| 278631 | Debian dsa-6081 : thunderbird - セキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2025/12/14 | critical |
| 278630 | RockyLinux 10カーネルRLSA-2025:22854 | Nessus | Rocky Linux Local Security Checks | 2025/12/14 | medium |
| 278629 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-67896 | Nessus | Misc. | 2025/12/14 | medium |
| 278628 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-67897 | Nessus | Misc. | 2025/12/14 | medium |
| 278627 | Fedora 43golangci-lint2025-cc4c533b49 | Nessus | Fedora Local Security Checks | 2025/12/14 | medium |
| 278626 | Fedora 43libpng2025-7f360be18f | Nessus | Fedora Local Security Checks | 2025/12/14 | high |
| 278625 | Fedora 42xkbcomp2025-e110b32ac7 | Nessus | Fedora Local Security Checks | 2025/12/14 | medium |
| 278624 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-4690 | Nessus | Misc. | 2025/12/13 | medium |
| 278623 | FreeBSDgithub-release-monitor -- 複数の脆弱性7a1bd1ca-cf40-41e2-9c5f-143a0d4b17af | Nessus | FreeBSD Local Security Checks | 2025/12/13 | medium |
| 278622 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-67749 | Nessus | Misc. | 2025/12/13 | medium |
| 278621 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-11266 | Nessus | Misc. | 2025/12/13 | medium |
| 278620 | RockyLinux 9カーネルRLSA-2025:22865 | Nessus | Rocky Linux Local Security Checks | 2025/12/13 | medium |
| 278619 | RockyLinux 8kernel-rtRLSA-2025:22800 | Nessus | Rocky Linux Local Security Checks | 2025/12/13 | medium |
| 278618 | RockyLinux 8 : tomcat (RLSA-2025:23048) | Nessus | Rocky Linux Local Security Checks | 2025/12/13 | high |
| 278617 | RockyLinux 9wiresharkRLSA-2025:23142 | Nessus | Rocky Linux Local Security Checks | 2025/12/13 | medium |
| 278616 | RockyLinux 10libsoup3RLSA-202523139 | Nessus | Rocky Linux Local Security Checks | 2025/12/13 | high |
| 278615 | RockyLinux 8luksmetaRLSA-2025:23086 | Nessus | Rocky Linux Local Security Checks | 2025/12/13 | medium |
| 278614 | RockyLinux 8カーネルRLSA-2025:22801 | Nessus | Rocky Linux Local Security Checks | 2025/12/13 | medium |
| 278613 | RockyLinux 10grafanaRLSA-2025:23088 | Nessus | Rocky Linux Local Security Checks | 2025/12/13 | medium |
| 278612 | Debian dla-4405 : thunderbird - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/12/13 | critical |
| 278611 | SUSE SLES12 セキュリティ更新 : postgresql16 (SUSE-SU-2025:4386-1) | Nessus | SuSE Local Security Checks | 2025/12/13 | medium |
| 278610 | openSUSE 16 セキュリティ更新openexropenSUSE-SU-2025-20148-1] | Nessus | SuSE Local Security Checks | 2025/12/13 | high |
| 278609 | Oracle Linux 8:mysql:8.0(ELSA-2025-23134) | Nessus | Oracle Linux Local Security Checks | 2025/12/13 | medium |
| 278608 | SUSE SLES15 セキュリティ更新 : postgresql16 (SUSE-SU-2025:4387-1) | Nessus | SuSE Local Security Checks | 2025/12/13 | medium |
| 278607 | SUSE SLES15 / openSUSE 15 セキュリティ更新kubernetes-clientSUSE-SU-2025:4380-1] | Nessus | SuSE Local Security Checks | 2025/12/13 | high |
| 278606 | SUSE SLES15/openSUSE 15 セキュリティ更新: python (SUSE-SU-2025:4389-1) | Nessus | SuSE Local Security Checks | 2025/12/13 | low |
