237733 | RHEL 9 : libsoup (RHSA-2025:8481) | Nessus | Red Hat Local Security Checks | 6/4/2025 | 6/5/2025 | high |
237976 | RHEL 8 : libsoup (RHSA-2025:8663) | Nessus | Red Hat Local Security Checks | 6/9/2025 | 6/9/2025 | high |
242445 | EulerOS 2.0 SP12 : libsoup (EulerOS-SA-2025-1828) | Nessus | Huawei Local Security Checks | 7/21/2025 | 7/21/2025 | medium |
237789 | SUSE SLES15 Security Update : libsoup (SUSE-SU-2025:01801-1) | Nessus | SuSE Local Security Checks | 6/5/2025 | 6/5/2025 | medium |
237939 | Fedora 41 : mingw-libsoup (2025-3b89fef0f9) | Nessus | Fedora Local Security Checks | 6/8/2025 | 6/8/2025 | medium |
240857 | Oracle Linux 10 : libsoup3 (ELSA-2025-8128) | Nessus | Oracle Linux Local Security Checks | 6/27/2025 | 6/27/2025 | medium |
237262 | AlmaLinux 9 : libsoup (ALSA-2025:8126) | Nessus | Alma Linux Local Security Checks | 5/26/2025 | 5/26/2025 | high |
237733 | RHEL 9:libsoup (RHSA-2025:8481) | Nessus | Red Hat Local Security Checks | 6/4/2025 | 6/5/2025 | high |
237976 | RHEL 8:libsoup (RHSA-2025:8663) | Nessus | Red Hat Local Security Checks | 6/9/2025 | 6/9/2025 | high |
240103 | RHEL 7:libsoup (RHSA-2025:9179) | Nessus | Red Hat Local Security Checks | 6/17/2025 | 6/17/2025 | critical |
240857 | Oracle Linux 10libsoup3 (ELSA-2025-8128) | Nessus | Oracle Linux Local Security Checks | 6/27/2025 | 6/27/2025 | medium |
237262 | AlmaLinux 9libsoup (ALSA-2025:8126) | Nessus | Alma Linux Local Security Checks | 5/26/2025 | 5/26/2025 | high |
237238 | RHEL 9 : libsoup (RHSA-2025:8139) | Nessus | Red Hat Local Security Checks | 5/26/2025 | 6/5/2025 | high |
237241 | RHEL 8 : libsoup (RHSA-2025:8132) | Nessus | Red Hat Local Security Checks | 5/26/2025 | 6/5/2025 | high |
237242 | RHEL 9 : libsoup (RHSA-2025:8140) | Nessus | Red Hat Local Security Checks | 5/26/2025 | 6/5/2025 | high |
237258 | Oracle Linux 8 : libsoup (ELSA-2025-8132) | Nessus | Oracle Linux Local Security Checks | 5/26/2025 | 5/26/2025 | high |
237411 | RHEL 8 : libsoup (RHSA-2025:8252) | Nessus | Red Hat Local Security Checks | 5/28/2025 | 6/5/2025 | high |
242459 | EulerOS 2.0 SP12 : libsoup (EulerOS-SA-2025-1829) | Nessus | Huawei Local Security Checks | 7/21/2025 | 7/21/2025 | medium |
238282 | Amazon Linux 2023 : libsoup3, libsoup3-devel (ALAS2023-2025-998) | Nessus | Amazon Linux Local Security Checks | 6/12/2025 | 6/12/2025 | high |
237697 | SUSE SLES12 Security Update : libsoup (SUSE-SU-2025:01794-1) | Nessus | SuSE Local Security Checks | 6/3/2025 | 6/3/2025 | medium |
238351 | Amazon Linux 2 : libsoup (ALAS-2025-2874) | Nessus | Amazon Linux Local Security Checks | 6/12/2025 | 6/12/2025 | high |
240784 | SUSE SLES15 Security Update : libsoup2 (SUSE-SU-2025:01864-1) | Nessus | SuSE Local Security Checks | 6/27/2025 | 6/27/2025 | medium |
237830 | RHEL 10 : libsoup3 (RHSA-2025:8128) | Nessus | Red Hat Local Security Checks | 6/5/2025 | 6/5/2025 | medium |
237733 | RHEL 9: libsoup (RHSA-2025:8481) | Nessus | Red Hat Local Security Checks | 6/4/2025 | 6/5/2025 | high |
237976 | RHEL 8: libsoup (RHSA-2025:8663) | Nessus | Red Hat Local Security Checks | 6/9/2025 | 6/9/2025 | high |
