| 272163 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-29699 | Nessus | Misc. | 2025/11/1 | medium |
| 272162 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-51317 | Nessus | Misc. | 2025/11/1 | medium |
| 272161 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-45663 | Nessus | Misc. | 2025/11/1 | medium |
| 272160 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-62875 | Nessus | Misc. | 2025/11/1 | high |
| 272153 | SUSE SLES15 セキュリティ更新kernel RTSLE 15 SP6 用の Live Patch 8SUSE-SU-2025:3878-1] | Nessus | SuSE Local Security Checks | 2025/11/1 | high |
| 272152 | SUSE SLES15 セキュリティ更新kernel RTSLE 15 SP6 用の Live Patch 7SUSE-SU-2025:3880-1] | Nessus | SuSE Local Security Checks | 2025/11/1 | medium |
| 272151 | SUSE SLES15 セキュリティ更新kernel RTSLE 15 SP7 用の Live Patch 0SUSE-SU-2025:3886-1] | Nessus | SuSE Local Security Checks | 2025/11/1 | high |
| 272150 | SUSE SLES15 のセキュリティ更新 : poppler (SUSE-SU-2025:3900-1) | Nessus | SuSE Local Security Checks | 2025/11/1 | high |
| 272149 | SUSE SLES15 セキュリティ更新kernel RTSLE 15 SP6 用の Live Patch 5SUSE-SU-2025:3892-1] | Nessus | SuSE Local Security Checks | 2025/11/1 | medium |
| 272148 | SUSE SLED15 / SLES15 のセキュリティ更新 : bind (SUSE-SU-2025:3903-1) | Nessus | SuSE Local Security Checks | 2025/11/1 | high |
| 272147 | SUSE SLES15 セキュリティ更新iputilsSUSE-SU-2025:1771-1 | Nessus | SuSE Local Security Checks | 2025/11/1 | medium |
| 272146 | SUSE SLES15 セキュリティ更新 : squid (SUSE-SU-2025:3902-1) | Nessus | SuSE Local Security Checks | 2025/11/1 | high |
| 272145 | SUSE SLES12 セキュリティ更新 : libssh (SUSE-SU-2025:3897-1) | Nessus | SuSE Local Security Checks | 2025/11/1 | low |
| 272144 | SUSE SLES15 セキュリティ更新kernel RTSLE 15 SP6 用の Live Patch 14SUSE-SU-2025:3888-1] | Nessus | SuSE Local Security Checks | 2025/11/1 | high |
| 272143 | SUSE SLES15 セキュリティ更新kernel RTSLE 15 SP7 用の Live Patch 4SUSE-SU-2025:3889-1] | Nessus | SuSE Local Security Checks | 2025/11/1 | high |
| 272142 | Fedora 42vgrep2025-6738ea943a | Nessus | Fedora Local Security Checks | 2025/11/1 | medium |
| 272141 | Fedora 42qt5-qtbase2025-c50e4dfd3b | Nessus | Fedora Local Security Checks | 2025/11/1 | high |
| 272140 | Fedora 42sssd2025-5f49ddd4af | Nessus | Fedora Local Security Checks | 2025/11/1 | high |
| 272139 | Fedora 41openbao2025-ab1fce816d | Nessus | Fedora Local Security Checks | 2025/11/1 | medium |
| 272138 | Fedora 43kea2025-a7cea1535d | Nessus | Fedora Local Security Checks | 2025/11/1 | high |
| 272137 | Fedora 41vgrep2025-87154673fe | Nessus | Fedora Local Security Checks | 2025/11/1 | medium |
| 272136 | Fedora 43unbound2025-16df491a66 | Nessus | Fedora Local Security Checks | 2025/11/1 | high |
| 272135 | Fedora 42openbao2025-4bf7795b4e | Nessus | Fedora Local Security Checks | 2025/11/1 | medium |
| 272134 | Fedora 43 : firefox (2025-2d70cfaa80) | Nessus | Fedora Local Security Checks | 2025/11/1 | critical |
| 272133 | Fedora 42xorg-x11-server-Xwayland2025-6f416148b4 | Nessus | Fedora Local Security Checks | 2025/11/1 | high |
