| 274770 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-13018 | Nessus | Misc. | 2025/11/11 | high |
| 274769 | Mozilla Firefox ESR < 115.30 | Nessus | Windows | 2025/11/11 | high |
| 274768 | Mozilla Firefox ESR < 115.30 | Nessus | MacOS X Local Security Checks | 2025/11/11 | high |
| 274767 | Fedora 41 : webkitgtk (2025-04c193ecfe) | Nessus | Fedora Local Security Checks | 2025/11/11 | critical |
| 274766 | RHEL 10binutilsRHSA-2025:20155 | Nessus | Red Hat Local Security Checks | 2025/11/11 | medium |
| 274765 | RHEL 9 : redis (RHSA-2025:20926) | Nessus | Red Hat Local Security Checks | 2025/11/11 | critical |
| 274764 | RHEL 9 : runc (RHSA-2025:20957) | Nessus | Red Hat Local Security Checks | 2025/11/11 | high |
| 274763 | RHEL 9 : ipa (RHSA-2025:20928) | Nessus | Red Hat Local Security Checks | 2025/11/11 | critical |
| 274762 | RHEL 9 : xorg-x11-server-Xwayland (RHSA-2025:20960) | Nessus | Red Hat Local Security Checks | 2025/11/11 | high |
| 274761 | RHEL 9 : webkit2gtk3 (RHSA-2025:20922) | Nessus | Red Hat Local Security Checks | 2025/11/11 | critical |
| 274760 | RHEL 9qt5-qt3dRHSA-2025:20963 | Nessus | Red Hat Local Security Checks | 2025/11/11 | medium |
| 274759 | RHEL 10カーネルRHSA-2025:20095 | Nessus | Red Hat Local Security Checks | 2025/11/11 | medium |
| 274758 | Adobe InDesign < 20.5.1 / 20.0 < 21.0.0 複数の任意のコードの実行APSB25-106macOS | Nessus | MacOS X Local Security Checks | 2025/11/11 | high |
| 274757 | Adobe InDesign < 20.5.1 / 20.0 < 21.0.0 複数の任意のコード実行 (APSB25-106) | Nessus | Windows | 2025/11/11 | high |
| 274756 | Adobe Illustrator < 29.8.3 / 29.0.0 < 29.8.3 複数の任意のコード実行 (APSB25-109) | Nessus | Windows | 2025/11/11 | high |
| 274755 | Mozilla Firefox ESR < 140.5 | Nessus | MacOS X Local Security Checks | 2025/11/11 | high |
| 274754 | Mozilla Firefox ESR < 140.5 | Nessus | Windows | 2025/11/11 | high |
| 274753 | RHEL 10pamRHSA-2025:20181 | Nessus | Red Hat Local Security Checks | 2025/11/11 | high |
| 274752 | RHEL 9 : libtiff (RHSA-2025:20956) | Nessus | Red Hat Local Security Checks | 2025/11/11 | medium |
| 274751 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 25.04 / 25.10 : Intel Microcode の脆弱性 (USN-7866-1) | Nessus | Ubuntu Local Security Checks | 2025/11/11 | high |
| 274750 | Ubuntu 25.10 sudo-rs の脆弱性USN-7867-1 | Nessus | Ubuntu Local Security Checks | 2025/11/11 | info |
| 274749 | Ubuntu Pro FIPS 16.04 LTSLinux カーネルFIPSの脆弱性USN-7865-1] | Nessus | Ubuntu Local Security Checks | 2025/11/11 | high |
| 274748 | Oracle Linux 10カーネルELSA-2025-19962] | Nessus | Oracle Linux Local Security Checks | 2025/11/11 | medium |
| 274747 | Oracle Linux 7 / 8 : Unbreakable Enterprise カーネル (ELSA-2025-20560) | Nessus | Oracle Linux Local Security Checks | 2025/11/11 | medium |
| 274746 | Oracle Linux 10/9Unbreakable Enterprise kernelELSA-2025-20558 | Nessus | Oracle Linux Local Security Checks | 2025/11/11 | medium |
| 274745 | Oracle Linux 8 / 9 : Unbreakable Enterprise カーネル (ELSA-2025-20559) | Nessus | Oracle Linux Local Security Checks | 2025/11/11 | medium |
| 274744 | Oracle Linux 9 : kernel (ELSA-2025-19930) | Nessus | Oracle Linux Local Security Checks | 2025/11/11 | medium |
| 274743 | Zoom Workplace < 6.5.10 の脆弱性 (ZSB-25044) | Nessus | Windows | 2025/11/11 | medium |
| 274742 | Zoom Workplace VDI Client < 6.3.14 の脆弱性ZSB-25044 | Nessus | Windows | 2025/11/11 | medium |
| 274741 | Zoom Workplace < 6.5.10 の脆弱性 (ZSB-25044) | Nessus | Misc. | 2025/11/11 | medium |
| 274740 | Zoom Workplace VDI Client < 6.3.14 の脆弱性ZSB-25042 | Nessus | Windows | 2025/11/11 | high |
| 274739 | Zoom Workplace < 6.5.10 の脆弱性 (ZSB-25041) | Nessus | Windows | 2025/11/11 | medium |
| 274738 | Zoom Workplace VDI Client < 6.3.14 の脆弱性ZSB-25041 | Nessus | Windows | 2025/11/11 | medium |
| 274737 | Zoom Workplace < 6.5.10 の脆弱性 (ZSB-25041) | Nessus | Misc. | 2025/11/11 | medium |
| 274736 | Zoom Workplace < 6.5.10 の脆弱性 (ZSB-25047) | Nessus | Windows | 2025/11/11 | medium |
| 274735 | Zoom Workplace VDI Client < 6.3.14 の脆弱性ZSB-25047 | Nessus | Windows | 2025/11/11 | medium |
| 274734 | Zoom Workplace < 6.5.10 の脆弱性 (ZSB-25047) | Nessus | Misc. | 2025/11/11 | medium |
| 274733 | Zoom Workplace < 6.5.10 の脆弱性 (ZSB-25046) | Nessus | Windows | 2025/11/11 | medium |
| 274732 | Zoom Workplace < 6.5.10 の脆弱性 (ZSB-25040) | Nessus | MacOS X Local Security Checks | 2025/11/11 | medium |
| 274731 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-64512 | Nessus | Misc. | 2025/11/11 | high |
| 274730 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-60876 | Nessus | Misc. | 2025/11/11 | medium |
| 274729 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-64181 | Nessus | Misc. | 2025/11/11 | medium |
| 274728 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-64182 | Nessus | Misc. | 2025/11/11 | high |
| 274727 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-64183 | Nessus | Misc. | 2025/11/11 | medium |
| 274723 | RockyLinux 8libtiffRLSA-202520034 | Nessus | Rocky Linux Local Security Checks | 2025/11/11 | medium |
| 274722 | RHEL 10opensshRHSA-2025:20126 | Nessus | Red Hat Local Security Checks | 2025/11/11 | low |
| 274721 | RHEL 9 : shadow-utils (RHSA-2025:20559) | Nessus | Red Hat Local Security Checks | 2025/11/11 | low |
| 274720 | RHEL 10zziplibRHSA-2025:20478 | Nessus | Red Hat Local Security Checks | 2025/11/11 | medium |
| 274719 | Fedora 43dotnet8.02025-9171c95e17 | Nessus | Fedora Local Security Checks | 2025/11/11 | high |
| 274718 | Fedora 43 : cef (2025-6c9c483e21) | Nessus | Fedora Local Security Checks | 2025/11/11 | high |