| 265754 | Oracle Linux 7ImageMagickELSA-2025-15666 | Nessus | Oracle Linux Local Security Checks | 2025/9/24 | high |
| 265752 | Dotnetnuke < 10.1.0 クエリパラメーターを通じて匿名クライアントで未使用テーマをロードCVE-2025-59535 | Nessus | CGI abuses | 2025/9/23 | medium |
| 265751 | Adobe Commerce B2B 不適切な入力検証APSB25-88 | Nessus | Misc. | 2025/9/23 | critical |
| 265750 | Adobe Commerce/Magento オープンソースの不適切な入力検証APSB25-88 | Nessus | Misc. | 2025/9/23 | critical |
| 265749 | SUSE SLED15 / SLES15 セキュリティ更新 : kernel (SUSE-SU-2025:03290-1) | Nessus | SuSE Local Security Checks | 2025/9/23 | high |
| 265748 | SUSE SLES12 セキュリティ更新 : MozillaFirefox (SUSE-SU-2025:03287-1) | Nessus | SuSE Local Security Checks | 2025/9/23 | high |
| 265747 | SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新 : wireshark (SUSE-SU-2025:03294-1) | Nessus | SuSE Local Security Checks | 2025/9/23 | high |
| 265746 | Oracle Linux 10/9Unbreakable Enterprise kernelELSA-2025-20608 | Nessus | Oracle Linux Local Security Checks | 2025/9/23 | high |
| 265745 | Oracle Linux 8 / 9 : Unbreakable Enterprise カーネル (ELSA-2025-20609) | Nessus | Oracle Linux Local Security Checks | 2025/9/23 | high |
| 265744 | Oracle Linux 9 : mysql (ELSA-2025-16086) | Nessus | Oracle Linux Local Security Checks | 2025/9/23 | medium |
| 265743 | RHEL 8 : Red Hat Product OCP Tools 4.12 OpenShift Jenkins (RHSA-2025:16459) | Nessus | Red Hat Local Security Checks | 2025/9/23 | high |
| 265742 | RHEL 8 : Red Hat Product OCP Tools 4.15 OpenShift Jenkins (RHSA-2025:16462) | Nessus | Red Hat Local Security Checks | 2025/9/23 | high |
| 265741 | RHEL 10opentelemetry-collectorRHSA-2025:16432 | Nessus | Red Hat Local Security Checks | 2025/9/23 | medium |
| 265740 | RHEL 9Red Hat製品OCPツール 4.18 Openshift JenkinsRHSA-2025:16455 | Nessus | Red Hat Local Security Checks | 2025/9/23 | high |
| 265739 | RHEL 9Red Hat製品OCPツール 4.19 OpenShift JenkinsRHSA-2025:16454 | Nessus | Red Hat Local Security Checks | 2025/9/23 | high |
| 265738 | RHEL 9Red Hat製品OCPツール 4.16 OpenShift JenkinsRHSA-2025:16457 | Nessus | Red Hat Local Security Checks | 2025/9/23 | high |
| 265737 | RHEL 9Red Hat製品OCPツール 4.17 OpenShift JenkinsRHSA-2025:16456 | Nessus | Red Hat Local Security Checks | 2025/9/23 | high |
| 265736 | RHEL 10avahiRHSA-2025:16441 | Nessus | Red Hat Local Security Checks | 2025/9/23 | medium |
| 265735 | RHEL 10libtpmsRHSA-2025:16428 | Nessus | Red Hat Local Security Checks | 2025/9/23 | medium |
| 265734 | Ubuntu 16.04 LTS / 18.04 LTSKea DHCP の脆弱性USN-7759-1 | Nessus | Ubuntu Local Security Checks | 2025/9/23 | medium |
| 265733 | Ubuntu 24.04 LTS/ 25.04 PAM の脆弱性USN-7761-1 | Nessus | Ubuntu Local Security Checks | 2025/9/23 | high |
| 265732 | Ubuntu 22.04 LTS / 24.04 LTS / 25.04 : GNU C ライブラリの脆弱性 (USN-7760-1) | Nessus | Ubuntu Local Security Checks | 2025/9/23 | medium |
| 265731 | RHEL 7 : ImageMagick (RHSA-2025:16313) | Nessus | Red Hat Local Security Checks | 2025/9/23 | high |
| 265730 | RHEL 10command-line-assistantRHSA-2025:16345 | Nessus | Red Hat Local Security Checks | 2025/9/23 | high |
