| 275612 | SolarWinds Serv-U 15.5.3 複数の脆弱性 | Nessus | FTP | 2025/11/18 | critical |
| 275611 | Fortinet Fortigate 信頼できるホストの SSH バイパスFG-IR-25-545 | Nessus | Firewalls | 2025/11/18 | low |
| 275610 | CAPWAP デーモンの Fortinet Fortigate スタックバッファオーバーフローFG-IR-25-632 | Nessus | Firewalls | 2025/11/18 | high |
| 275609 | Cisco Identity Services Engineの複数の脆弱性cisco-sa-ise-multiple-vulns-O9BESWJH | Nessus | CISCO | 2025/11/18 | medium |
| 275608 | CAPWAP デーモンの Fortinet Fortigate スタックバッファオーバーフローFG-IR-25-358 | Nessus | Firewalls | 2025/11/18 | high |
| 275607 | RHEL 7: libsoup (RHSA-2025:21657) | Nessus | Red Hat Local Security Checks | 2025/11/18 | medium |
| 275606 | RHEL 8: libsoup (RHSA-2025:21664) | Nessus | Red Hat Local Security Checks | 2025/11/18 | high |
| 275605 | RHEL 9: libsoup (RHSA-2025:21655) | Nessus | Red Hat Local Security Checks | 2025/11/18 | high |
| 275604 | RHEL 9: libsoup (RHSA-2025:21656) | Nessus | Red Hat Local Security Checks | 2025/11/18 | high |
| 275603 | Oracle Application Testing Suite (2025 年 10 月 CPU) | Nessus | Misc. | 2025/11/18 | high |
| 275602 | Oracle Business Intelligence Enterprise Edition2025 年 10 月 CPU | Nessus | Misc. | 2025/11/18 | high |
| 275601 | Oracle Business Intelligence Enterprise Edition2025 年 10 月 CPU | Nessus | Misc. | 2025/11/18 | high |
| 275600 | Motex LanScope Endpoint Manager のリモートコード実行 (CVE-2025-61932) | Nessus | Windows | 2025/11/18 | critical |
| 275597 | openSUSE 15 セキュリティ更新: libxml2 (SUSE-SU-2025:4115-1) | Nessus | SuSE Local Security Checks | 2025/11/18 | medium |
| 275596 | SUSE SLED15 / SLES15 セキュリティ更新alloymentSUSE-SU-2025:4121-1 | Nessus | SuSE Local Security Checks | 2025/11/18 | medium |
| 275595 | SUSE SLES15 セキュリティ更新: openssh (SUSE-SU-2025:4112-1) | Nessus | SuSE Local Security Checks | 2025/11/18 | low |
| 275594 | SUSE SLES15 セキュリティ更新 : kernel (SUSE-SU-2025:4111-1) | Nessus | SuSE Local Security Checks | 2025/11/18 | high |
| 275593 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-6945 | Nessus | Misc. | 2025/11/18 | low |
| 275592 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-2615 | Nessus | Misc. | 2025/11/18 | medium |
| 275591 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-63745 | Nessus | Misc. | 2025/11/18 | medium |
| 275590 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-7000 | Nessus | Misc. | 2025/11/18 | medium |
| 275589 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-6171 | Nessus | Misc. | 2025/11/18 | medium |
| 275588 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-11224 | Nessus | Misc. | 2025/11/18 | critical |
| 275587 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-63744 | Nessus | Misc. | 2025/11/18 | medium |
| 275586 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-11990 | Nessus | Misc. | 2025/11/18 | low |
| 275585 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-7736 | Nessus | Misc. | 2025/11/18 | low |
| 275584 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-12983 | Nessus | Misc. | 2025/11/18 | low |
| 275583 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-11865 | Nessus | Misc. | 2025/11/18 | medium |
| 275582 | RHEL 9 : buildah (RHSA-2025:21634) | Nessus | Red Hat Local Security Checks | 2025/11/18 | high |
| 275581 | Fedora 42fvwm32025-f7d7958683 | Nessus | Fedora Local Security Checks | 2025/11/17 | medium |
| 275580 | Fedora 42 : chromium (2025-c92c2e0d79) | Nessus | Fedora Local Security Checks | 2025/11/17 | high |
| 275579 | Fedora 41fvwm32025-c0d54269e6 | Nessus | Fedora Local Security Checks | 2025/11/17 | medium |
| 275578 | RHEL 10buildahRHSA-2025:21633 | Nessus | Red Hat Local Security Checks | 2025/11/17 | high |
| 275577 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-13223 | Nessus | Misc. | 2025/11/17 | high |
| 275576 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-13224 | Nessus | Misc. | 2025/11/17 | high |
| 275575 | Debian dla-4373 : libwebsockets-dev - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/11/17 | high |
| 275574 | RHEL 9 : kernel (RHSA-2025:21563) | Nessus | Red Hat Local Security Checks | 2025/11/17 | medium |
| 275573 | RHEL 8 : lasso (RHSA-2025:21628) | Nessus | Red Hat Local Security Checks | 2025/11/17 | critical |
| 275572 | FreeBSDsudo-rs -- パスワードタイムアウト発生時にパスワードが部分的に漏洩しますc1ceaaea-c2e7-11f0-8372-98b78501ef2a | Nessus | FreeBSD Local Security Checks | 2025/11/17 | low |
| 275571 | FreeBSDsudo-rs -- 認証ユーザーがタイムスタンプに適切に記録されませんbf6c9252-c2ec-11f0-8372-98b78501ef2a | Nessus | FreeBSD Local Security Checks | 2025/11/17 | medium |
| 275552 | 142.0.7444.175 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2025/11/17 | high |
| 275551 | 142.0.7444.176 より前の Google Chrome の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2025/11/17 | high |
| 275550 | RHEL 9: openssl (RHSA-2025:21562) | Nessus | Red Hat Local Security Checks | 2025/11/17 | high |
| 275549 | RHEL 9 : lasso (RHSA-2025:21405) | Nessus | Red Hat Local Security Checks | 2025/11/17 | critical |
| 275548 | RHEL 10カーネルRHSA-2025:21463 | Nessus | Red Hat Local Security Checks | 2025/11/17 | high |
| 275547 | RHEL 9 : lasso (RHSA-2025:21462) | Nessus | Red Hat Local Security Checks | 2025/11/17 | critical |
| 275546 | RHEL 9 : lasso (RHSA-2025:21452) | Nessus | Red Hat Local Security Checks | 2025/11/17 | critical |
| 275545 | Fedora 43fvwm32025-a5cdd30644 | Nessus | Fedora Local Security Checks | 2025/11/17 | medium |
| 275544 | Fedora 42python-pdfminer2025-453047be66 | Nessus | Fedora Local Security Checks | 2025/11/17 | high |
| 275543 | RHEL 9 : libtiff (RHSA-2025:21506) | Nessus | Red Hat Local Security Checks | 2025/11/17 | high |