| 274416 | Cisco Unified Intelligence Center API の情報漏洩cisco-sa-cc-mult-vuln-gK4TFXSn | Nessus | CISCO | 2025/11/7 | medium |
| 274413 | FreeBSD: chromium -- 複数のセキュリティ修正 (93ff3ebe-bba8-11f0-b3f7-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2025/11/7 | high |
| 274412 | Amazon Linux 2023libnvsdmALAS2023NVIDIA-2025-249 | Nessus | Amazon Linux Local Security Checks | 2025/11/7 | high |
| 274411 | Amazon Linux 2023cuda-compat-13-0ALAS2023NVIDIA-2025-255 | Nessus | Amazon Linux Local Security Checks | 2025/11/7 | high |
| 274410 | Amazon Linux 2023nvidia-persistencedALAS2023NVIDIA-2025-242 | Nessus | Amazon Linux Local Security Checks | 2025/11/7 | high |
| 274409 | Amazon Linux 2runc、 --advisory ALAS2ECS-2025-077ALASECS-2025-077 | Nessus | Amazon Linux Local Security Checks | 2025/11/7 | high |
| 274408 | Ubuntu 20.04 LTS / 22.04 LTS : Linux カーネルの脆弱性 (USN-7862-1) | Nessus | Ubuntu Local Security Checks | 2025/11/7 | medium |
| 274407 | Ubuntu 22.04 LTS / 24.04 LTS : Linux カーネルの脆弱性 (USN-7861-1) | Nessus | Ubuntu Local Security Checks | 2025/11/7 | high |
| 274406 | SUSE SLES12 セキュリティ更新 : nodejs18 (SUSE-SU-2025:3919-1) | Nessus | SuSE Local Security Checks | 2025/11/7 | critical |
| 274405 | Microsoft Office 製品のセキュリティ更新プログラム (2025 年 10 月) (macOS) | Nessus | MacOS X Local Security Checks | 2025/11/7 | high |
| 274404 | Amazon Linux 2023: runc (ALAS2023-2025-1263) | Nessus | Amazon Linux Local Security Checks | 2025/11/7 | high |
| 274403 | Amazon Linux 2023nvidia-modprobeALAS2023NVIDIA-2025-244 | Nessus | Amazon Linux Local Security Checks | 2025/11/7 | high |
| 274402 | Amazon Linux 2023nvidia-xconfigALAS2023NVIDIA-2025-241 | Nessus | Amazon Linux Local Security Checks | 2025/11/7 | high |
| 274401 | Amazon Linux 2023cuda-driversALAS2023NVIDIA-2025-254] | Nessus | Amazon Linux Local Security Checks | 2025/11/7 | high |
| 274400 | Amazon Linux 2023cuda-compat-13-0ALAS2023NVIDIA-2025-257 | Nessus | Amazon Linux Local Security Checks | 2025/11/7 | high |
| 274399 | Amazon Linux 2023libnvidiaALAS2023NVIDIA-2025-250 | Nessus | Amazon Linux Local Security Checks | 2025/11/7 | high |
| 274398 | Amazon Linux 2023cuda-compat-13-0ALAS2023NVIDIA-2025-260 | Nessus | Amazon Linux Local Security Checks | 2025/11/7 | high |
| 274397 | Fedora 41chromium2025-916064e307 | Nessus | Fedora Local Security Checks | 2025/11/7 | high |
| 274396 | Fedora 41python-startlet2025-10d2e6260b | Nessus | Fedora Local Security Checks | 2025/11/7 | high |
| 274395 | Fedora 43apptainer2025-061f320514 | Nessus | Fedora Local Security Checks | 2025/11/7 | medium |
| 274394 | Fedora 42mingw-poppler2025-591ef9306a | Nessus | Fedora Local Security Checks | 2025/11/7 | high |
| 274393 | Fedora 42apptainer2025-ee38edca98 | Nessus | Fedora Local Security Checks | 2025/11/7 | medium |
| 274392 | Oracle Linux 9qt5-qt3dELSA-2025-19911 | Nessus | Oracle Linux Local Security Checks | 2025/11/7 | medium |
| 274391 | Oracle Linux 10bindELSA-2025-19912 | Nessus | Oracle Linux Local Security Checks | 2025/11/7 | high |
