| 269995 | RockyLinux 8 : compat-libtiff3 (RLSA-2025:17675) | Nessus | Rocky Linux Local Security Checks | 2025/10/10 | high |
| 269994 | RockyLinux 10gvisor-tap-vsockRLSA-2025:7484 | Nessus | Rocky Linux Local Security Checks | 2025/10/10 | high |
| 269993 | RockyLinux 9unboundRLSA-2025:11849 | Nessus | Rocky Linux Local Security Checks | 2025/10/10 | high |
| 269992 | RockyLinux 9thunderbirdRLSA-2025:8203 | Nessus | Rocky Linux Local Security Checks | 2025/10/10 | high |
| 269991 | RockyLinux 9pamRLSA-2025:9526 | Nessus | Rocky Linux Local Security Checks | 2025/10/10 | high |
| 269990 | RockyLinux 9aardvark-dnsRLSA-2025:7094 | Nessus | Rocky Linux Local Security Checks | 2025/10/10 | high |
| 269989 | RockyLinux 9ipaRLSA-2025:17084 | Nessus | Rocky Linux Local Security Checks | 2025/10/10 | critical |
| 269988 | RockyLinux 9libxml2RLSA-2025:12447 | Nessus | Rocky Linux Local Security Checks | 2025/10/10 | high |
| 269987 | Yubico YubiHSM 2 SDK YubiHSM Shell 2.4.0 初期化されていないメモリ読み取りYSA-2023-01 | Nessus | Misc. | 2025/10/10 | high |
| 269986 | Yubico YubiHSM ShellがインストールされていますLinux | Nessus | Misc. | 2025/10/10 | info |
| 269985 | Debian dla-4326asterisk - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/10/10 | high |
| 269984 | OpenSSH < 10.1 / 10.1p1 の複数の脆弱性 | Nessus | Misc. | 2025/10/10 | low |
| 269983 | Elasticsearch 7.0.x <= 7.17.29 / 8.0.x < 8.18.88.19.5 / 8.19.x < 9.0.8 / [ 9.0.x < 9.1.x / 9.1.5 <ESA-2025-18] | Nessus | Misc. | 2025/10/10 | medium |
| 269982 | Ruby Rack < 2.2.19 / 3.1.x < 3.1.17 / 3.2.x < 3.2.2 複数の脆弱性 | Nessus | Misc. | 2025/10/10 | high |
| 269981 | Yubico YubiKey Manager < 1.2.6 権限昇格 | Nessus | Windows | 2025/10/10 | high |
| 269980 | Yubico YubiKey Manager Installed (Windows) | Nessus | Windows | 2025/10/10 | info |
| 269979 | Docker Desktop 4.46.0 < 4.47.0コンテナエスケープ | Nessus | Misc. | 2025/10/10 | high |
| 269978 | Array Networks ArrayOS <= 9.4.0.481 RCE (CVE-2023-28461) | Nessus | Misc. | 2025/10/10 | critical |
| 269977 | Oracle Linux 8 : gnutls (ELSA-2025-17415) | Nessus | Oracle Linux Local Security Checks | 2025/10/10 | high |
| 269976 | Nutanix AHV複数の脆弱性NXSA-AHV-20230302.103072 | Nessus | Misc. | 2025/10/10 | high |
| 269975 | Nutanix AHV複数の脆弱性NXSA-AHV-10.3.1 | Nessus | Misc. | 2025/10/10 | high |
| 269974 | Kibana 7.0.x <= 7.17.29 / 8.0.x <= 8.18.7 / 8.19.x <= 8.19.4 / 9.0.x <= 9.0.7 / 9.1.x <= 9.1.4 複数の XSSESA-2025-17、 ESA-2025-20 | Nessus | CGI abuses | 2025/10/10 | high |
| 269973 | Kibana 7.0.x <= 7.17.29 / 8.0.x <= 8.18.7 / 8.19.x <= 8.19.3 / 9.0.x <= 9.0.6 / 9.1.x <= 9.1.3 XSSESA-2025-16] | Nessus | CGI abuses | 2025/10/10 | high |
| 269968 | SUSE SLES15 セキュリティ更新: カーネル (SLE 15 SP3 用の Live Patch 48) (SUSE-SU-2025:03503-1) | Nessus | SuSE Local Security Checks | 2025/10/10 | high |
| 269967 | Tenable Security Center < 6.7.0TNS-2025-21] | Nessus | Misc. | 2025/10/10 | medium |
| 269966 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : ImageMagick (SUSE-SU-2025:03509-1) | Nessus | SuSE Local Security Checks | 2025/10/10 | critical |
