| 270706 | Siemens solid Edgeの複数の脆弱性SSA-541582 | Nessus | Windows | 2025/10/17 | high |
| 270705 | RHEL 9 : libssh (RHSA-2025:18275) | Nessus | Red Hat Local Security Checks | 2025/10/17 | high |
| 270704 | PopplerがインストールされていますmacOS | Nessus | MacOS X Local Security Checks | 2025/10/17 | info |
| 270703 | Poppler < 25.10.0 use-after-freeGHSL-2025-042] | Nessus | MacOS X Local Security Checks | 2025/10/17 | high |
| 270702 | Microsoft Visual Studio 製品のセキュリティ更新 (2025 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2025/10/17 | high |
| 270701 | Microsoft Visual Studio 製品のセキュリティ更新 (2025 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2025/10/17 | high |
| 270700 | Microsoft Visual Studio 製品 17.14.17 のセキュリティ更新 (2025 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2025/10/17 | medium |
| 270699 | Cisco TelePresence Collaboration EndpointおよびRoomOSソフトウェアの情報漏えいcisco-sa-roomos-inf-disc-qGgsbxAm | Nessus | CISCO | 2025/10/17 | medium |
| 270698 | Ruby RACK < 2.2.20 / 3.x < 3.1.18 / 3.2 < 3.2.3 複数の脆弱性 | Nessus | Misc. | 2025/10/17 | high |
| 270697 | SAP NetWeaver AS ABAP の複数の脆弱性2025 年 10 月 | Nessus | Web Servers | 2025/10/17 | medium |
| 270696 | SAP NetWeaver AS Java 安全でない逆シリアル化2025 年 10 月 | Nessus | Web Servers | 2025/10/17 | critical |
| 270695 | Veeam Backup and Replication 12.x < 12.3.2.4165 の複数の脆弱性 (2025 年 10 月) (KB4771) | Nessus | Windows | 2025/10/17 | critical |
| 270694 | Veeam Agent for Microsoft Windows 6.x < 6.3.2.1302 権限昇格 | Nessus | Windows | 2025/10/17 | high |
| 270693 | SUSE SLED15 / SLES15 /openSUSE 15 セキュリティ更新sambaSUSE-SU-2025:03612-1 | Nessus | SuSE Local Security Checks | 2025/10/17 | medium |
| 270692 | Microsoft Powerpoint 製品のセキュリティ更新 (2025 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2025/10/17 | high |
| 270691 | Ivanti Endpoint Manager Mobile 12.6.0.x < 12.6.0.2 / 12.5.0.x < 12.5.0.4 / 12.x < 12.4.0.4 複数の脆弱性 | Nessus | Misc. | 2025/10/17 | high |
| 270690 | IBM Engineering Requirements Management DOORS Next 複数の脆弱性7247716 | Nessus | Windows | 2025/10/17 | medium |
| 270689 | Adobe Substance 3D Stager < 3.1.5 複数の脆弱性APSB25-104 | Nessus | Misc. | 2025/10/17 | high |
| 270688 | AlmaLinux 9libsshALSA-2025:18275 | Nessus | Alma Linux Local Security Checks | 2025/10/17 | high |
| 270687 | NVIDIA Linux GPUディスプレイドライバー2025年10月 | Nessus | Misc. | 2025/10/17 | high |
| 270686 | NVIDIA Virtual GPU Manager の複数の脆弱性2025 年 10 月 | Nessus | Misc. | 2025/10/17 | high |
| 270685 | Oracle Linux 9 : libssh (ELSA-2025-18275) | Nessus | Oracle Linux Local Security Checks | 2025/10/17 | high |
| 270684 | RockyLinux 8.NET 8.0 RLSA-2025:18148 | Nessus | Rocky Linux Local Security Checks | 2025/10/17 | critical |
| 270683 | RockyLinux 8 : webkit2gtk3 (RLSA-2025:18070) | Nessus | Rocky Linux Local Security Checks | 2025/10/17 | critical |
| 270682 | RockyLinux 8.NET 9.0 RLSA-2025:18150 | Nessus | Rocky Linux Local Security Checks | 2025/10/17 | critical |
| 270678 | Ubuntu 14.04 LTS / 16.04 LTS/ 18.04 LTS/ 20.04 LTS/ 24.04 LTS/ 25.04 / 25.10 Redisの脆弱性USN-7824-1 | Nessus | Ubuntu Local Security Checks | 2025/10/16 | critical |
