243060 | RockyLinux 8mingw-freetype 和 spice-client-win (RLSA-2025:8292) | Nessus | Rocky Linux Local Security Checks | 7/30/2025 | 7/30/2025 | high |
237397 | Amazon Linux AMI : libsoup (ALAS-2025-1979) | Nessus | Amazon Linux Local Security Checks | 5/27/2025 | 5/27/2025 | critical |
237129 | Oracle Linux 9 : libsoup (ELSA-2025-7436) | Nessus | Oracle Linux Local Security Checks | 5/22/2025 | 5/22/2025 | critical |
236799 | Photon OS 5.0: Libsoup PHSA-2025-5.0-0522 | Nessus | PhotonOS Local Security Checks | 5/15/2025 | 5/15/2025 | medium |
235459 | RHEL 8 : libsoup (RHSA-2025:4624) | Nessus | Red Hat Local Security Checks | 5/7/2025 | 6/5/2025 | critical |
237336 | RHEL 9 : libsoup (RHSA-2025:7436) | Nessus | Red Hat Local Security Checks | 5/27/2025 | 6/5/2025 | critical |
234885 | Debian dla-4140 : gir1.2-soup-2.4 - security update | Nessus | Debian Local Security Checks | 4/27/2025 | 4/27/2025 | critical |
242459 | EulerOS 2.0 SP12 : libsoup (EulerOS-SA-2025-1829) | Nessus | Huawei Local Security Checks | 7/21/2025 | 7/21/2025 | medium |
237697 | SUSE SLES12 Security Update : libsoup (SUSE-SU-2025:01794-1) | Nessus | SuSE Local Security Checks | 6/3/2025 | 6/3/2025 | medium |
240784 | SUSE SLES15 Security Update : libsoup2 (SUSE-SU-2025:01864-1) | Nessus | SuSE Local Security Checks | 6/27/2025 | 6/27/2025 | medium |
235377 | RHEL 8 : libsoup (RHSA-2025:4560) | Nessus | Red Hat Local Security Checks | 5/6/2025 | 6/5/2025 | critical |
237452 | RHEL 8 : mingw-freetype and spice-client-win (RHSA-2025:8292) | Nessus | Red Hat Local Security Checks | 5/29/2025 | 6/5/2025 | high |
243060 | RockyLinux 8 : mingw-freetype and spice-client-win (RLSA-2025:8292) | Nessus | Rocky Linux Local Security Checks | 7/30/2025 | 7/30/2025 | high |
235459 | RHEL 8libsoup (RHSA-2025:4624) | Nessus | Red Hat Local Security Checks | 5/7/2025 | 6/5/2025 | critical |
237336 | RHEL 9:libsoup (RHSA-2025:7436) | Nessus | Red Hat Local Security Checks | 5/27/2025 | 6/5/2025 | critical |
237129 | Oracle Linux 9:libsoup (ELSA-2025-7436) | Nessus | Oracle Linux Local Security Checks | 5/22/2025 | 5/22/2025 | critical |
237397 | Amazon Linux AMIlibsoup (ALAS-2025-1979) | Nessus | Amazon Linux Local Security Checks | 5/27/2025 | 5/27/2025 | critical |
234885 | Debian dla-4140:gir1.2-soup-2.4 - 安全性更新 | Nessus | Debian Local Security Checks | 4/27/2025 | 4/27/2025 | critical |
235377 | RHEL 8:libsoup (RHSA-2025:4560) | Nessus | Red Hat Local Security Checks | 5/6/2025 | 6/5/2025 | critical |
237452 | RHEL 8mingw-freetype 和 spice-client-win (RHSA-2025:8292) | Nessus | Red Hat Local Security Checks | 5/29/2025 | 6/5/2025 | high |
243060 | RockyLinux 8mingw-freetype 與 spice-client-win (RLSA-2025:8292) | Nessus | Rocky Linux Local Security Checks | 7/30/2025 | 7/30/2025 | high |
237397 | Amazon Linux AMIlibsoupALAS-2025-1979 | Nessus | Amazon Linux Local Security Checks | 5/27/2025 | 5/27/2025 | critical |
237129 | Oracle Linux 9: libsoup (ELSA-2025-7436) | Nessus | Oracle Linux Local Security Checks | 5/22/2025 | 5/22/2025 | critical |
235459 | RHEL 8libsoupRHSA-2025:4624 | Nessus | Red Hat Local Security Checks | 5/7/2025 | 6/5/2025 | critical |
237336 | RHEL 9: libsoup (RHSA-2025:7436) | Nessus | Red Hat Local Security Checks | 5/27/2025 | 6/5/2025 | critical |
234885 | Debian dla-4140 : gir1.2-soup-2.4 - セキュリティ更新 | Nessus | Debian Local Security Checks | 4/27/2025 | 4/27/2025 | critical |
237697 | SUSE SLES12 セキュリティ更新 : libsoup (SUSE-SU-2025:01794-1) | Nessus | SuSE Local Security Checks | 6/3/2025 | 6/3/2025 | medium |
240784 | SUSE SLES15 セキュリティ更新: libsoup2 (SUSE-SU-2025:01864-1) | Nessus | SuSE Local Security Checks | 6/27/2025 | 6/27/2025 | medium |
235377 | RHEL 8: libsoup (RHSA-2025:4560) | Nessus | Red Hat Local Security Checks | 5/6/2025 | 6/5/2025 | critical |
237452 | RHEL 8mingw-freetype および spice-client-winRHSA-2025:8292 | Nessus | Red Hat Local Security Checks | 5/29/2025 | 6/5/2025 | high |
243060 | RockyLinux 8mingw-freetype および spice-client-winRLSA-2025:8292 | Nessus | Rocky Linux Local Security Checks | 7/30/2025 | 7/30/2025 | high |