| 269965 | SUSE SLES15 セキュリティ更新: カーネル (SLE 15 SP3 用の Live Patch 50) (SUSE-SU-2025:03514-1) | Nessus | SuSE Local Security Checks | 2025/10/10 | high |
| 269964 | SUSE SLES15 セキュリティ更新 : valkey (SUSE-SU-2025:03502-1) | Nessus | SuSE Local Security Checks | 2025/10/10 | critical |
| 269963 | SUSE SLED15/SLES15 セキュリティ更新: ImageMagick (SUSE-SU-2025:03510-1) | Nessus | SuSE Local Security Checks | 2025/10/10 | critical |
| 269962 | SUSE SLES15 / openSUSE 15 セキュリティ更新python-xmltodictSUSE-SU-2025:03511-1] | Nessus | SuSE Local Security Checks | 2025/10/10 | medium |
| 269961 | SUSE SLES15 セキュリティ更新カーネルSLE 15 SP3 用の Live Patch 57SUSE-SU-2025:03515-1 | Nessus | SuSE Local Security Checks | 2025/10/10 | high |
| 269960 | SUSE SLED15 / SLES15 セキュリティ更新expatSUSE-SU-2025:03508-1 | Nessus | SuSE Local Security Checks | 2025/10/10 | high |
| 269959 | FreeBSDMailpit -- パフォーマンス情報漏洩0b5145e9-a500-11f0-a136-10ffe07f9334 | Nessus | FreeBSD Local Security Checks | 2025/10/10 | high |
| 269958 | SUSE SLES15 セキュリティ更新カーネルSLE 15 SP3 用の Live Patch 51SUSE-SU-2025:03504-1 | Nessus | SuSE Local Security Checks | 2025/10/10 | high |
| 269957 | SUSE SLES15 / openSUSE 15 セキュリティ更新 : redis (SUSE-SU-2025:03505-1) | Nessus | SuSE Local Security Checks | 2025/10/10 | critical |
| 269956 | SUSE SLES15 セキュリティ更新: redis (SUSE-SU-2025:03506-1) | Nessus | SuSE Local Security Checks | 2025/10/10 | critical |
| 269955 | SUSE SLES15 セキュリティ更新 : redis7 (SUSE-SU-2025:03501-1) | Nessus | SuSE Local Security Checks | 2025/10/10 | critical |
| 269954 | SUSE SLES15 セキュリティ更新: redis (SUSE-SU-2025:03507-1) | Nessus | SuSE Local Security Checks | 2025/10/10 | critical |
| 269953 | Oracle Linux 8 : vim (ELSA-2025-17715) | Nessus | Oracle Linux Local Security Checks | 2025/10/10 | medium |
| 269952 | RHEL 7 : compat-libtiff3 (RHSA-2025:17710) | Nessus | Red Hat Local Security Checks | 2025/10/10 | high |
| 269951 | RHEL 8 : compat-libtiff3 (RHSA-2025:17675) | Nessus | Red Hat Local Security Checks | 2025/10/10 | high |
| 269950 | RHEL 8idm:clientRHSA-2025:17646 | Nessus | Red Hat Local Security Checks | 2025/10/10 | critical |
| 269949 | RHEL 7:ipa(RHSA-2025:17649) | Nessus | Red Hat Local Security Checks | 2025/10/10 | critical |
| 269948 | RHEL 8 / 9 Satellite 6 Client バグ修正更新重要度中RHSA-2025:17693 | Nessus | Red Hat Local Security Checks | 2025/10/10 | high |
| 269947 | RHEL 8 : compat-libtiff3 (RHSA-2025:17651) | Nessus | Red Hat Local Security Checks | 2025/10/10 | high |
| 269946 | RHEL 8idm:clientRHSA-2025:17645 | Nessus | Red Hat Local Security Checks | 2025/10/10 | critical |
| 269945 | RHEL 8 : vim (RHSA-2025:17715) | Nessus | Red Hat Local Security Checks | 2025/10/10 | medium |
| 269944 | RockyLinux 9 : thunderbird (RLSA-2025:16156) | Nessus | Rocky Linux Local Security Checks | 2025/10/10 | high |
| 269943 | RockyLinux 9カーネルRLSA-2025:15661 | Nessus | Rocky Linux Local Security Checks | 2025/10/10 | high |
| 269942 | RockyLinux 9mod_http2RLSA-2025:14983 | Nessus | Rocky Linux Local Security Checks | 2025/10/10 | high |