| 274384 | RHEL 8 : tigervnc (RHSA-2025:19909) | Nessus | Red Hat Local Security Checks | 2025/11/7 | high |
| 274383 | RHEL 8 : webkit2gtk3 (RHSA-2025:19918) | Nessus | Red Hat Local Security Checks | 2025/11/7 | critical |
| 274382 | RHEL 8 : mariadb:10.5 (RHSA-2025:19572) | Nessus | Red Hat Local Security Checks | 2025/11/7 | medium |
| 274381 | SUSE SLES12 セキュリティ更新: fetchmail (SUSE-SU-2025:3966-1) | Nessus | SuSE Local Security Checks | 2025/11/7 | medium |
| 274380 | RHEL 7 : webkitgtk4 (RHSA-2025:19920) | Nessus | Red Hat Local Security Checks | 2025/11/7 | critical |
| 274379 | RHEL 9 : webkit2gtk3 (RHSA-2025:19913) | Nessus | Red Hat Local Security Checks | 2025/11/7 | critical |
| 274378 | Fedora 42mupen64plus2025-7a40e176ed | Nessus | Fedora Local Security Checks | 2025/11/7 | low |
| 274377 | Fedora 43 : mupen64plus (2025-123e2abe71) | Nessus | Fedora Local Security Checks | 2025/11/7 | critical |
| 274376 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-29155 | Nessus | Misc. | 2025/11/7 | critical |
| 274375 | FreeBSDMongoDB -- 異常または例外的な状態の不適切なチェック970159e6-ba60-11f0-8447-b42e991fc52e | Nessus | FreeBSD Local Security Checks | 2025/11/7 | medium |
| 274374 | FreeBSDOpenJPH < 0.24.5 -- 複数の脆弱性77bac392-ba98-11f0-aada-f59a8ea34d12 | Nessus | FreeBSD Local Security Checks | 2025/11/7 | high |
| 274373 | FreeBSDOpenEXR < 3.4.3 -- 複数の脆弱性c71a3914-ba96-11f0-aada-f59a8ea34d12 | Nessus | FreeBSD Local Security Checks | 2025/11/7 | high |
| 274372 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-12729 | Nessus | Misc. | 2025/11/7 | medium |
| 274371 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-12726 | Nessus | Misc. | 2025/11/7 | high |
| 274370 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-12725 | Nessus | Misc. | 2025/11/7 | medium |
| 274369 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-12728 | Nessus | Misc. | 2025/11/7 | medium |
| 274368 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-12727 | Nessus | Misc. | 2025/11/7 | high |
| 274367 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-12745 | Nessus | Misc. | 2025/11/7 | medium |
| 274366 | Microsoft Edge (chromium) < 142.0.3595.65 の複数の脆弱性 | Nessus | Windows | 2025/11/7 | high |
| 274365 | Teamcenter Visualization WRL ファイル解析の脆弱性 | Nessus | Windows | 2025/11/7 | high |
| 274364 | Teamcenter Visualization SSO ログインサービスの脆弱性 | Nessus | Windows | 2025/11/7 | high |
| 274363 | Gladinet CentreStack <= 16.7.10368.56560 ローカルファイルインクルージョン | Nessus | CGI abuses | 2025/11/7 | high |
| 274362 | Fedora 42xorg-x11-server2025-43c76ece40 | Nessus | Fedora Local Security Checks | 2025/11/6 | high |
| 274361 | Fedora 43 golang-github-openprinting-ipp-usb 2025-46b6a955b3 | Nessus | Fedora Local Security Checks | 2025/11/6 | medium |
| 274360 | Fedora 41fontforge2025-cb6d4788a8 | Nessus | Fedora Local Security Checks | 2025/11/6 | medium |
| 274359 | Fedora 42deepin-qt5integration / deepin-qt5platform-plugins / dtkcore / etc2025-976ccd79ae | Nessus | Fedora Local Security Checks | 2025/11/6 | high |
| 274358 | Fedora 41xorg-x11-server2025-b36b5a6fe4 | Nessus | Fedora Local Security Checks | 2025/11/6 | high |
| 274357 | Fedora 42fontforge2025-6e501740b2 | Nessus | Fedora Local Security Checks | 2025/11/6 | medium |
| 274356 | Fedora 43xorg-x11-server2025-df25db07fb) | Nessus | Fedora Local Security Checks | 2025/11/6 | high |
| 274355 | Oracle Linux 10qt6-qtsvgELSA-2025-19772 | Nessus | Oracle Linux Local Security Checks | 2025/11/6 | critical |
| 274354 | Oracle Linux 8 : libsoup (ELSA-2025-19714) | Nessus | Oracle Linux Local Security Checks | 2025/11/6 | high |
| 274353 | Oracle Linux 8 : sssd (ELSA-2025-19610) | Nessus | Oracle Linux Local Security Checks | 2025/11/6 | high |
| 274352 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-12642 | Nessus | Misc. | 2025/11/6 | medium |
| 274351 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-62507 | Nessus | Misc. | 2025/11/6 | high |
| 274350 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-12657 | Nessus | Misc. | 2025/11/6 | medium |
| 274086 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-47151 | Nessus | Misc. | 2025/11/5 | critical |
| 274085 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-60753 | Nessus | Misc. | 2025/11/5 | medium |
| 274084 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-46705 | Nessus | Misc. | 2025/11/5 | high |
| 274083 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-46784 | Nessus | Misc. | 2025/11/5 | high |
| 274080 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-46404 | Nessus | Misc. | 2025/11/5 | high |
| 274074 | Amazon Linux 2 : webkitgtk4、--advisory ALAS2-2025-3059 (ALAS-2025-3059) | Nessus | Amazon Linux Local Security Checks | 2025/11/5 | critical |
| 272745 | Samba WINS フックの RCE (CVE-2025-10230) | Nessus | Misc. | 2025/11/5 | critical |
| 272744 | Samba Installed (Linux) | Nessus | Misc. | 2025/11/5 | info |
| 272743 | Samba の情報漏洩CVE-2025-9640 | Nessus | Misc. | 2025/11/5 | medium |
| 272742 | Linanto Control Web PanelCWP< 0.9.8.1205 コマンドインジェクションCVE-2025-48703] | Nessus | Misc. | 2025/11/5 | critical |
| 272741 | MantisBT < 2.27.2 認証されていない漏洩GHSA-g582-8vwr-68h2 | Nessus | CGI abuses | 2025/11/5 | medium |
| 272740 | Cisco Nexus 3000 9000シリーズスイッチプロトコル非依存マルチキャストバージョン6のDoScisco-sa-nxospc-pim6-vG4jFPh | Nessus | CISCO | 2025/11/5 | medium |
| 272739 | Cisco IOS XEソフトウェアWeb UIの反射型XSScisco-sa-webui-xss-VWyDgjOU | Nessus | CISCO | 2025/11/5 | medium |
| 272738 | Liferay Portal 7.4.0 < 7.4.3.120 パスワードの列挙 | Nessus | CGI abuses | 2025/11/5 | medium |
| 272737 | Liferay Portal 7.4.3.8 < 7.4.3.112 XSS | Nessus | CGI abuses : XSS | 2025/11/5 | medium |