| 274390 | Oracle Linux 8 : pcs (ELSA-2025-19719) | Nessus | Oracle Linux Local Security Checks | 2025/11/7 | high |
| 274389 | RockyLinux 8mingw-libtiffRLSA-2025:19906 | Nessus | Rocky Linux Local Security Checks | 2025/11/7 | medium |
| 274388 | Ubuntu 22.04 LTS / 24.04 LTS / 25.04 / 25.10 runC の脆弱性USN-7851-1 | Nessus | Ubuntu Local Security Checks | 2025/11/7 | high |
| 274387 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS / 25.04 / 25.10 Django の脆弱性USN-7859-1 | Nessus | Ubuntu Local Security Checks | 2025/11/7 | critical |
| 274386 | Fedora 42GeographicLib2025-65e3f233bf | Nessus | Fedora Local Security Checks | 2025/11/7 | high |
| 274385 | Fedora 43GeographicLib2025-e5eb1e35e2 | Nessus | Fedora Local Security Checks | 2025/11/7 | high |
| 274384 | RHEL 8 : tigervnc (RHSA-2025:19909) | Nessus | Red Hat Local Security Checks | 2025/11/7 | high |
| 274383 | RHEL 8 : webkit2gtk3 (RHSA-2025:19918) | Nessus | Red Hat Local Security Checks | 2025/11/7 | critical |
| 274382 | RHEL 8 : mariadb:10.5 (RHSA-2025:19572) | Nessus | Red Hat Local Security Checks | 2025/11/7 | medium |
| 274381 | SUSE SLES12 セキュリティ更新: fetchmail (SUSE-SU-2025:3966-1) | Nessus | SuSE Local Security Checks | 2025/11/7 | medium |
| 274380 | RHEL 7 : webkitgtk4 (RHSA-2025:19920) | Nessus | Red Hat Local Security Checks | 2025/11/7 | critical |
| 274379 | RHEL 9 : webkit2gtk3 (RHSA-2025:19913) | Nessus | Red Hat Local Security Checks | 2025/11/7 | critical |
| 274378 | Fedora 42mupen64plus2025-7a40e176ed | Nessus | Fedora Local Security Checks | 2025/11/7 | low |
| 274377 | Fedora 43 : mupen64plus (2025-123e2abe71) | Nessus | Fedora Local Security Checks | 2025/11/7 | critical |
| 274376 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-29155 | Nessus | Misc. | 2025/11/7 | critical |
| 274375 | FreeBSDMongoDB -- 異常または例外的な状態の不適切なチェック970159e6-ba60-11f0-8447-b42e991fc52e | Nessus | FreeBSD Local Security Checks | 2025/11/7 | medium |
| 274374 | FreeBSDOpenJPH < 0.24.5 -- 複数の脆弱性77bac392-ba98-11f0-aada-f59a8ea34d12 | Nessus | FreeBSD Local Security Checks | 2025/11/7 | high |
| 274373 | FreeBSDOpenEXR < 3.4.3 -- 複数の脆弱性c71a3914-ba96-11f0-aada-f59a8ea34d12 | Nessus | FreeBSD Local Security Checks | 2025/11/7 | high |
| 274372 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-12729 | Nessus | Misc. | 2025/11/7 | medium |
| 274371 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-12726 | Nessus | Misc. | 2025/11/7 | high |
| 274370 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-12725 | Nessus | Misc. | 2025/11/7 | medium |
| 274369 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-12728 | Nessus | Misc. | 2025/11/7 | medium |
| 274368 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-12727 | Nessus | Misc. | 2025/11/7 | high |
| 274367 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-12745 | Nessus | Misc. | 2025/11/7 | medium |
| 274366 | Microsoft Edge (chromium) < 142.0.3595.65 の複数の脆弱性 | Nessus | Windows | 2025/11/7 | high |
| 274365 | Teamcenter Visualization WRL ファイル解析の脆弱性 | Nessus | Windows | 2025/11/7 | high |