| 275205 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-40177 | Nessus | Misc. | 2025/11/12 | medium |
| 275204 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-40116 | Nessus | Misc. | 2025/11/12 | medium |
| 275203 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-40122 | Nessus | Misc. | 2025/11/12 | low |
| 275202 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-40124 | Nessus | Misc. | 2025/11/12 | medium |
| 275201 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-40165 | Nessus | Misc. | 2025/11/12 | high |
| 275200 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-40149 | Nessus | Misc. | 2025/11/12 | medium |
| 275199 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-40137 | Nessus | Misc. | 2025/11/12 | medium |
| 275198 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-40120 | Nessus | Misc. | 2025/11/12 | medium |
| 275197 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-40145 | Nessus | Misc. | 2025/11/12 | medium |
| 275196 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-40140 | Nessus | Misc. | 2025/11/12 | medium |
| 275195 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-40134 | Nessus | Misc. | 2025/11/12 | medium |
| 275194 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-40175 | Nessus | Misc. | 2025/11/12 | high |
| 275193 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-40161 | Nessus | Misc. | 2025/11/12 | medium |
| 275192 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-40153 | Nessus | Misc. | 2025/11/12 | medium |
| 275191 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-40133 | Nessus | Misc. | 2025/11/12 | medium |
| 275190 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-40160 | Nessus | Misc. | 2025/11/12 | medium |
| 275189 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-40125 | Nessus | Misc. | 2025/11/12 | medium |
| 275188 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-40171 | Nessus | Misc. | 2025/11/12 | high |
| 275187 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-40150 | Nessus | Misc. | 2025/11/12 | medium |
| 275186 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-40159 | Nessus | Misc. | 2025/11/12 | high |
| 275185 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-40129 | Nessus | Misc. | 2025/11/12 | medium |
| 275184 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-40158 | Nessus | Misc. | 2025/11/12 | high |
| 275183 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-40170 | Nessus | Misc. | 2025/11/12 | high |
| 275182 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-40157 | Nessus | Misc. | 2025/11/12 | high |
| 275181 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-40147 | Nessus | Misc. | 2025/11/12 | medium |
| 275180 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-40123 | Nessus | Misc. | 2025/11/12 | medium |
| 275179 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-40146 | Nessus | Misc. | 2025/11/12 | medium |
| 275178 | Oracle Linux 8 / 9 : Unbreakable Enterprise カーネル (ELSA-2025-25757) | Nessus | Oracle Linux Local Security Checks | 2025/11/12 | high |
| 275177 | RHEL 10カーネルRHSA-2025:21118 | Nessus | Red Hat Local Security Checks | 2025/11/12 | high |
| 275176 | RHEL 9 : kernel-rt (RHSA-2025:21128) | Nessus | Red Hat Local Security Checks | 2025/11/12 | high |
| 275175 | RHEL 9 : firefox (RHSA-2025:21121) | Nessus | Red Hat Local Security Checks | 2025/11/12 | high |
| 275174 | RHEL 9 : kernel (RHSA-2025:21091) | Nessus | Red Hat Local Security Checks | 2025/11/12 | high |
| 275173 | RHEL 9 : kernel-rt (RHSA-2025:21136) | Nessus | Red Hat Local Security Checks | 2025/11/12 | high |
| 275172 | AlmaLinux 9カーネルALSA-2025:19930 | Nessus | Alma Linux Local Security Checks | 2025/11/12 | medium |
| 275171 | FreeBSD : chromium -- セキュリティ修正 (6e05f716-bf9e-11f0-b3f7-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2025/11/12 | critical |
| 275170 | Splunk Enterprise 9.2.0 < 9.2.9、9.3.0 < 9.3.7、9.4.0 < 9.4.5、10.0.0 < 10.0.1 (SVD-2025-1101) | Nessus | CGI abuses | 2025/11/12 | low |
| 275169 | Splunk Enterprise 9.2.0 < 9.2.9、9.3.0 < 9.3.7、9.4.0 < 9.4.5、10.0.0 < 10.0.1 (SVD-2025-1102) | Nessus | CGI abuses | 2025/11/12 | low |
| 275168 | Splunk Enterprise 9.2.0 < 9.2.9、9.3.0 < 9.3.7、9.4.0 < 9.4.5、10.0.0 < 10.0.1 (SVD-2025-1103) | Nessus | CGI abuses | 2025/11/12 | high |
| 275167 | Palo Alto Networks PAN-OS 10.2.x / 11.1.x / 11.2.x の脆弱性 | Nessus | Palo Alto Local Security Checks | 2025/11/12 | high |
| 275166 | SonicWall SonicOS DOSSNWLID-2025-0009 | Nessus | Firewalls | 2025/11/12 | high |
| 275165 | Apple TV < 26.1 複数の脆弱性125637 | Nessus | Misc. | 2025/11/12 | medium |
| 275164 | Qualcomm FastConnect 7800 の複数の脆弱性2025 年 6 月 | Nessus | Windows | 2025/11/12 | high |
| 275163 | RHEL 9 : firefox (RHSA-2025:21059) | Nessus | Red Hat Local Security Checks | 2025/11/12 | critical |
| 275162 | RHEL 9 : bind (RHSA-2025:21110) | Nessus | Red Hat Local Security Checks | 2025/11/12 | high |
| 275161 | RHEL 8:kernel(RHSA-2025:21083) | Nessus | Red Hat Local Security Checks | 2025/11/12 | high |
| 275160 | RHEL 9bind9.18RHSA-2025:21111 | Nessus | Red Hat Local Security Checks | 2025/11/12 | high |
| 275159 | RHEL 8 : libtiff (RHSA-2025:21060) | Nessus | Red Hat Local Security Checks | 2025/11/12 | high |
| 275158 | RHEL 7: kernel-rt(RHSA-2025:21082) | Nessus | Red Hat Local Security Checks | 2025/11/12 | high |
| 275157 | RHEL 9Red Hat Ceph Storage 8.1 更新重要度高RHSA-2025:21068] | Nessus | Red Hat Local Security Checks | 2025/11/12 | medium |
| 275156 | RHEL 7: kernel(RHSA-2025:21063) | Nessus | Red Hat Local Security Checks | 2025/11/12 | high |