| 275868 | 53.0.2785.92 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2025/11/20 | high |
| 275867 | 88.0.4324.104 より前の Google Chrome の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2025/11/20 | critical |
| 275866 | 4.5.103.29 より前の Google Chrome の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2025/11/20 | critical |
| 275865 | 65.0.3325.146 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2025/11/20 | critical |
| 275864 | 65.0.3325.146 より前の Google Chrome の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2025/11/20 | critical |
| 275863 | 4.1.0.21 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2025/11/20 | critical |
| 275862 | 124.0.6367.78 より前の Google Chrome の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2025/11/20 | high |
| 275861 | Google Chrome < 122.0.6261.128の脆弱性 | Nessus | MacOS X Local Security Checks | 2025/11/20 | high |
| 275860 | 4.5.103.29 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2025/11/20 | critical |
| 275859 | 83.0.4103.88 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2025/11/20 | critical |
| 275858 | 53.0.2785.92 より前の Google Chrome の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2025/11/20 | high |
| 275857 | Google Chrome < 140.0.7339.207の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2025/11/20 | high |
| 275856 | 54.0.2840.100 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2025/11/20 | critical |
| 275855 | Google Chrome < 3.30.33.15の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2025/11/20 | critical |
| 275854 | Google Chrome < 19.0.0.245 の脆弱性 | Nessus | Windows | 2025/11/20 | medium |
| 275853 | 83.0.4103.88 より前の Google Chrome の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2025/11/20 | critical |
| 275852 | 54.0.2840.100 より前の Google Chrome の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2025/11/20 | critical |
| 275851 | Google Chrome < 3.30.33.15の複数の脆弱性 | Nessus | Windows | 2025/11/20 | critical |
| 275850 | 62.0.3202.75 より前の Google Chrome の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2025/11/20 | high |
| 275849 | 88.0.4324.104 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2025/11/20 | critical |
| 275848 | Atlassian Confluence < 8.5.25 / 8.6.x < 9.2.7 / 9.3.x < 10.0.2 CONFSERVER-100907 | Nessus | CGI abuses | 2025/11/20 | high |
| 275847 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-47914 | Nessus | Misc. | 2025/11/20 | medium |
| 275846 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-58181 | Nessus | Misc. | 2025/11/20 | medium |
| 275845 | Mattermost Server < 11.0.0 複数の脆弱性MMSA-2024-00337、 MMSA-2025-00493、 MMSA-2025-00540] | Nessus | CGI abuses | 2025/11/20 | high |
| 275844 | Mattermost Server 10.5.x < 10.5.12 / 10.11.x 10.11.4 / 10.12.x < 10.12.1 / 11.0.0 複数の脆弱性MMSA-2025-00541、 MMSA-2025-00492] | Nessus | CGI abuses | 2025/11/20 | medium |
| 275843 | pgAdmin < 9.10 複数の脆弱性 | Nessus | Databases | 2025/11/20 | critical |
| 275842 | PostgreSQL 13.x < 13.23/14.x < 14.20/15.x < 15.15/16.x < 16.11/17.x < 17.7/18.x < 18.1の複数の脆弱性 | Nessus | Databases | 2025/11/20 | medium |
| 275841 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-58188 | Nessus | Misc. | 2025/11/20 | high |
| 275840 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-11495 | Nessus | Misc. | 2025/11/20 | medium |
| 275839 | Mattermost サーバー 10.5.x < 10.5.12 / 10.11.x 10.11.4 / 11.0.0 認証がありませんMMSA-2025-00518 | Nessus | CGI abuses | 2025/11/20 | medium |
| 275838 | AlmaLinux 8カーネルALSA-2025:21398 | Nessus | Alma Linux Local Security Checks | 2025/11/20 | high |
| 275837 | AlmaLinux 8container-tools:rhel8ALSA-2025:21232 | Nessus | Alma Linux Local Security Checks | 2025/11/20 | high |
| 275836 | RockyLinux 8expatRLSA-2025:21776 | Nessus | Rocky Linux Local Security Checks | 2025/11/20 | high |
| 275835 | AlmaLinux 8idm:DL1ALSA-2025:21140 | Nessus | Alma Linux Local Security Checks | 2025/11/20 | high |
| 275834 | AlmaLinux 8pcsALSA-2025:19719 | Nessus | Alma Linux Local Security Checks | 2025/11/20 | high |
| 275833 | AlmaLinux 8kernel-rtALSA-2025:21397 | Nessus | Alma Linux Local Security Checks | 2025/11/20 | high |
| 275832 | AlmaLinux 8expatALSA-2025:21776 | Nessus | Alma Linux Local Security Checks | 2025/11/20 | high |
| 275831 | SUSE SLES15 セキュリティ更新 : kernel (SUSE-SU-2025:4141-1) | Nessus | SuSE Local Security Checks | 2025/11/20 | high |
| 275830 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : kernel (SUSE-SU-2025:4140-1) | Nessus | SuSE Local Security Checks | 2025/11/20 | medium |
| 275829 | SUSE SLED15 / SLES15 /openSUSE 15 セキュリティ更新gimpSUSE-SU-2025:4137-1 | Nessus | SuSE Local Security Checks | 2025/11/20 | high |
| 275828 | Oracle Linux 8 : lasso (ELSA-2025-21628) | Nessus | Oracle Linux Local Security Checks | 2025/11/20 | critical |
| 275827 | Oracle Linux 7 : postgresql (ELSA-2025-16099) | Nessus | Oracle Linux Local Security Checks | 2025/11/20 | high |
| 275826 | RHEL 9 : golang (RHSA-2025:21778) | Nessus | Red Hat Local Security Checks | 2025/11/20 | medium |
| 275825 | RHEL 10golangRHSA-2025:21779 | Nessus | Red Hat Local Security Checks | 2025/11/20 | medium |
| 275824 | AlmaLinux 9カーネルALSA-2025:20518 | Nessus | Alma Linux Local Security Checks | 2025/11/19 | high |
| 275823 | AlmaLinux 9qt5-qt3dALSA-2025:20963 | Nessus | Alma Linux Local Security Checks | 2025/11/19 | medium |
| 275822 | AlmaLinux 9runcALSA-2025:20957 | Nessus | Alma Linux Local Security Checks | 2025/11/19 | high |
| 275821 | AlmaLinux 9 : webkit2gtk3 (ALSA-2025:20922) | Nessus | Alma Linux Local Security Checks | 2025/11/19 | critical |
| 275820 | AlmaLinux 9redisALSA-2025:20926 | Nessus | Alma Linux Local Security Checks | 2025/11/19 | critical |
| 275819 | AlmaLinux 9libsoupALSA-202520959 | Nessus | Alma Linux Local Security Checks | 2025/11/19 | high |