| 272132 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-57106 | Nessus | Misc. | 2025/10/31 | high |
| 272131 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-12464 | Nessus | Misc. | 2025/10/31 | medium |
| 272130 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-6075 | Nessus | Misc. | 2025/10/31 | low |
| 272129 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-6176 | Nessus | Misc. | 2025/10/31 | high |
| 272128 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-57107 | Nessus | Misc. | 2025/10/31 | high |
| 272127 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-57108 | Nessus | Misc. | 2025/10/31 | critical |
| 272126 | Microsoft Edge (chromium) < 142.0.3595.53 の複数の脆弱性 | Nessus | Windows | 2025/10/31 | medium |
| 272125 | IBM Java 7.1 < 7.1.5.28 / 8.0 < 8.0.8.55 の複数の脆弱性 | Nessus | Misc. | 2025/10/31 | high |
| 272124 | Oracle Linux 9 : redis:7 (ELSA-2025-19345) | Nessus | Oracle Linux Local Security Checks | 2025/10/31 | critical |
| 272123 | Debian dla-4356ublock-origin-doc - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/10/31 | high |
| 272122 | F5 Networks F5OS-C DoSK000151718 | Nessus | F5 Networks Local Security Checks | 2025/10/31 | high |
| 272121 | F5 Networks F5OS-A FIPS HSM の情報漏洩K000148625] | Nessus | F5 Networks Local Security Checks | 2025/10/31 | medium |
| 272120 | F5 Networks F5OS-A/F5OS-Cの複数の脆弱性K000156767、 K000156771、 K000156796] | Nessus | F5 Networks Local Security Checks | 2025/10/31 | high |
| 272119 | F5 Networks F5OS-A FIPS HSMパスワードの初期化K000154661 | Nessus | F5 Networks Local Security Checks | 2025/10/31 | medium |
| 272118 | F5 Networks F5OS-A/F5OS-C DoSK000149820 | Nessus | F5 Networks Local Security Checks | 2025/10/31 | high |
| 272117 | Ubuntu 20.04 LTS / 22.04 LTS : Squid の脆弱性 (CVE-2025-54574) | Nessus | Ubuntu Local Security Checks | 2025/10/31 | critical |
| 272116 | Ubuntu 18.04 LTS : Linux カーネル (KVM) の脆弱性 (USN-7854-1) | Nessus | Ubuntu Local Security Checks | 2025/10/31 | high |
| 272115 | Ubuntu 14.04 LTS : Linux カーネルの脆弱性 (USN-7850-1) | Nessus | Ubuntu Local Security Checks | 2025/10/31 | high |
| 272114 | Ubuntu 22.04 LTS / 24.04 LTS / 25.04 : libxml2 の脆弱性 (USN-7852-1) | Nessus | Ubuntu Local Security Checks | 2025/10/31 | high |
| 272113 | Ubuntu 16.04 LTS / 18.04 LTS : Linux カーネルの脆弱性 (USN-7853-1) | Nessus | Ubuntu Local Security Checks | 2025/10/31 | high |
| 272099 | IBM WebSphere eXtreme Scale 8.6.1.0 < 8.6.1.6 7249244 | Nessus | Web Servers | 2025/10/31 | medium |
| 272098 | AlmaLinux 8 : libtiff (ALSA-2025:19276) | Nessus | Alma Linux Local Security Checks | 2025/10/31 | high |
| 272097 | Debian dla-4354 : pypy3 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/10/31 | medium |
| 272096 | Debian dla-4355mediawiki - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/10/31 | medium |
| 272095 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-40106 | Nessus | Misc. | 2025/10/31 | medium |