| 274717 | Fedora 42dotnet8.02025-f74de9283d | Nessus | Fedora Local Security Checks | 2025/11/11 | high |
| 274716 | Fedora 42 : cef (2025-313f6d7702) | Nessus | Fedora Local Security Checks | 2025/11/11 | high |
| 274715 | SUSE SLES15 / openSUSE 15 セキュリティ更新 : erlang26 (SUSE-SU-2025:4035-1) | Nessus | SuSE Local Security Checks | 2025/11/11 | high |
| 274714 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2025:4006-1) | Nessus | SuSE Local Security Checks | 2025/11/11 | critical |
| 274713 | SUSE SLES15 / openSUSE 15 セキュリティ更新 : java-1_8_0-openj9 (SUSE-SU-2025:4005-1) | Nessus | SuSE Local Security Checks | 2025/11/11 | high |
| 274712 | SUSE SLES15 セキュリティ更新カーネルSUSE Linux Enterprise 15 SP4 用の Live Patch 32SUSE-SU-2025:4036-1] | Nessus | SuSE Local Security Checks | 2025/11/11 | medium |
| 274711 | SUSE SLES12 セキュリティ更新カーネルSUSE Linux Enterprise 12 SP5 用のライブパッチ 63SUSE-SU-2025:4024-1] | Nessus | SuSE Local Security Checks | 2025/11/11 | high |
| 274710 | SUSE SLES15 / openSUSE 15 セキュリティ更新 : squid (SUSE-SU-2025:4026-1) | Nessus | SuSE Local Security Checks | 2025/11/11 | high |
| 274709 | SUSE SLES12 セキュリティ更新 : java-1_8_0-openjdk (SUSE-SU-2025:4038-1) | Nessus | SuSE Local Security Checks | 2025/11/11 | high |
| 274708 | SUSE SLES15 セキュリティ更新カーネルSUSE Linux Enterprise 15 SP3 用の Live Patch 49SUSE-SU-2025:4016-1] | Nessus | SuSE Local Security Checks | 2025/11/11 | medium |
| 274707 | SUSE SLES15 / openSUSE 15 セキュリティ更新 : java-1_8_0-openjdk (SUSE-SU-2025:4039-1) | Nessus | SuSE Local Security Checks | 2025/11/11 | high |
| 274706 | SUSE SLES15 セキュリティ更新カーネルSUSE Linux Enterprise 15 SP5 用のライブパッチ 27SUSE-SU-2025:4031-1] | Nessus | SuSE Local Security Checks | 2025/11/11 | medium |
| 274705 | SUSE SLES15 セキュリティ更新カーネルSLE 15 SP7 用の Live Patch 1SUSE-SU-2025:4001-1] | Nessus | SuSE Local Security Checks | 2025/11/11 | high |
| 274704 | SUSE SLES15 セキュリティ更新カーネルSUSE Linux Enterprise 15 SP4 用の Live Patch 42SUSE-SU-2025:4040-1] | Nessus | SuSE Local Security Checks | 2025/11/11 | medium |
| 274703 | SUSE SLES15 セキュリティ更新カーネルSLE 15 SP5 用の Live Patch 30SUSE-SU-2025:4003-1] | Nessus | SuSE Local Security Checks | 2025/11/11 | high |
| 274702 | SUSE SLES15 セキュリティ更新 : squid (SUSE-SU-2025:4029-1) | Nessus | SuSE Local Security Checks | 2025/11/11 | high |
| 274701 | SUSE SLES15 セキュリティ更新カーネルSLE 15 SP3 用の Live Patch 61SUSE-SU-2025:4004-1] | Nessus | SuSE Local Security Checks | 2025/11/11 | high |
| 274700 | Amazon Linux 2023 : wireshark-cli、wireshark-devel (ALAS2023-2025-1261) | Nessus | Amazon Linux Local Security Checks | 2025/11/11 | high |
| 274699 | Amazon Linux 2023 : tomcat9、tomcat9-admin-webapps、tomcat9-el-3.0-api (ALAS2023-2025-1281) | Nessus | Amazon Linux Local Security Checks | 2025/11/11 | high |
| 274698 | Amazon Linux 2 java-1.8.0-openjdk, --advisory ALAS2-2025-3072ALAS-2025-3072] | Nessus | Amazon Linux Local Security Checks | 2025/11/11 | high |
| 274697 | Amazon Linux 2023 : oci-add-hooks (ALAS2023-2025-1273) | Nessus | Amazon Linux Local Security Checks | 2025/11/11 | medium |
| 274696 | Amazon Linux 2023 : xorg-x11-server-common、xorg-x11-server-devel、xorg-x11-server-source (ALAS2023-2025-1269) | Nessus | Amazon Linux Local Security Checks | 2025/11/11 | high |
| 274695 | Amazon Linux 2023 : lasso、lasso-devel、perl-lasso (ALAS2023-2025-1285) | Nessus | Amazon Linux Local Security Checks | 2025/11/11 | critical |
| 274694 | Amazon Linux 2023 : docker (ALAS2023-2025-1274) | Nessus | Amazon Linux Local Security Checks | 2025/11/11 | medium |
| 274693 | Amazon Linux 2023amazon-efs-utilsALAS2023-2025-1283 | Nessus | Amazon Linux Local Security Checks | 2025/11/11 | high |
