| 282518 | Veeam Backup and Replication < 13.0.1.1071 複数の脆弱性2026 年 1 月KB4792] | Nessus | Windows | 2026/1/9 | critical |
| 282517 | Fedora 44 : cef (2026-94d266def6) | Nessus | Fedora Local Security Checks | 2026/1/9 | high |
| 282516 | RockyLinux 10mariadb10.11RLSA-2026:0136 | Nessus | Rocky Linux Local Security Checks | 2026/1/9 | medium |
| 282515 | RockyLinux 8mariadb:10.3RLSA-2026:0225 | Nessus | Rocky Linux Local Security Checks | 2026/1/9 | high |
| 282514 | RockyLinux 8libpngRLSA-2026:0241 | Nessus | Rocky Linux Local Security Checks | 2026/1/9 | high |
| 282513 | RockyLinux 10libpngRLSA-2026:0237 | Nessus | Rocky Linux Local Security Checks | 2026/1/9 | high |
| 282512 | RockyLinux 8mariadb:10.11RLSA-2026:0232 | Nessus | Rocky Linux Local Security Checks | 2026/1/9 | high |
| 282511 | RockyLinux 9mariadb:10.11RLSA-2026:0247 | Nessus | Rocky Linux Local Security Checks | 2026/1/9 | medium |
| 282510 | RockyLinux 10gcc-toolset-15-binutilsRLSA-2026:0108 | Nessus | Rocky Linux Local Security Checks | 2026/1/9 | medium |
| 282509 | RockyLinux 8mariadb:10.5RLSA-2026:0233 | Nessus | Rocky Linux Local Security Checks | 2026/1/9 | high |
| 282508 | RockyLinux 10popplerRLSA-2026:0128 | Nessus | Rocky Linux Local Security Checks | 2026/1/9 | high |
| 282507 | RockyLinux 9libpngRLSA-2026:0238 | Nessus | Rocky Linux Local Security Checks | 2026/1/9 | high |
| 282506 | Oracle Linux 8opensslELSA-2026-0337 | Nessus | Oracle Linux Local Security Checks | 2026/1/9 | high |
| 282504 | Arista Networks EOSのバッファオーバーフローSA0132 | Nessus | Misc. | 2026/1/9 | medium |
| 282500 | openSUSE 15 セキュリティ更新ImageMagickSUSE-SU-2026:0061-1 | Nessus | SuSE Local Security Checks | 2026/1/9 | high |
| 282499 | SUSE SLES15 / openSUSE 15 セキュリティ更新 : podman (SUSE-SU-2026:0067-1) | Nessus | SuSE Local Security Checks | 2026/1/9 | medium |
| 282498 | SUSE SLES12 セキュリティ更新 : ImageMagick (SUSE-SU-2026:0059-1) | Nessus | SuSE Local Security Checks | 2026/1/9 | medium |
| 282497 | SUSE SLES15 / openSUSE 15 セキュリティ更新 : capstone (SUSE-SU-2026:0060-1) | Nessus | SuSE Local Security Checks | 2026/1/9 | critical |
| 282496 | openSUSE 15 セキュリティ更新libvirtSUSE-SU-2026:0068-1 | Nessus | SuSE Local Security Checks | 2026/1/9 | medium |
| 282495 | openSUSE 15セキュリティ更新php8SUSE-SU-2026:0071-1 | Nessus | SuSE Local Security Checks | 2026/1/9 | high |
| 282494 | SUSE SLES12 セキュリティ更新: curl (SUSE-SU-2026:0066-1) | Nessus | SuSE Local Security Checks | 2026/1/9 | medium |
| 282493 | SUSE SLES12 セキュリティ更新libpcapSUSE-SU-2026:0062-1] | Nessus | SuSE Local Security Checks | 2026/1/9 | low |
| 282492 | SUSE SLED15/SLES15 セキュリティ更新: ImageMagick (SUSE-SU-2026:0073-1) | Nessus | SuSE Local Security Checks | 2026/1/9 | high |
| 282491 | SUSE SLED15/SLES15 セキュリティ更新: ImageMagick (SUSE-SU-2026:0072-1) | Nessus | SuSE Local Security Checks | 2026/1/9 | high |