| 278605 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : postgresql16 (SUSE-SU-2025:4388-1) | Nessus | SuSE Local Security Checks | 2025/12/13 | medium |
| 278604 | SUSE SLES15 セキュリティ更新 : container-suseconnect (SUSE-SU-2025:4373-1) | Nessus | SuSE Local Security Checks | 2025/12/13 | medium |
| 278603 | openSUSE 16 セキュリティ更新python-DjangoopenSUSE-SU-2025-20153-1] | Nessus | SuSE Local Security Checks | 2025/12/13 | medium |
| 278602 | openSUSE 16 セキュリティ更新binutils openSUSE-SU-2025-20150-1] | Nessus | SuSE Local Security Checks | 2025/12/13 | medium |
| 278601 | Oracle Linux 9 : mysql (ELSA-2025-23109) | Nessus | Oracle Linux Local Security Checks | 2025/12/13 | medium |
| 278600 | SUSE SLES12 セキュリティ更新libpng12SUSE-SU-2025:4383-1] | Nessus | SuSE Local Security Checks | 2025/12/13 | medium |
| 278599 | SUSE SLES15 / openSUSE 15 セキュリティ更新kubernetes-clientSUSE-SU-2025:4381-1] | Nessus | SuSE Local Security Checks | 2025/12/13 | high |
| 278598 | SUSE SLES15 / openSUSE 15 セキュリティ更新 : python-Django (SUSE-SU-2025:4384-1) | Nessus | SuSE Local Security Checks | 2025/12/13 | medium |
| 278597 | SUSE SLES12 セキュリティ更新geglSUSE-SU-2025:4382-1] | Nessus | SuSE Local Security Checks | 2025/12/13 | high |
| 278596 | SUSE SLED15 / SLES15 /openSUSE 15 セキュリティ更新rhinoSUSE-SU-2025:4390-1 | Nessus | SuSE Local Security Checks | 2025/12/13 | medium |
| 278595 | openSUSE 16 セキュリティ更新eximopenSUSE-SU-2025-20155-1] | Nessus | SuSE Local Security Checks | 2025/12/13 | medium |
| 278589 | FreeBSD: chromium -- 複数のセキュリティ修正 (ff25a369-d730-11f0-a15a-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2025/12/12 | medium |
| 278588 | FreeBSDc-ares -- Use After Free1adf9ece-d4a3-11f0-83a2-843a4b343614 | Nessus | FreeBSD Local Security Checks | 2025/12/12 | medium |
| 278587 | FreeBSDwww/varnish-libvmod-digest -- base64 デコードの脆弱性64bec4c7-d785-11f0-a1c0-0050569f0b83 | Nessus | FreeBSD Local Security Checks | 2025/12/12 | medium |
| 278586 | FreeBSD : jenkins -- 複数の脆弱性 (2956aba3-1fcb-4c39-9cea-d88a46a3bf93) | Nessus | FreeBSD Local Security Checks | 2025/12/12 | medium |
| 278585 | Fedora 42apptainer2025-ff963b3775 | Nessus | Fedora Local Security Checks | 2025/12/12 | medium |
| 278584 | Fedora 43apptainer2025-cf169a01e8 | Nessus | Fedora Local Security Checks | 2025/12/12 | medium |
| 278583 | Fedora 41apptainer2025-df330356b2 | Nessus | Fedora Local Security Checks | 2025/12/12 | medium |
| 278582 | Fedora 44moby-engine2025-2ca3289343 | Nessus | Fedora Local Security Checks | 2025/12/12 | high |
| 278581 | Oracle Linux 7:xorg-x11-server(ELSA-2025-22040) | Nessus | Oracle Linux Local Security Checks | 2025/12/12 | high |
| 278580 | Oracle Linux 8mysql:8.4ELSA-2025-23137 | Nessus | Oracle Linux Local Security Checks | 2025/12/12 | medium |
| 278579 | AlmaLinux 10 : firefox (ALSA-2025:23035) | Nessus | Alma Linux Local Security Checks | 2025/12/12 | critical |
| 278578 | AlmaLinux 10mysql8.4ALSA-2025:23008 | Nessus | Alma Linux Local Security Checks | 2025/12/12 | medium |
| 278577 | AlmaLinux 10grafanaALSA-2025:23088 | Nessus | Alma Linux Local Security Checks | 2025/12/12 | medium |