| 272193 | RHEL 8 : xorg-x11-server (RHSA-2025:19434) | Nessus | Red Hat Local Security Checks | 2025/11/3 | high |
| 272192 | RHEL 10xorg-x11-server-XwaylandRHSA-2025:19435 | Nessus | Red Hat Local Security Checks | 2025/11/3 | high |
| 272191 | RHEL 8 : xorg-x11-server-Xwayland (RHSA-2025:19432) | Nessus | Red Hat Local Security Checks | 2025/11/3 | high |
| 272190 | RHEL 8: kernel (RHSA-2025:19447) | Nessus | Red Hat Local Security Checks | 2025/11/3 | high |
| 272189 | RHEL 9xorg-x11-server 更新重要度中RHSA-2025:19433 | Nessus | Red Hat Local Security Checks | 2025/11/3 | high |
| 272188 | RHEL 10カーネルRHSA-2025:19469 | Nessus | Red Hat Local Security Checks | 2025/11/3 | high |
| 272187 | RHEL 8:kernel-rt(RHSA-2025:19440) | Nessus | Red Hat Local Security Checks | 2025/11/3 | high |
| 272186 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-39663 | Nessus | Misc. | 2025/11/3 | high |
| 272185 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-64118 | Nessus | Misc. | 2025/11/3 | medium |
| 272184 | Fedora 43skopeo2025-af04521261 | Nessus | Fedora Local Security Checks | 2025/11/3 | high |
| 272183 | Fedora 43Thunar2025-7a1a0e5bd8 | Nessus | Fedora Local Security Checks | 2025/11/3 | high |
| 272182 | Fedora 42 : samba (2025-7d890563f6) | Nessus | Fedora Local Security Checks | 2025/11/3 | medium |
| 272181 | Fedora 41openapi-python-client / python-uv-build / ruff / など2025-43a0bff5ea | Nessus | Fedora Local Security Checks | 2025/11/3 | high |
| 272180 | Fedora 42openapi-python-client / python-uv-build / ruff / など2025-a77c1f005b | Nessus | Fedora Local Security Checks | 2025/11/3 | high |
| 272179 | RHEL 10expatRHSA-2025:19403 | Nessus | Red Hat Local Security Checks | 2025/11/3 | high |
| 272178 | RHEL 9 : kernel (RHSA-2025:19409) | Nessus | Red Hat Local Security Checks | 2025/11/3 | high |
| 272177 | RHEL 9 : golang (RHSA-2025:19397) | Nessus | Red Hat Local Security Checks | 2025/11/3 | high |
| 272176 | RHEL 8 : libssh (RHSA-2025:19401) | Nessus | Red Hat Local Security Checks | 2025/11/3 | high |
| 272175 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-62626 | Nessus | Misc. | 2025/11/2 | high |
| 272174 | Debian dla-4357ruby-rack - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/11/2 | medium |
| 272173 | RHEL 8 : libssh (RHSA-2025:19400) | Nessus | Red Hat Local Security Checks | 2025/11/2 | high |
| 272172 | RockyLinux 10カーネルRLSA-2025:19106 | Nessus | Rocky Linux Local Security Checks | 2025/11/2 | high |
| 272171 | RockyLinux 8カーネルRLSA-2025:19102 | Nessus | Rocky Linux Local Security Checks | 2025/11/2 | high |
| 272170 | RockyLinux 8kernel-rtRLSA-2025:19103 | Nessus | Rocky Linux Local Security Checks | 2025/11/2 | high |
| 272169 | RockyLinux 10 : libtiff (RLSA-2025:19156) | Nessus | Rocky Linux Local Security Checks | 2025/11/2 | high |
| 272168 | FreeBSDpython 3.9 -- ライフサイクル終了、セキュリティサポートは提供しません77a0f93a-b71e-11f0-8d86-d7789240c8c2 | Nessus | FreeBSD Local Security Checks | 2025/11/2 | high |
