235119 | RHEL 9libsoup (RHSA-2025:4439) | Nessus | Red Hat Local Security Checks | 2025/5/5 | 2025/6/5 | critical |
235118 | RHEL 9:libsoup (RHSA-2025:4440) | Nessus | Red Hat Local Security Checks | 2025/5/5 | 2025/6/5 | critical |
236998 | AlmaLinux 9libsoup (ALSA-2025:7436) | Nessus | Alma Linux Local Security Checks | 2025/5/21 | 2025/5/21 | critical |
234952 | Amazon Linux 2023libsoup3、libsoup3-devel (ALAS2023-2025-941) | Nessus | Amazon Linux Local Security Checks | 2025/4/29 | 2025/4/29 | high |
235370 | Oracle Linux 8:libsoup (ELSA-2025-4560) | Nessus | Oracle Linux Local Security Checks | 2025/5/6 | 2025/5/6 | critical |
241224 | Oracle Linux 7:libsoup (ELSA-2025-9179) | Nessus | Oracle Linux Local Security Checks | 2025/7/2 | 2025/7/2 | medium |
237686 | Oracle Linux 8mingw-freetype / 和 / spice-client-win (ELSA-2025-8292) | Nessus | Oracle Linux Local Security Checks | 2025/6/3 | 2025/6/3 | high |
235877 | Amazon Linux 2:libsoup (ALAS-2025-2849) | Nessus | Amazon Linux Local Security Checks | 2025/5/13 | 2025/5/13 | high |
235904 | Amazon Linux 2023libsoup、libsoup-devel (ALAS2023-2025-962) | Nessus | Amazon Linux Local Security Checks | 2025/5/13 | 2025/5/13 | high |
235380 | RHEL 8:libsoup (RHSA-2025:4568) | Nessus | Red Hat Local Security Checks | 2025/5/6 | 2025/6/5 | critical |
251328 | Linux Distros 未修補的弱點:CVE-2025-32911 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | critical |
237497 | AlmaLinux 8mingw-freetype (ALSA-2025:8292) | Nessus | Alma Linux Local Security Checks | 2025/5/29 | 2025/5/29 | high |
235363 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 / 25.04:libsoup 弱點 (USN-7490-1) | Nessus | Ubuntu Local Security Checks | 2025/5/6 | 2025/5/6 | high |
235461 | RHEL 8libsoup (RHSA-2025:4609) | Nessus | Red Hat Local Security Checks | 2025/5/7 | 2025/6/5 | critical |
240103 | RHEL 7:libsoup (RHSA-2025:9179) | Nessus | Red Hat Local Security Checks | 2025/6/17 | 2025/6/17 | critical |
235368 | RHEL 8libsoup (RHSA-2025:4538) | Nessus | Red Hat Local Security Checks | 2025/5/6 | 2025/6/5 | critical |
235379 | RHEL 9libsoup (RHSA-2025:4508) | Nessus | Red Hat Local Security Checks | 2025/5/6 | 2025/6/5 | critical |
235602 | AlmaLinux 8libsoup (ALSA-2025:4560) | Nessus | Alma Linux Local Security Checks | 2025/5/8 | 2025/5/8 | critical |
237129 | Oracle Linux 9:libsoup (ELSA-2025-7436) | Nessus | Oracle Linux Local Security Checks | 2025/5/22 | 2025/5/22 | critical |
237397 | Amazon Linux AMIlibsoup (ALAS-2025-1979) | Nessus | Amazon Linux Local Security Checks | 2025/5/27 | 2025/5/27 | critical |
235459 | RHEL 8libsoup (RHSA-2025:4624) | Nessus | Red Hat Local Security Checks | 2025/5/7 | 2025/6/5 | critical |
237336 | RHEL 9:libsoup (RHSA-2025:7436) | Nessus | Red Hat Local Security Checks | 2025/5/27 | 2025/6/5 | critical |
234885 | Debian dla-4140:gir1.2-soup-2.4 - 安全性更新 | Nessus | Debian Local Security Checks | 2025/4/27 | 2025/4/27 | critical |
235377 | RHEL 8:libsoup (RHSA-2025:4560) | Nessus | Red Hat Local Security Checks | 2025/5/6 | 2025/6/5 | critical |
237452 | RHEL 8mingw-freetype 和 spice-client-win (RHSA-2025:8292) | Nessus | Red Hat Local Security Checks | 2025/5/29 | 2025/6/5 | high |
243060 | RockyLinux 8mingw-freetype 與 spice-client-win (RLSA-2025:8292) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | 2025/7/30 | high |