| 270814 | AlmaLinux 8 : firefox (ALSA-2025:18285) | Nessus | Alma Linux Local Security Checks | 2025/10/21 | critical |
| 270813 | AlmaLinux 8.NET 8.0 ALSA-2025:18148 | Nessus | Alma Linux Local Security Checks | 2025/10/21 | critical |
| 270812 | AlmaLinux 8perl-JSON-XSALSA-2025:17163 | Nessus | Alma Linux Local Security Checks | 2025/10/21 | high |
| 270811 | AlmaLinux 8libsshALSA-2025:18286 | Nessus | Alma Linux Local Security Checks | 2025/10/21 | high |
| 270810 | CentOS 9kernel-5.14.0-626.el9 | Nessus | CentOS Local Security Checks | 2025/10/20 | high |
| 270809 | Oracle Linux 9 : webkit2gtk3 (ELSA-2025-18097) | Nessus | Oracle Linux Local Security Checks | 2025/10/20 | critical |
| 270808 | Oracle Linux 8 : kernel (ELSA-2025-18297) | Nessus | Oracle Linux Local Security Checks | 2025/10/20 | high |
| 270807 | Oracle Linux 8: firefox(ELSA-2025-18285) | Nessus | Oracle Linux Local Security Checks | 2025/10/20 | critical |
| 270806 | Oracle Linux 10カーネルELSA-2025-18318 | Nessus | Oracle Linux Local Security Checks | 2025/10/20 | high |
| 270805 | Oracle Linux 9 : kernel (ELSA-2025-18281) | Nessus | Oracle Linux Local Security Checks | 2025/10/20 | high |
| 270804 | RHEL 9 : thunderbird (RHSA-2025:18321) | Nessus | Red Hat Local Security Checks | 2025/10/20 | critical |
| 270803 | RHEL 10: thunderbird (RHSA-2025:18320) | Nessus | Red Hat Local Security Checks | 2025/10/20 | critical |
| 270802 | Debian dsa-6029 : ark - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/10/20 | medium |
| 270801 | Debian dla-4340 : libphp-adodb - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/10/20 | critical |
| 270794 | Fedora 42mbedtls2025-7c8f6f12d1 | Nessus | Fedora Local Security Checks | 2025/10/20 | high |
| 270793 | Fedora 42chromium2025-008cb0e5fe | Nessus | Fedora Local Security Checks | 2025/10/20 | critical |
| 270792 | Fedora 42python3.122025-489e2f5272 | Nessus | Fedora Local Security Checks | 2025/10/20 | medium |
| 270791 | RHEL 8: firefox (RHSA-2025:18285) | Nessus | Red Hat Local Security Checks | 2025/10/20 | critical |
| 270790 | RHEL 10カーネルRHSA-2025:18318 | Nessus | Red Hat Local Security Checks | 2025/10/20 | high |
| 270789 | RHEL 9 : kernel (RHSA-2025:18281) | Nessus | Red Hat Local Security Checks | 2025/10/20 | high |
| 270788 | RHEL 9 : kernel (RHSA-2025:18280) | Nessus | Red Hat Local Security Checks | 2025/10/20 | high |
| 270787 | RHEL 8 : libssh (RHSA-2025:18286) | Nessus | Red Hat Local Security Checks | 2025/10/20 | high |
| 270786 | RHEL 9 : kernel-rt (RHSA-2025:18279) | Nessus | Red Hat Local Security Checks | 2025/10/20 | high |
| 270785 | Ubuntu 22.04 LTS / 24.04 LTS / 25.04 / 25.10.NET の脆弱性USN-7822-1 | Nessus | Ubuntu Local Security Checks | 2025/10/20 | critical |
| 270784 | Dassault Systemes DELMIA apriso Installed (Windows) | Nessus | Windows | 2025/10/20 | info |
| 270783 | RockyLinux 8カーネルRLSA-2025:17797 | Nessus | Rocky Linux Local Security Checks | 2025/10/20 | high |