| 265729 | RHEL 10カーネルRHSA-2025:16354 | Nessus | Red Hat Local Security Checks | 2025/9/23 | high |
| 265728 | RHEL 9command-line-assistantRHSA-2025:16346 | Nessus | Red Hat Local Security Checks | 2025/9/23 | high |
| 265727 | openSUSE 15 セキュリティ更新: mybatis、ognl (SUSE-SU-2025:03285-1) | Nessus | SuSE Local Security Checks | 2025/9/23 | high |
| 265726 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : MozillaFirefox (SUSE-SU-2025:03291-1) | Nessus | SuSE Local Security Checks | 2025/9/23 | high |
| 265725 | RHEL 9 : kernel (RHSA-2025:16398) | Nessus | Red Hat Local Security Checks | 2025/9/23 | high |
| 265724 | RHEL 9 : ncurses (RHSA-2025:16414) | Nessus | Red Hat Local Security Checks | 2025/9/23 | high |
| 265723 | RHEL 9 : ncurses (RHSA-2025:16418) | Nessus | Red Hat Local Security Checks | 2025/9/23 | high |
| 265722 | RHEL 9NetworkManagerRHSA-2025:16411 | Nessus | Red Hat Local Security Checks | 2025/9/23 | low |
| 265721 | Dotnetnuke < 10.1.0 Prompt モジュールの格納型クロスサイトスクリプティングXSSGHSA-2qxc-mf4x-wr29 | Nessus | CGI abuses | 2025/9/23 | high |
| 265720 | Dotnetnuke < 10.1.0 バックエンド管理者認証情報を使用した蓄積型 XSSGHSA-gj8m-5492-q98h | Nessus | CGI abuses | 2025/9/23 | high |
| 265719 | FreeBSD: chromium -- 複数のセキュリティ修正 (6904ba53-22ff-4478-bfae-059dc2eefee1) | Nessus | FreeBSD Local Security Checks | 2025/9/23 | critical |
| 114967 | Jenkins ユーザー登録フォームが検出されました | Web App Scanning | Web Applications | 2025/9/23 | medium |
| 265718 | Dotnetnuke < 10.1.0 プロファイルに URL を使用する折り返し型クロスサイトスクリプティングXSSGHSA-jc4g-c8ww-5738 | Nessus | CGI abuses | 2025/9/22 | high |
| 265717 | Fedora 41checkpointctl2025-15f6a132bf | Nessus | Fedora Local Security Checks | 2025/9/22 | medium |
| 265716 | Fedora 41curl2025-4daec13254 | Nessus | Fedora Local Security Checks | 2025/9/22 | high |
| 265715 | Fedora 43checkpointctl2025-eda09a0a51 | Nessus | Fedora Local Security Checks | 2025/9/22 | medium |
| 265714 | Fedora 42checkpointctl2025-11b6deb0b8 | Nessus | Fedora Local Security Checks | 2025/9/22 | medium |
| 265713 | Fedora 42chromium2025-bb1ae3ee9c | Nessus | Fedora Local Security Checks | 2025/9/22 | critical |
| 265712 | Fedora 43perl-Catalyst-Authentication-Credential-HTTP2025-6df5ab0b98 | Nessus | Fedora Local Security Checks | 2025/9/22 | high |
| 265711 | RHEL 8/9: Red Hat Ansible Automation Platform 2.4 製品セキュリティおよびバグ修正プログラムの更新 (重要度高) (RHSA-2025:16403) | Nessus | Red Hat Local Security Checks | 2025/9/22 | high |
| 265710 | Debian dsa-6008 : ata-modules-6.12.31-armmp-di - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/9/22 | high |
| 265709 | Debian dsa-6009 : affs-modules-6.1.0-37-4kc-malta-di - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/9/22 | medium |
| 265708 | Debian dla-4308: corosync - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/9/22 | critical |
| 265707 | CentOS 9kernel-5.14.0-617.el9 | Nessus | CentOS Local Security Checks | 2025/9/22 | high |
| 265706 | RHEL 8:kernel-rt(RHSA-2025:16373) | Nessus | Red Hat Local Security Checks | 2025/9/22 | high |
| 265705 | RHEL 8: kernel (RHSA-2025:16372) | Nessus | Red Hat Local Security Checks | 2025/9/22 | high |