全性更新cert-manager / cf-cli / cni-plugins / containerd2 / helm / kubernetes (CVE-2025-22872) | Nessus | Azure Linux Local Security Checks | 2025/5/6 | 2025/9/15 | medium |
235289 | Azure Linux 3.0 のセキュリティ更新cert-manager / cf-cli / cni-plugins / containerd2 / helm / kubernetesCVE-2025-22872 | Nessus | Azure Linux Local Security Checks | 2025/5/6 | 2025/9/15 | medium |
240778 | openSUSE 15 セキュリティ更新kubernetes1.23SUSE-SU-2025:01940-1 | Nessus | SuSE Local Security Checks | 2025/6/27 | 2025/6/27 | medium |
242252 | Fedora 43docker-compose2025-025aff9420 | Nessus | Fedora Local Security Checks | 2025/7/17 | 2025/7/17 | medium |
240778 | openSUSE 15 Security Update : kubernetes1.23 (SUSE-SU-2025:01940-1) | Nessus | SuSE Local Security Checks | 2025/6/27 | 2025/6/27 | medium |
235289 | Azure Linux 3.0 Security Update: cert-manager / cf-cli / cni-plugins / containerd2 / helm / kubernetes (CVE-2025-22872) | Nessus | Azure Linux Local Security Checks | 2025/5/6 | 2025/9/15 | medium |
242252 | Fedora 43 : docker-compose (2025-025aff9420) | Nessus | Fedora Local Security Checks | 2025/7/17 | 2025/7/17 | medium |
238255 | Amazon Linux 2:ecs-init (ALASECS-2025-065) | Nessus | Amazon Linux Local Security Checks | 2025/6/11 | 2025/6/11 | medium |
237515 | Amazon Linux 2:runfinch-finch (ALASDOCKER-2025-063) | Nessus | Amazon Linux Local Security Checks | 2025/5/29 | 2025/5/29 | medium |
237667 | Amazon Linux 2023:soci-snapshotter (ALAS2023-2025-981) | Nessus | Amazon Linux Local Security Checks | 2025/6/2 | 2025/6/2 | medium |
238255 | Amazon Linux 2:ecs-init (ALASECS-2025-065) | Nessus | Amazon Linux Local Security Checks | 2025/6/11 | 2025/6/11 | medium |
237515 | Amazon Linux 2:runfinch-finch (ALASDOCKER-2025-063) | Nessus | Amazon Linux Local Security Checks | 2025/5/29 | 2025/5/29 | medium |
237667 | Amazon Linux 2023:soci-snapshotter (ALAS2023-2025-981) | Nessus | Amazon Linux Local Security Checks | 2025/6/2 | 2025/6/2 | medium |
238270 | Amazon Linux 2023:ecs-init (ALAS2023-2025-1011) | Nessus | Amazon Linux Local Security Checks | 2025/6/12 | 2025/6/12 | medium |
252197 | Linux Distros 未修補的弱點:CVE-2025-22872 | Nessus | Misc. | 2025/8/19 | 2025/9/10 | medium |
240325 | Amazon Linux 2023:amazon-cloudwatch-agent (ALAS2023-2025-1029) | Nessus | Amazon Linux Local Security Checks | 2025/6/23 | 2025/6/23 | medium |
240451 | Amazon Linux 2:amazon-cloudwatch-agent (ALAS-2025-2904) | Nessus | Amazon Linux Local Security Checks | 2025/6/25 | 2025/7/4 | medium |
237517 | Amazon Linux 2:soci-snapshotter (ALASDOCKER-2025-064) | Nessus | Amazon Linux Local Security Checks | 2025/5/29 | 2025/5/29 | medium |
237682 | Amazon Linux 2023:nerdctl (ALAS2023-2025-980) | Nessus | Amazon Linux Local Security Checks | 2025/6/2 | 2025/6/2 | medium |
238255 | Amazon Linux 2 : ecs-init (ALASECS-2025-065) | Nessus | Amazon Linux Local Security Checks | 2025/6/11 | 2025/6/11 | medium |
240703 | Fedora 42 : glow (2025-e023994b32) | Nessus | Fedora Local Security Checks | 2025/6/26 | 2025/6/26 | medium |
242251 | Fedora 43 : docker-buildx (2025-bf271e904b) | Nessus | Fedora Local Security Checks | 2025/7/17 | 2025/7/17 | medium |