| 282490 | SUSE SLED15 / SLES15 セキュリティ更新libpcapSUSE-SU-2026:0063-1 | Nessus | SuSE Local Security Checks | 2026/1/9 | low |
| 282489 | Slackware Linux 15.0 / 最新の libtasn1 の脆弱性 (SSA:2026-008-01) | Nessus | Slackware Local Security Checks | 2026/1/9 | high |
| 282488 | Linux Distros のパッチ未適用の脆弱性: CVE-2026-21892 | Nessus | Misc. | 2026/1/8 | medium |
| 282487 | Linux Distros のパッチ未適用の脆弱性: CVE-2026-21876 | Nessus | Misc. | 2026/1/8 | critical |
| 282486 | Linux Distros のパッチ未適用の脆弱性: CVE-2026-21895 | Nessus | Misc. | 2026/1/8 | medium |
| 282485 | Linux Distros のパッチ未適用の脆弱性: CVE-2026-21885 | Nessus | Misc. | 2026/1/8 | medium |
| 282484 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-68158 | Nessus | Misc. | 2026/1/8 | medium |
| 282483 | Debian dsa-6096 : libvlc-bin - セキュリティ更新 | Nessus | Debian Local Security Checks | 2026/1/8 | high |
| 282482 | Oracle Linux 9 : cups (ELSA-2026-0312) | Nessus | Oracle Linux Local Security Checks | 2026/1/8 | medium |
| 282481 | Linux Distros のパッチ未適用の脆弱性: CVE-2026-0719 | Nessus | Misc. | 2026/1/8 | high |
| 282480 | Linux Distros のパッチ未適用の脆弱性: CVE-2026-22028 | Nessus | Misc. | 2026/1/8 | critical |
| 282479 | Fedora 44 : chromium (2026-5551bc920f) | Nessus | Fedora Local Security Checks | 2026/1/8 | high |
| 282478 | MongoDB 認証されていない初期化されていないヒープメモリリークMongoBleedCVE-2025-14847Direct Check | Nessus | CGI abuses | 2026/1/8 | high |
| 282477 | Tenable Nessus Agent < 10.9.3 / 11.x < 11.0.3 権限昇格の脆弱性TNS-2026-01 | Nessus | Windows | 2026/1/8 | high |
| 282476 | Microsoft Entra Cloud Sync Installed (Windows) | Nessus | Windows | 2026/1/8 | info |
| 282475 | Libraesva ESG 4.5 < 5.0.31 / 5.1.20 / 5.2.31 / 5.3.16 / 5.4.8 / 5.5.7 コマンドインジェクションCVE-2025-59689] | Nessus | CGI abuses | 2026/1/8 | medium |
| 282474 | IGEL OS < 11.0.0 セキュアブートのバイパスCVE-2025-47827 | Nessus | Misc. | 2026/1/8 | medium |
| 282473 | JetBrainsider < 2025.2.5 ローカルの権限昇格 | Nessus | Windows | 2026/1/8 | medium |
| 282472 | Autodesk Shared Components < 2026.5 複数の脆弱性adsk-sa-2025-0024] | Nessus | Windows | 2026/1/8 | high |
| 282471 | Linux Distros のパッチ未適用の脆弱性: CVE-2026-21880 | Nessus | Misc. | 2026/1/8 | medium |
| 282470 | Linux Distros のパッチ未適用の脆弱性: CVE-2026-21879 | Nessus | Misc. | 2026/1/8 | medium |
| 282469 | Linux Distros のパッチ未適用の脆弱性: CVE-2026-21881 | Nessus | Misc. | 2026/1/8 | critical |
| 282468 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 25.04 / 25.10 libcaca の脆弱性USN-7943-1 | Nessus | Ubuntu Local Security Checks | 2026/1/8 | medium |
| 282467 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 25.04 Libxslt の脆弱性USN-7945-1 | Nessus | Ubuntu Local Security Checks | 2026/1/8 | high |
| 282466 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 25.04 / 25.10 : Net-SNMP の脆弱性 (USN-7944-1) | Nessus | Ubuntu Local Security Checks | 2026/1/8 | critical |
| 282465 | AlmaLinux 9mariadbALSA-2026:0137 | Nessus | Alma Linux Local Security Checks | 2026/1/8 | high |