| 270782 | RockyLinux 8kernel-rtRLSA-2025:17812 | Nessus | Rocky Linux Local Security Checks | 2025/10/20 | high |
| 270781 | Slackware Linux 15.0 / 最新の sqlite の脆弱性 (SSA:2025-290-02) | Nessus | Slackware Local Security Checks | 2025/10/20 | high |
| 270780 | Slackware Linux 15.0 / 最新版の libarchive の脆弱性 (SSA:2025-290-01) | Nessus | Slackware Local Security Checks | 2025/10/20 | high |
| 270779 | RHEL 8:kernel(RHSA-2025:18297) | Nessus | Red Hat Local Security Checks | 2025/10/20 | high |
| 270778 | RHEL 8:kernel-rt(RHSA-2025:18298) | Nessus | Red Hat Local Security Checks | 2025/10/20 | high |
| 270777 | FreeBSDMozilla -- content-type ヘッダーのないサイトの XSS4355ce42-ad06-11f0-b2aa-b42e991fc52e | Nessus | FreeBSD Local Security Checks | 2025/10/20 | medium |
| 270776 | FreeBSD: Mozilla -- メモリの安全性に関するバグ (247bc43f-ad02-11f0-b2aa-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2025/10/20 | high |
| 270775 | FreeBSDMozilla -- JavaScript オブジェクトプロパティのオーバーライドfff839db-ad04-11f0-b2aa-b42e991fc52e | Nessus | FreeBSD Local Security Checks | 2025/10/20 | medium |
| 270774 | FreeBSD: Mozilla -- 領域外読み取りおよび書き込み (b760c618-ad02-11f0-b2aa-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2025/10/20 | critical |
| 270773 | FreeBSD: Mozilla -- メモリ漏洩 (f7047dfc-ad02-11f0-b2aa-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2025/10/20 | critical |
| 270772 | FreeBSD : Mozilla -- Use-after-free (85c17eb8-ad02-11f0-b2aa-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2025/10/20 | critical |
| 270771 | Tenable Identity Exposure < 3.93.4 の複数の脆弱性 (TNS-2025-22) | Nessus | Windows | 2025/10/20 | critical |
| 270770 | Debian dla-4339 imagemagick - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/10/19 | high |
| 270769 | Fedora 42compilectl2025-ff84d4bc22 | Nessus | Fedora Local Security Checks | 2025/10/19 | medium |
| 270768 | Fedora 42suricata2025-806d377171 | Nessus | Fedora Local Security Checks | 2025/10/19 | high |
| 270766 | Fedora 42python3.112025-bcb7f16d26 | Nessus | Fedora Local Security Checks | 2025/10/19 | medium |
| 270765 | Fedora 42python3.92025-1995db5517 | Nessus | Fedora Local Security Checks | 2025/10/19 | medium |
| 270764 | Fedora 42mingw-binutils2025-10c80b93e9 | Nessus | Fedora Local Security Checks | 2025/10/19 | medium |
| 270763 | Fedora 42python3.102025-72bbdc5a1e | Nessus | Fedora Local Security Checks | 2025/10/19 | medium |
| 270762 | Slackware Linux 15.0 / 現行の stunnel の脆弱性SSA:2025-291-01 | Nessus | Slackware Local Security Checks | 2025/10/18 | high |
| 270761 | Debian dla-4338 : pgagent - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/10/18 | high |
| 270760 | RockyLinux 9 : firefox (RLSA-2025:18155) | Nessus | Rocky Linux Local Security Checks | 2025/10/18 | critical |
| 270759 | RockyLinux 10libsshRLSA-2025:18231 | Nessus | Rocky Linux Local Security Checks | 2025/10/18 | high |
| 270758 | RockyLinux 10.NET 9.0 RLSA-2025:18153 | Nessus | Rocky Linux Local Security Checks | 2025/10/18 | critical |