243220 | SUSE SLES12 Security Update : docker (SUSE-SU-2025:02366-2) | Nessus | SuSE Local Security Checks | 2025/7/31 | 2025/7/31 | medium |
250271 | SUSE SLES15 Security Update : kubernetes1.23 (SUSE-SU-2025:01940-2) | Nessus | SuSE Local Security Checks | 2025/8/15 | 2025/8/15 | medium |
240835 | SUSE SLES15 / openSUSE 15 Security Update : grafana (SUSE-SU-2025:01991-1) | Nessus | SuSE Local Security Checks | 2025/6/27 | 2025/6/27 | critical |
237667 | Amazon Linux 2023 : soci-snapshotter (ALAS2023-2025-981) | Nessus | Amazon Linux Local Security Checks | 2025/6/2 | 2025/6/2 | medium |
237515 | Amazon Linux 2 : runfinch-finch (ALASDOCKER-2025-063) | Nessus | Amazon Linux Local Security Checks | 2025/5/29 | 2025/5/29 | medium |
242078 | Fedora 43 : asnmap (2025-6ef99deed4) | Nessus | Fedora Local Security Checks | 2025/7/14 | 2025/7/14 | high |
238270 | Amazon Linux 2023:ecs-init (ALAS2023-2025-1011) | Nessus | Amazon Linux Local Security Checks | 2025/6/12 | 2025/6/12 | medium |
252197 | Linux Distros 未修补的漏洞:CVE-2025-22872 | Nessus | Misc. | 2025/8/19 | 2025/9/10 | medium |
240325 | Amazon Linux 2023:amazon-cloudwatch-agent (ALAS2023-2025-1029) | Nessus | Amazon Linux Local Security Checks | 2025/6/23 | 2025/6/23 | medium |
240451 | Amazon Linux 2:amazon-cloudwatch-agent (ALAS-2025-2904) | Nessus | Amazon Linux Local Security Checks | 2025/6/25 | 2025/7/4 | medium |
237517 | Amazon Linux 2:soci-snapshotter (ALASDOCKER-2025-064) | Nessus | Amazon Linux Local Security Checks | 2025/5/29 | 2025/5/29 | medium |
237682 | Amazon Linux 2023:nerdctl (ALAS2023-2025-980) | Nessus | Amazon Linux Local Security Checks | 2025/6/2 | 2025/6/2 | medium |
238255 | Amazon Linux 2 : ecs-init (ALASECS-2025-065) | Nessus | Amazon Linux Local Security Checks | 2025/6/11 | 2025/6/11 | medium |
240703 | Fedora 42glow2025-e023994b32 | Nessus | Fedora Local Security Checks | 2025/6/26 | 2025/6/26 | medium |
242251 | Fedora 43docker-buildx2025-bf271e904b | Nessus | Fedora Local Security Checks | 2025/7/17 | 2025/7/17 | medium |
243220 | SUSE SLES12 セキュリティ更新 : docker (SUSE-SU-2025:02366-2) | Nessus | SuSE Local Security Checks | 2025/7/31 | 2025/7/31 | medium |
250271 | SUSE SLES15 セキュリティ更新 : kubernetes1.23 (SUSE-SU-2025:01940-2) | Nessus | SuSE Local Security Checks | 2025/8/15 | 2025/8/15 | medium |
237515 | Amazon Linux 2 : runfinch-finch (ALASDOCKER-2025-063) | Nessus | Amazon Linux Local Security Checks | 2025/5/29 | 2025/5/29 | medium |
237667 | Amazon Linux 2023: soci-snapshotter (ALAS2023-2025-981) | Nessus | Amazon Linux Local Security Checks | 2025/6/2 | 2025/6/2 | medium |
242078 | Fedora 43asnmap2025-6ef99deed4 | Nessus | Fedora Local Security Checks | 2025/7/14 | 2025/7/14 | high |
240835 | SUSE SLES15/openSUSE 15 セキュリティ更新: grafana (SUSE-SU-2025:01991-1) | Nessus | SuSE Local Security Checks | 2025/6/27 | 2025/6/27 | critical |
238232 | Fedora 43 : caddy (2025-89401f2116) | Nessus | Fedora Local Security Checks | 2025/6/11 | 2025/6/11 | medium |
237525 | Fedora 41 : docker-buildx (2025-464c59df2a) | Nessus | Fedora Local Security Checks | 2025/5/30 | 2025/7/17 | medium |