| 272745 | Samba WINS フックの RCE (CVE-2025-10230) | Nessus | Misc. | 2025/11/5 | critical |
| 272744 | Samba Installed (Linux) | Nessus | Misc. | 2025/11/5 | info |
| 272743 | Samba の情報漏洩CVE-2025-9640 | Nessus | Misc. | 2025/11/5 | medium |
| 272742 | Linanto Control Web PanelCWP< 0.9.8.1205 コマンドインジェクションCVE-2025-48703] | Nessus | Misc. | 2025/11/5 | critical |
| 272741 | MantisBT < 2.27.2 認証されていない漏洩GHSA-g582-8vwr-68h2 | Nessus | CGI abuses | 2025/11/5 | medium |
| 272740 | Cisco Nexus 3000 9000シリーズスイッチプロトコル非依存マルチキャストバージョン6のDoScisco-sa-nxospc-pim6-vG4jFPh | Nessus | CISCO | 2025/11/5 | medium |
| 272739 | Cisco IOS XEソフトウェアWeb UIの反射型XSScisco-sa-webui-xss-VWyDgjOU | Nessus | CISCO | 2025/11/5 | medium |
| 272738 | Liferay Portal 7.4.0 < 7.4.3.120 パスワードの列挙 | Nessus | CGI abuses | 2025/11/5 | medium |
| 272737 | Liferay Portal 7.4.3.8 < 7.4.3.112 XSS | Nessus | CGI abuses : XSS | 2025/11/5 | medium |
| 272736 | Liferay Portal 7.2.0 < 7.4.3.112 XSS | Nessus | CGI abuses : XSS | 2025/11/5 | medium |
| 272735 | Siemens Teamcenter Visualizationの領域外読み取りSSA-542540 | Nessus | Windows | 2025/11/5 | high |
| 272314 | Azure インストール済みの Microsoft Windows Admin Center | Nessus | Windows | 2025/11/5 | info |
| 272312 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-10966 | Nessus | Misc. | 2025/11/5 | critical |
| 272311 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-31133 | Nessus | Misc. | 2025/11/5 | critical |
| 272310 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-52565 | Nessus | Misc. | 2025/11/5 | critical |
| 272309 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-52881 | Nessus | Misc. | 2025/11/5 | critical |
| 272308 | RockyLinux 8sssdRLSA-2025:19610 | Nessus | Rocky Linux Local Security Checks | 2025/11/5 | high |
| 272307 | RockyLinux 8libsoupRLSA-2025:19714 | Nessus | Rocky Linux Local Security Checks | 2025/11/5 | high |
| 272306 | RockyLinux 8pcsRLSA-2025:19719 | Nessus | Rocky Linux Local Security Checks | 2025/11/5 | high |
| 272305 | Ubuntu 22.04 LTS / 24.04 LTS / 25.04 / 25.10 Unbound の脆弱性USN-7855-1 | Nessus | Ubuntu Local Security Checks | 2025/11/5 | high |
| 272304 | Ubuntu 24.04 LTS / 25.04 / 25.10 OpenStack Keystone の脆弱性USN-7857-1 | Nessus | Ubuntu Local Security Checks | 2025/11/5 | info |
| 272303 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 25.04 / 25.10 libssh の脆弱性USN-7849-1] | Nessus | Ubuntu Local Security Checks | 2025/11/5 | medium |
| 272302 | Ubuntu 24.04 LTS : Linux kernel (HWE) の脆弱性 (USN-7856-1) | Nessus | Ubuntu Local Security Checks | 2025/11/5 | medium |
| 272301 | RHEL 9Satellite 6.18.0 新しいバージョン重要度高RHSA-2025:19721] | Nessus | Red Hat Local Security Checks | 2025/11/5 | high |
| 272299 | Fedora 43fastapi-cli / fastapi-cloud-cli / gherkin / Maturin / etc2025-4154ea83d0 | Nessus | Fedora Local Security Checks | 2025/11/5 | high |
| 272298 | Fedora 42openapi-python-client2025-16b2da653e | Nessus | Fedora Local Security Checks | 2025/11/5 | high |
| 272297 | Fedora 43libnbd2025-d44581756d | Nessus | Fedora Local Security Checks | 2025/11/5 | high |
| 272296 | Oracle Linux 9 : xorg-x11-server-Xwayland (ELSA-2025-19623) | Nessus | Oracle Linux Local Security Checks | 2025/11/5 | high |
| 272295 | RHEL 9 : pcs (RHSA-2025:19733) | Nessus | Red Hat Local Security Checks | 2025/11/5 | high |
| 272294 | DELMIA apriso の認証欠落の脆弱性CVE-2025-6205 | Nessus | Windows | 2025/11/5 | critical |
| 272293 | RHEL 9 : podman (RHSA-2025:19731) | Nessus | Red Hat Local Security Checks | 2025/11/5 | high |
| 272292 | RHEL 8 : pcs (RHSA-2025:19734) | Nessus | Red Hat Local Security Checks | 2025/11/5 | high |
| 272291 | Oracle Linux 10libsoup3ELSA-2025-19720] | Nessus | Oracle Linux Local Security Checks | 2025/11/5 | low |
| 272290 | Fedora 43openapi-python-client2025-ce3d358bcc | Nessus | Fedora Local Security Checks | 2025/11/5 | high |
| 272289 | Fedora 43chromium2025-31f0d8bfa9 | Nessus | Fedora Local Security Checks | 2025/11/5 | high |
| 272288 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-3426 | Nessus | Misc. | 2025/11/5 | medium |
| 272287 | Oracle Linux 8 : kernel (ELSA-2025-19447) | Nessus | Oracle Linux Local Security Checks | 2025/11/4 | high |
| 272286 | RHEL 10 : libsoup3RHSA-2025:19720 | Nessus | Red Hat Local Security Checks | 2025/11/4 | low |
| 272285 | RHEL 9 : pcs (RHSA-2025:19736) | Nessus | Red Hat Local Security Checks | 2025/11/4 | high |
| 272284 | RHEL 9: libsoup (RHSA-2025:19713) | Nessus | Red Hat Local Security Checks | 2025/11/4 | high |
| 272283 | Debian dsa-6049 : gimp - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/11/4 | high |
| 272282 | RHEL 8: libsoup (RHSA-2025:19714) | Nessus | Red Hat Local Security Checks | 2025/11/4 | high |
| 272281 | RHEL 9galera and mariadbRHSA-2025:19584 | Nessus | Red Hat Local Security Checks | 2025/11/4 | medium |
| 272280 | RHEL 10 : valkey (RHSA-2025:19675) | Nessus | Red Hat Local Security Checks | 2025/11/4 | critical |
| 272279 | RHEL 8 : pcs (RHSA-2025:19719) | Nessus | Red Hat Local Security Checks | 2025/11/4 | high |
| 272278 | Debian dla-4364bind9 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/11/4 | high |
| 272277 | Oracle Linux 10osbuild-composerELSA-2025-19566] | Nessus | Oracle Linux Local Security Checks | 2025/11/4 | high |
| 272276 | Oracle Linux 10カーネルELSA-2025-19469] | Nessus | Oracle Linux Local Security Checks | 2025/11/4 | high |
| 272275 | Rapid7 Velociraptor Installed (Windows) | Nessus | Misc. | 2025/11/4 | info |
| 272267 | Oracle Linux 9 : pcs (ELSA-2025-19512) | Nessus | Oracle Linux Local Security Checks | 2025/11/4 | high |