| 274692 | Amazon Linux 2023captree、libcap、libcap-develALAS2023-2025-1279] | Nessus | Amazon Linux Local Security Checks | 2025/11/11 | high |
| 274691 | Amazon Linux 2023: runc (ALAS2023-2025-1286) | Nessus | Amazon Linux Local Security Checks | 2025/11/11 | high |
| 274690 | Amazon Linux 2023 : nerdctl (ALAS2023-2025-1278) | Nessus | Amazon Linux Local Security Checks | 2025/11/11 | medium |
| 274689 | Amazon Linux 2023 : bpftool、kernel、kernel-devel (ALAS2023-2025-1282) | Nessus | Amazon Linux Local Security Checks | 2025/11/11 | high |
| 274688 | Amazon Linux 2023 : amazon-cloudwatch-agent (ALAS2023-2025-1275) | Nessus | Amazon Linux Local Security Checks | 2025/11/11 | medium |
| 274687 | Amazon Linux 2023tigervnc、tigervnc-icons、tigervnc-licenseALAS2023-2025-1267] | Nessus | Amazon Linux Local Security Checks | 2025/11/11 | high |
| 274686 | Amazon Linux 2023 : containerd、containerd-stress (ALAS2023-2025-1272) | Nessus | Amazon Linux Local Security Checks | 2025/11/11 | medium |
| 274685 | Amazon Linux 2 : webkitgtk4、--advisory ALAS2-2025-3073 (ALAS-2025-3073) | Nessus | Amazon Linux Local Security Checks | 2025/11/11 | critical |
| 274684 | Amazon Linux 2023golistALAS2023-2025-1276 | Nessus | Amazon Linux Local Security Checks | 2025/11/11 | medium |
| 274683 | Amazon Linux 2nerdctl、 --advisory ALAS2-2025-3070ALAS-2025-3070] | Nessus | Amazon Linux Local Security Checks | 2025/11/11 | medium |
| 274682 | Amazon Linux 2023: git-lfs (ALAS2023-2025-1258) | Nessus | Amazon Linux Local Security Checks | 2025/11/11 | high |
| 274681 | Amazon Linux 2oci-add-hooks、 --advisory ALAS2NITRO-ENCLAVES-2025-075 ALASNITRO-ENCLAVES-2025-075] | Nessus | Amazon Linux Local Security Checks | 2025/11/11 | medium |
| 274680 | Amazon Linux 2 : lasso, --advisory ALAS2-2025-3077 (ALAS-2025-3077) | Nessus | Amazon Linux Local Security Checks | 2025/11/11 | critical |
| 274679 | Amazon Linux 2oci-add-hooks、 --advisory ALAS2ECS-2025-080ALASECS-2025-080] | Nessus | Amazon Linux Local Security Checks | 2025/11/11 | medium |
| 274678 | Amazon Linux 2runc、 --advisory ALAS2DOCKER-2025-085ALASDOCKER-2025-085] | Nessus | Amazon Linux Local Security Checks | 2025/11/11 | high |
| 274677 | Amazon Linux 2oci-add-hooks、 --advisory ALAS2DOCKER-2025-083ALASDOCKER-2025-083] | Nessus | Amazon Linux Local Security Checks | 2025/11/11 | medium |
| 274676 | Amazon Linux 2amazon-ecr-credential-helper、 --advisory ALAS2DOCKER-2025-079ALASDOCKER-2025-079] | Nessus | Amazon Linux Local Security Checks | 2025/11/11 | high |
| 274675 | Amazon Linux 2qt5-qt3d、 --advisory ALAS2-2025-3074ALAS-2025-3074] | Nessus | Amazon Linux Local Security Checks | 2025/11/11 | medium |
| 274674 | Amazon Linux 2023libssh、libssh-config、libssh-develALAS2023-2025-1264] | Nessus | Amazon Linux Local Security Checks | 2025/11/11 | medium |
| 274673 | Amazon Linux 2golist、 --advisory ALAS2-2025-3069ALAS-2025-3069] | Nessus | Amazon Linux Local Security Checks | 2025/11/11 | medium |
| 274672 | Amazon Linux 2023 : fontforge、fontforge-devel (ALAS2023-2025-1262) | Nessus | Amazon Linux Local Security Checks | 2025/11/11 | medium |
| 274671 | Amazon Linux 2023xmlunit、xmlunit-assertj、xmlunit-coreALAS2023-2025-1260] | Nessus | Amazon Linux Local Security Checks | 2025/11/11 | medium |
| 274670 | Amazon Linux 2docker、 --advisory ALAS2DOCKER-2025-084ALASDOCKER-2025-084] | Nessus | Amazon Linux Local Security Checks | 2025/11/11 | medium |
| 274669 | Amazon Linux 2soci-snapshoter、 --advisory ALAS2DOCKER-2025-080ALASDOCKER-2025-080] | Nessus | Amazon Linux Local Security Checks | 2025/11/11 | medium |
| 274668 | Amazon Linux 2qemu、 --advisory ALAS2-2025-3061ALAS-2025-3061] | Nessus | Amazon Linux Local Security Checks | 2025/11/11 | high |