| 282465 | AlmaLinux 9mariadbALSA-2026:0137 | Nessus | Alma Linux Local Security Checks | 2026/1/8 | high |
| 282464 | AlmaLinux 10popplerALSA-2026:0128 | Nessus | Alma Linux Local Security Checks | 2026/1/8 | high |
| 282463 | AlmaLinux 10libpngALSA-2026:0237 | Nessus | Alma Linux Local Security Checks | 2026/1/8 | high |
| 282462 | AlmaLinux 10gcc-toolset-15-binutilsALSA-2026:0108 | Nessus | Alma Linux Local Security Checks | 2026/1/8 | medium |
| 282461 | AlmaLinux 9libpngALSA-2026:0238 | Nessus | Alma Linux Local Security Checks | 2026/1/8 | high |
| 282460 | AlmaLinux 9popplerALSA-2026:0126 | Nessus | Alma Linux Local Security Checks | 2026/1/8 | high |
| 282456 | Linux Distros のパッチ未適用の脆弱性: CVE-2026-21441 | Nessus | Misc. | 2026/1/8 | high |
| 282455 | Smartbedded Meteobridge < 6.2 RCECVE-2025-4008] | Nessus | CGI abuses | 2026/1/8 | high |
| 282454 | FreeBSD : chromium -- 複数のセキュリティ修正 (8826fb1c-ebd8-11f0-a15a-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2026/1/8 | high |
| 282453 | FreeBSDsecurity/libsodium -- crypto_core_ed25519_is_valid_point が楕円曲線点が有効かどうかのチェックを誤って処理します583b63f5-ebae-11f0-939f-47e3830276dd] | Nessus | FreeBSD Local Security Checks | 2026/1/8 | medium |
| 282452 | Oracle Linux 8 : mariadb:10.11 (ELSA-2026-0232) | Nessus | Oracle Linux Local Security Checks | 2026/1/8 | high |
| 282451 | Oracle Linux 8: mariadb:10.5 (ELSA-2026-0233) | Nessus | Oracle Linux Local Security Checks | 2026/1/8 | high |
| 282450 | SUSE SLED15 / SLES15 セキュリティ更新 : curl (SUSE-SU-2026:0052-1) | Nessus | SuSE Local Security Checks | 2026/1/8 | medium |
| 282449 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : mozjs60 (SUSE-SU-2026:0044-1) | Nessus | SuSE Local Security Checks | 2026/1/8 | critical |
| 282448 | openSUSE 15 セキュリティ更新curlSUSE-SU-2026:0050-1 | Nessus | SuSE Local Security Checks | 2026/1/8 | medium |
| 282447 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-13151 | Nessus | Misc. | 2026/1/8 | high |
| 282446 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-67859 | Nessus | Misc. | 2026/1/8 | critical |
| 282445 | Fedora 43wget22026-de1a91fe79 | Nessus | Fedora Local Security Checks | 2026/1/8 | critical |
| 282444 | Fedora 43python-pdfminer2025-e77e051f0c | Nessus | Fedora Local Security Checks | 2026/1/8 | high |
| 282443 | Linux Distros のパッチ未適用の脆弱性: CVE-2026-22184 | Nessus | Misc. | 2026/1/8 | critical |
| 282442 | Linux Distros のパッチ未適用の脆弱性: CVE-2026-22185 | Nessus | Misc. | 2026/1/8 | medium |
| 282441 | SUSE SLES15 セキュリティ更新 : qemu (SUSE-SU-2026:0043-1) | Nessus | SuSE Local Security Checks | 2026/1/8 | medium |
| 282440 | RHEL 9libpngRHSA-2026:0238 | Nessus | Red Hat Local Security Checks | 2026/1/8 | high |
| 282439 | RHEL 8 : postgresql:13 (RHSA-2026:0270) | Nessus | Red Hat Local Security Checks | 2026/1/8 | medium |