240103 | RHEL 7: libsoup (RHSA-2025:9179) | Nessus | Red Hat Local Security Checks | 6/17/2025 | 6/17/2025 | critical |
240857 | Oracle Linux 10libsoup3ELSA-2025-8128 | Nessus | Oracle Linux Local Security Checks | 6/27/2025 | 6/27/2025 | medium |
237789 | SUSE SLES15 セキュリティ更新 : libsoup (SUSE-SU-2025:01801-1) | Nessus | SuSE Local Security Checks | 6/5/2025 | 6/5/2025 | medium |
237939 | Fedora 41mingw-libsoup2025-3b89fef0f9 | Nessus | Fedora Local Security Checks | 6/8/2025 | 6/8/2025 | medium |
237262 | AlmaLinux 9libsoupALSA-2025:8126 | Nessus | Alma Linux Local Security Checks | 5/26/2025 | 5/26/2025 | high |
237238 | RHEL 9: libsoup (RHSA-2025:8139) | Nessus | Red Hat Local Security Checks | 5/26/2025 | 6/5/2025 | high |
237241 | RHEL 8: libsoup (RHSA-2025:8132) | Nessus | Red Hat Local Security Checks | 5/26/2025 | 6/5/2025 | high |
237242 | RHEL 9: libsoup (RHSA-2025:8140) | Nessus | Red Hat Local Security Checks | 5/26/2025 | 6/5/2025 | high |
237258 | Oracle Linux 8 : libsoup (ELSA-2025-8132) | Nessus | Oracle Linux Local Security Checks | 5/26/2025 | 5/26/2025 | high |
237411 | RHEL 8: libsoup (RHSA-2025:8252) | Nessus | Red Hat Local Security Checks | 5/28/2025 | 6/5/2025 | high |
238282 | Amazon Linux 2023libsoup3、libsoup3-develALAS2023-2025-998 | Nessus | Amazon Linux Local Security Checks | 6/12/2025 | 6/12/2025 | high |
237697 | SUSE SLES12 セキュリティ更新 : libsoup (SUSE-SU-2025:01794-1) | Nessus | SuSE Local Security Checks | 6/3/2025 | 6/3/2025 | medium |
238351 | Amazon Linux 2 : libsoup (ALAS-2025-2874) | Nessus | Amazon Linux Local Security Checks | 6/12/2025 | 6/12/2025 | high |
240784 | SUSE SLES15 セキュリティ更新: libsoup2 (SUSE-SU-2025:01864-1) | Nessus | SuSE Local Security Checks | 6/27/2025 | 6/27/2025 | medium |
237830 | RHEL 10 : libsoup3RHSA-2025:8128 | Nessus | Red Hat Local Security Checks | 6/5/2025 | 6/5/2025 | medium |
238351 | Amazon Linux 2:libsoup (ALAS-2025-2874) | Nessus | Amazon Linux Local Security Checks | 6/12/2025 | 6/12/2025 | high |
237238 | RHEL 9:libsoup (RHSA-2025:8139) | Nessus | Red Hat Local Security Checks | 5/26/2025 | 6/5/2025 | high |
237241 | RHEL 6:libsoup (RHSA-2025:8132) | Nessus | Red Hat Local Security Checks | 5/26/2025 | 6/5/2025 | high |
237242 | RHEL 9:libsoup (RHSA-2025:8140) | Nessus | Red Hat Local Security Checks | 5/26/2025 | 6/5/2025 | high |
237258 | Oracle Linux 8:libsoup (ELSA-2025-8132) | Nessus | Oracle Linux Local Security Checks | 5/26/2025 | 5/26/2025 | high |
237411 | RHEL 6:libsoup (RHSA-2025:8252) | Nessus | Red Hat Local Security Checks | 5/28/2025 | 6/5/2025 | high |
238282 | Amazon Linux 2023libsoup3、libsoup3-devel (ALAS2023-2025-998) | Nessus | Amazon Linux Local Security Checks | 6/12/2025 | 6/12/2025 | high |
237830 | RHEL 10libsoup3 (RHSA-2025:8128) | Nessus | Red Hat Local Security Checks | 6/5/2025 | 6/5/2025 | medium |
238351 | Amazon Linux 2:libsoup (ALAS-2025-2874) | Nessus | Amazon Linux Local Security Checks | 6/12/2025 | 6/12/2025 | high |
237238 | RHEL 9:libsoup (RHSA-2025:8139) | Nessus | Red Hat Local Security Checks | 5/26/2025 | 6/5/2025 | high |