| 270677 | Ubuntu 22.04 LTS / 24.04 LTS / 25.04 / 25.10 Samba の脆弱性USN-7826-1 | Nessus | Ubuntu Local Security Checks | 2025/10/16 | medium |
| 270676 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTSFFmpeg の脆弱性USN-7823-1 | Nessus | Ubuntu Local Security Checks | 2025/10/16 | medium |
| 270675 | Ubuntu 16.04 LTS/ 18.04 LTS/ 20.04 LTSMuPDF の脆弱性USN-7825-1 | Nessus | Ubuntu Local Security Checks | 2025/10/16 | medium |
| 270674 | Debian dla-4334 : libpgpool-dev - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/10/16 | critical |
| 270673 | Oracle Linux 10: firefox (ELSA-2025-18154) | Nessus | Oracle Linux Local Security Checks | 2025/10/16 | critical |
| 270672 | Oracle Linux 9 : firefox (ELSA-2025-18155) | Nessus | Oracle Linux Local Security Checks | 2025/10/16 | critical |
| 270671 | F5 Networks BIG-IPBIG-IP SSL/TLS の脆弱性K000156733 | Nessus | F5 Networks Local Security Checks | 2025/10/16 | high |
| 270670 | Oracle Linux 10.NET/ 8.0ELSA-2025-18152 | Nessus | Oracle Linux Local Security Checks | 2025/10/16 | critical |
| 270669 | Oracle Linux 8 : .NET / 8.0 (ELSA-2025-18148) | Nessus | Oracle Linux Local Security Checks | 2025/10/16 | critical |
| 270668 | Oracle Linux 8 : webkit2gtk3 (ELSA-2025-18070) | Nessus | Oracle Linux Local Security Checks | 2025/10/16 | critical |
| 270667 | Oracle Linux 9 : .NET / 9.0 (ELSA-2025-18151) | Nessus | Oracle Linux Local Security Checks | 2025/10/16 | critical |
| 270666 | Oracle Linux 7: httpd (ELSA-2025-14997) | Nessus | Oracle Linux Local Security Checks | 2025/10/16 | high |
| 270665 | Oracle Linux 10libsoup3ELSA-2025-18183 | Nessus | Oracle Linux Local Security Checks | 2025/10/16 | high |
| 270664 | Oracle Linux 9 : .NET / 8.0 (ELSA-2025-18149) | Nessus | Oracle Linux Local Security Checks | 2025/10/16 | critical |
| 270663 | Oracle Linux 10libsshELSA-2025-18231 | Nessus | Oracle Linux Local Security Checks | 2025/10/16 | high |
| 270662 | Oracle Linux 10.NET/ 9.0ELSA-2025-18153 | Nessus | Oracle Linux Local Security Checks | 2025/10/16 | critical |
| 270661 | Oracle Linux 8 : .NET / 9.0 (ELSA-2025-18150) | Nessus | Oracle Linux Local Security Checks | 2025/10/16 | critical |
| 270660 | Oracle E-Business Suite のリモートコード実行 (CVE-2025-61882) (Direct Check) | Nessus | Misc. | 2025/10/16 | critical |
| 270659 | RHEL 9 : .NET 8.0 (RHSA-2025:18256) | Nessus | Red Hat Local Security Checks | 2025/10/16 | critical |
| 270658 | AlmaLinux 10libsoup3ALSA-2025:18183 | Nessus | Alma Linux Local Security Checks | 2025/10/16 | high |
| 270657 | AlmaLinux 9カーネルALSA-2025:17760 | Nessus | Alma Linux Local Security Checks | 2025/10/16 | high |
| 270656 | Adobe Creative Cloud < 6.8.0.821 任意のファイルシステム書き込み (APSB25-95) (macOS) | Nessus | MacOS X Local Security Checks | 2025/10/16 | medium |
| 270655 | Adobe Bridge 14.1.8 < 14.1.9 / 15.x < 15.1.2 複数の脆弱性APSB25-96 | Nessus | MacOS X Local Security Checks | 2025/10/16 | high |
| 270654 | Adobe Bridge 14.1.8 < 14.1.9 / 15.x < 15.1.2 複数の脆弱性APSB25-96 | Nessus | Windows | 2025/10/16 | high |