| 282438 | RHEL 8 : grafana (RHSA-2026:0243) | Nessus | Red Hat Local Security Checks | 2026/1/8 | medium |
| 282437 | RHEL 9libpngRHSA-2026:0216 | Nessus | Red Hat Local Security Checks | 2026/1/8 | high |
| 282436 | RHEL 10 : libpngRHSA-2026:0212 | Nessus | Red Hat Local Security Checks | 2026/1/8 | high |
| 282435 | RHEL 10git-lfsRHSA-2026:0224 | Nessus | Red Hat Local Security Checks | 2026/1/8 | high |
| 282434 | RHEL 8 : mariadb:10.5 (RHSA-2026:0233) | Nessus | Red Hat Local Security Checks | 2026/1/8 | high |
| 282433 | RHEL 8 : postgresql:13 (RHSA-2026:0265) | Nessus | Red Hat Local Security Checks | 2026/1/8 | medium |
| 282432 | RHEL 8 : gimp:2.8 (RHSA-2026:0250) | Nessus | Red Hat Local Security Checks | 2026/1/8 | high |
| 282431 | RHEL 9libpngRHSA-2026:0234 | Nessus | Red Hat Local Security Checks | 2026/1/8 | high |
| 282430 | RHEL 9 : git-lfs (RHSA-2026:0203) | Nessus | Red Hat Local Security Checks | 2026/1/8 | high |
| 282429 | RHEL 8 : grafana (RHSA-2026:0246) | Nessus | Red Hat Local Security Checks | 2026/1/8 | medium |
| 282428 | RHEL 9osbuild-composerRHSA-2026:0226 | Nessus | Red Hat Local Security Checks | 2026/1/8 | medium |
| 282427 | RHEL 9 : git-lfs (RHSA-2026:0199) | Nessus | Red Hat Local Security Checks | 2026/1/8 | high |
| 282426 | RHEL 8mariadb:10.11RHSA-2026:0232 | Nessus | Red Hat Local Security Checks | 2026/1/8 | high |
| 282425 | RHEL 9 : kernel (RHSA-2026:0173) | Nessus | Red Hat Local Security Checks | 2026/1/8 | high |
| 282424 | RHEL 10httpdRHSA-2026:0171 | Nessus | Red Hat Local Security Checks | 2026/1/8 | high |
| 282423 | RHEL 9libpngRHSA-2026:0210 | Nessus | Red Hat Local Security Checks | 2026/1/8 | high |
| 282422 | RHEL 9: postgresql (RHSA-2026:0263) | Nessus | Red Hat Local Security Checks | 2026/1/8 | medium |
| 282421 | RHEL 8 : grafana (RHSA-2026:0245) | Nessus | Red Hat Local Security Checks | 2026/1/8 | medium |
| 282420 | RHEL 8:mariadb:10.3(RHSA-2026:0225) | Nessus | Red Hat Local Security Checks | 2026/1/8 | high |
| 282419 | RHEL 10カーネルRHSA-2026:0271 | Nessus | Red Hat Local Security Checks | 2026/1/8 | medium |
| 282418 | RHEL 10 : libpngRHSA-2026:0237 | Nessus | Red Hat Local Security Checks | 2026/1/8 | high |
| 282417 | RHEL 8 : grafana (RHSA-2026:0244) | Nessus | Red Hat Local Security Checks | 2026/1/8 | medium |
| 282416 | RHEL 9libpngRHSA-2026:0211 | Nessus | Red Hat Local Security Checks | 2026/1/8 | high |
| 282415 | RHEL 9 : mariadb:10.11RHSA-2026:0247 | Nessus | Red Hat Local Security Checks | 2026/1/8 | medium |
| 282414 | RHEL 7libpngRHSA-2026:0251 | Nessus | Red Hat Local Security Checks | 2026/1/8 | high |
| 282413 | RHEL 8libpngRHSA-2026:0241 | Nessus | Red Hat Local Security Checks | 2026/1/8 | high |