| 272167 | Fedora 41ruby2025-b10099f608 | Nessus | Fedora Local Security Checks | 2025/11/1 | medium |
| 272166 | Slackware Linux 15.0/ 最新版 seamonkey の脆弱性 (SSA:2025-305-01) | Nessus | Slackware Local Security Checks | 2025/11/1 | high |
| 272165 | Fedora 43qt5-qtbase2025-9a46af550f | Nessus | Fedora Local Security Checks | 2025/11/1 | high |
| 272164 | RockyLinux 8 : libtiff (RLSA-2025:19276) | Nessus | Rocky Linux Local Security Checks | 2025/11/1 | high |
| 272163 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-29699 | Nessus | Misc. | 2025/11/1 | medium |
| 272162 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-51317 | Nessus | Misc. | 2025/11/1 | medium |
| 272161 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-45663 | Nessus | Misc. | 2025/11/1 | medium |
| 272160 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-62875 | Nessus | Misc. | 2025/11/1 | high |
| 272153 | SUSE SLES15 セキュリティ更新kernel RTSLE 15 SP6 用の Live Patch 8SUSE-SU-2025:3878-1] | Nessus | SuSE Local Security Checks | 2025/11/1 | high |
| 272152 | SUSE SLES15 セキュリティ更新kernel RTSLE 15 SP6 用の Live Patch 7SUSE-SU-2025:3880-1] | Nessus | SuSE Local Security Checks | 2025/11/1 | medium |
| 272151 | SUSE SLES15 セキュリティ更新kernel RTSLE 15 SP7 用の Live Patch 0SUSE-SU-2025:3886-1] | Nessus | SuSE Local Security Checks | 2025/11/1 | high |
| 272150 | SUSE SLES15 のセキュリティ更新 : poppler (SUSE-SU-2025:3900-1) | Nessus | SuSE Local Security Checks | 2025/11/1 | high |
| 272149 | SUSE SLES15 セキュリティ更新kernel RTSLE 15 SP6 用の Live Patch 5SUSE-SU-2025:3892-1] | Nessus | SuSE Local Security Checks | 2025/11/1 | medium |
| 272148 | SUSE SLED15 / SLES15 のセキュリティ更新 : bind (SUSE-SU-2025:3903-1) | Nessus | SuSE Local Security Checks | 2025/11/1 | high |
| 272147 | SUSE SLES15 セキュリティ更新iputilsSUSE-SU-2025:1771-1 | Nessus | SuSE Local Security Checks | 2025/11/1 | medium |
| 272146 | SUSE SLES15 セキュリティ更新 : squid (SUSE-SU-2025:3902-1) | Nessus | SuSE Local Security Checks | 2025/11/1 | high |
| 272145 | SUSE SLES12 セキュリティ更新 : libssh (SUSE-SU-2025:3897-1) | Nessus | SuSE Local Security Checks | 2025/11/1 | low |
| 272144 | SUSE SLES15 セキュリティ更新kernel RTSLE 15 SP6 用の Live Patch 14SUSE-SU-2025:3888-1] | Nessus | SuSE Local Security Checks | 2025/11/1 | high |
| 272143 | SUSE SLES15 セキュリティ更新kernel RTSLE 15 SP7 用の Live Patch 4SUSE-SU-2025:3889-1] | Nessus | SuSE Local Security Checks | 2025/11/1 | high |
| 272142 | Fedora 42vgrep2025-6738ea943a | Nessus | Fedora Local Security Checks | 2025/11/1 | medium |
| 272141 | Fedora 42qt5-qtbase2025-c50e4dfd3b | Nessus | Fedora Local Security Checks | 2025/11/1 | high |
| 272140 | Fedora 42sssd2025-5f49ddd4af | Nessus | Fedora Local Security Checks | 2025/11/1 | high |
| 272139 | Fedora 41openbao2025-ab1fce816d | Nessus | Fedora Local Security Checks | 2025/11/1 | medium |
| 272138 | Fedora 43kea2025-a7cea1535d | Nessus | Fedora Local Security Checks | 2025/11/1 | high |