| 276629 | Ubuntu 24.04 LTS / 25.04 : Linux カーネルの脆弱性 (USN-7879-1) | Nessus | Ubuntu Local Security Checks | 2025/11/24 | high |
| 276628 | Ubuntu 24.04 LTS : Linux カーネル (OEM) の脆弱性 (USN-7880-1) | Nessus | Ubuntu Local Security Checks | 2025/11/24 | high |
| 276627 | RHEL 10 : valkey (RHSA-2025:21936) | Nessus | Red Hat Local Security Checks | 2025/11/24 | critical |
| 276626 | RHEL 8:kernel-rt(RHSA-2025:21920) | Nessus | Red Hat Local Security Checks | 2025/11/24 | high |
| 276625 | RHEL 9 : kernel (RHSA-2025:21926) | Nessus | Red Hat Local Security Checks | 2025/11/24 | medium |
| 276624 | 46.0.2490.71 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2025/11/24 | critical |
| 276623 | 56.0.2924.76 より前の Google Chrome の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2025/11/24 | high |
| 276622 | Google Chrome < 67.0.3396.87の脆弱性 | Nessus | MacOS X Local Security Checks | 2025/11/24 | high |
| 276621 | 4.6.85.23 より前の Google Chrome の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2025/11/24 | critical |
| 276620 | 4.8.271.17 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2025/11/24 | high |
| 276619 | 122.0.6261.111 より前の Google Chrome の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2025/11/24 | high |
| 276618 | 4.3.61.21 より前の Google Chrome の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2025/11/24 | critical |
| 276617 | 124.0.6367.60 より前の Google Chrome の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2025/11/24 | high |
| 276616 | 4.2.77.14 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2025/11/24 | critical |
| 276615 | 4.6.85.23 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2025/11/24 | critical |
| 276614 | Google Chrome < 67.0.3396.87 の脆弱性 | Nessus | Windows | 2025/11/24 | high |
| 276613 | 126.0.6367.182 より前の Google Chrome の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2025/11/24 | critical |
| 276612 | 46.0.2490.71 より前の Google Chrome の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2025/11/24 | critical |
| 276611 | 4.3.61.21 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2025/11/24 | critical |
| 276610 | 4.8.271.17 より前の Google Chrome の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2025/11/24 | high |
| 276609 | 4.2.77.14 より前の Google Chrome の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2025/11/24 | critical |
| 276608 | Gladinet Triofox Installed (Windows) | Nessus | Windows | 2025/11/24 | info |
| 276607 | openSUSE 16 セキュリティ更新libxsltopenSUSE-SU-2025-20050-1] | Nessus | SuSE Local Security Checks | 2025/11/24 | medium |
| 276606 | openSUSE 16 セキュリティ更新tiffopenSUSE-SU-2025-20049-1] | Nessus | SuSE Local Security Checks | 2025/11/24 | medium |
| 276605 | openSUSE 16 セキュリティ更新 : chromium (openSUSE-SU-2025-20076-1) | Nessus | SuSE Local Security Checks | 2025/11/24 | high |
| 276604 | openSUSE 16 セキュリティ更新alwaysopenSUSE-SU-2025-20073-1 | Nessus | SuSE Local Security Checks | 2025/11/24 | medium |
| 276603 | openSUSE 16 セキュリティ更新 : MozillaFirefox (openSUSE-SU-2025-20065-1) | Nessus | SuSE Local Security Checks | 2025/11/24 | critical |
| 276602 | openSUSE 16 セキュリティ更新openexropenSUSE-SU-2025-20056-1] | Nessus | SuSE Local Security Checks | 2025/11/24 | medium |
| 276601 | openSUSE 16 セキュリティ更新runcopenSUSE-SU-2025-20072-1] | Nessus | SuSE Local Security Checks | 2025/11/24 | high |
| 276600 | openSUSE 16 セキュリティ更新poppleropenSUSE-SU-2025-20068-1] | Nessus | SuSE Local Security Checks | 2025/11/24 | high |
| 276599 | openSUSE 16 セキュリティ更新certbotopenSUSE-SU-2025-20074-1] | Nessus | SuSE Local Security Checks | 2025/11/24 | high |
| 276598 | openSUSE 16 セキュリティ更新ongres-scramopenSUSE-SU-2025-20059-1] | Nessus | SuSE Local Security Checks | 2025/11/24 | high |
| 276597 | openSUSE 16 セキュリティ更新 : samba (openSUSE-SU-2025-20048-1) | Nessus | SuSE Local Security Checks | 2025/11/24 | medium |
| 276596 | openSUSE 16 セキュリティ更新expatopenSUSE-SU-2025-20055-1] | Nessus | SuSE Local Security Checks | 2025/11/24 | high |
| 276595 | Fedora 43 : chromium (2025-d41f5f4a2a) | Nessus | Fedora Local Security Checks | 2025/11/24 | high |
| 276594 | Fedora 43kubernetes1.332025-298add9246 | Nessus | Fedora Local Security Checks | 2025/11/24 | medium |
| 276593 | Fedora 43calibre2025-355be35bb1 | Nessus | Fedora Local Security Checks | 2025/11/24 | critical |
| 276592 | Fedora 43kubernetes1.342025-f32b1debd8 | Nessus | Fedora Local Security Checks | 2025/11/24 | medium |
| 276591 | Fedora 44nextcloud2025-7534523367 | Nessus | Fedora Local Security Checks | 2025/11/24 | high |
| 276590 | RHEL 9valkeyRHSA-2025:21916 | Nessus | Red Hat Local Security Checks | 2025/11/24 | critical |
| 276589 | RHEL 8: kernel (RHSA-2025:21917) | Nessus | Red Hat Local Security Checks | 2025/11/24 | high |
| 276588 | RHEL 9 : ghostscript (RHSA-2025:21915) | Nessus | Red Hat Local Security Checks | 2025/11/24 | critical |
| 115046 | Liferay Portal GraphQL スキーマが検出されました | Web App Scanning | Component Vulnerability | 2025/11/24 | info |
| 115045 | Oracle Identity Manager < 12.2.1.4.0 / < 14.1.2.1.0 のリモートコード実行 | Web App Scanning | Component Vulnerability | 2025/11/24 | critical |
| 115044 | Liferay Portal License Manager が検出されました | Web App Scanning | Component Vulnerability | 2025/11/24 | medium |
| 115043 | Liferay Portal JSON Web サービスが検出されました | Web App Scanning | Component Vulnerability | 2025/11/24 | info |
| 115042 | Wazuh 4.4x < 4.9.1 リモートコードの実行 | Web App Scanning | Component Vulnerability | 2025/11/24 | critical |
| 115041 | Liferay Portal API Explorer が検出されました | Web App Scanning | Component Vulnerability | 2025/11/24 | info |
| 276587 | Slackware Linux 15.0 / 現行の libpng の複数の脆弱性SSA:2025-327-01 | Nessus | Slackware Local Security Checks | 2025/11/23 | critical |
| 276586 | Fedora 41kubernetes1.322025-547f14aef4 | Nessus | Fedora Local Security Checks | 2025/11/23 | medium |