| 269809 | AlmaLinux 10grafana-pcpALSA-2025:8915 | Nessus | Alma Linux Local Security Checks | 2025/10/9 | critical |
| 269808 | Debian dla-4325 : redis - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/10/9 | critical |
| 269807 | Cisco IOS XEソフトウェアのSVI ACLバイパスcisco-sa-cat9k-acl-L4K7VXgD | Nessus | CISCO | 2025/10/9 | medium |
| 269806 | Ivanti API 設定 | Nessus | Settings | 2025/10/9 | info |
| 269805 | Ivanti データコレクション | Nessus | Mobile Devices | 2025/10/9 | info |
| 269804 | Zimbra Collaboration Server 9.x < 9.0.0 パッチ 39、 10.0.x < 10.0.13、 10.1.x < 10.1.5 XSS | Nessus | CGI abuses | 2025/10/9 | medium |
| 269803 | GitLab 13.12 < 18.2.8 / 18.3 < 18.3.4 / 18.4 < 18.4.2 (CVE-2025-10004) | Nessus | CGI abuses | 2025/10/9 | high |
| 269802 | GitLab 18.3 < 18.3.4 / 18.4 < 18.4.2 (CVE-2025-11340) | Nessus | CGI abuses | 2025/10/9 | high |
| 269801 | GitLab 5.2 < 18.2.8 / 18.3 < 18.3.4 / 18.4 < 18.4.2 (CVE-2025-2934) | Nessus | CGI abuses | 2025/10/9 | medium |
| 269800 | Oracle Linux 7udisks2ELSA-2025-16130 | Nessus | Oracle Linux Local Security Checks | 2025/10/9 | high |
| 269799 | Debian dsa-6021 : chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/10/9 | critical |
| 269798 | RHEL 9 : vim (RHSA-2025:17644) | Nessus | Red Hat Local Security Checks | 2025/10/9 | medium |
| 269797 | Ubuntu 24.04 LTS : Linux カーネル (Azure) の脆弱性 (USN-7808-1) | Nessus | Ubuntu Local Security Checks | 2025/10/9 | high |
| 269796 | Ubuntu 22.04 LTSLinux カーネルNVIDIA Tegra IGXの脆弱性USN-7811-1 | Nessus | Ubuntu Local Security Checks | 2025/10/9 | high |
| 269795 | Ubuntu 22.04 LTS : Linux カーネル (Azure) の脆弱性 (USN-7810-1) | Nessus | Ubuntu Local Security Checks | 2025/10/9 | high |
| 269794 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS : FORT Validator の脆弱性 (USN-7813-1) | Nessus | Ubuntu Local Security Checks | 2025/10/9 | critical |
| 269793 | Ubuntu 24.04 LTSLinux カーネルAzure、N-Seriesの脆弱性USN-7809-1 | Nessus | Ubuntu Local Security Checks | 2025/10/9 | high |
| 269791 | SUSE SLES12 セキュリティ更新: カーネル (Live Patch 60 for SLE 12 SP5) (SUSE-SU-2025:03482-1) | Nessus | SuSE Local Security Checks | 2025/10/9 | high |
| 269790 | SUSE SLES12 セキュリティ更新カーネルSLE 12 SP5 用の Live Patch 65SUSE-SU-2025:03496-1 | Nessus | SuSE Local Security Checks | 2025/10/9 | high |
| 269789 | SUSE SLES12 セキュリティ更新カーネルSLE 12 SP5 用の Live Patch 70SUSE-SU-2025:03485-1 | Nessus | SuSE Local Security Checks | 2025/10/9 | high |
| 269788 | openSUSE 15 セキュリティ更新libxsltSUSE-SU-2025:03491-1 | Nessus | SuSE Local Security Checks | 2025/10/9 | medium |
| 269787 | SUSE SLES12 セキュリティ更新カーネルSLE 12 SP5 用のライブパッチ 69SUSE-SU-2025:03497-1 | Nessus | SuSE Local Security Checks | 2025/10/9 | high |
| 269786 | SUSE SLES15 / openSUSE 15 セキュリティ更新 : valkey (SUSE-SU-2025:03499-1) | Nessus | SuSE Local Security Checks | 2025/10/9 | critical |
| 269785 | SUSE SLES15 セキュリティ更新kernel RTSLE 15 SP6 用の Live Patch 10SUSE-SU-2025:03495-1 | Nessus | SuSE Local Security Checks | 2025/10/9 | high |
| 269784 | SUSE SLES12 セキュリティ更新カーネルSLE 12 SP5 用の Live Patch 68SUSE-SU-2025:03498-1 | Nessus | SuSE Local Security Checks | 2025/10/9 | high |
| 269783 | SUSE SLES12 セキュリティ更新カーネルSLE 12 SP5 用の Live Patch 67SUSE-SU-2025:03483-1 | Nessus | SuSE Local Security Checks | 2025/10/9 | high |
| 269782 | SUSE SLES15 セキュリティ更新 : カーネル RT (SLE 15 SP6 用の Live Patch 3) (SUSE-SU-2025:03494-1) | Nessus | SuSE Local Security Checks | 2025/10/9 | high |
| 269781 | SUSE SLES15 / openSUSE 15 セキュリティ更新 : redis7 (SUSE-SU-2025:03500-1) | Nessus | SuSE Local Security Checks | 2025/10/9 | critical |
| 269780 | Oracle Linux 8redisELSA-2025-20656 | Nessus | Oracle Linux Local Security Checks | 2025/10/9 | critical |
| 269779 | RHEL 9 : webkit2gtk3 (RHSA-2025:17643) | Nessus | Red Hat Local Security Checks | 2025/10/9 | critical |
| 269778 | Fedora 41yarnpkg2025-4dd58248ff | Nessus | Fedora Local Security Checks | 2025/10/9 | high |
| 269777 | Fedora 41oci-seccomp-bpf-hook2025-5e448ba17a | Nessus | Fedora Local Security Checks | 2025/10/9 | medium |
| 269776 | Fedora 41mirrorlist-server /rust-maxminddb/rust-prometheus/etc2025-2503abb88f | Nessus | Fedora Local Security Checks | 2025/10/9 | high |
| 269775 | Fedora 41insight2025-d22287ec14 | Nessus | Fedora Local Security Checks | 2025/10/9 | medium |
| 269774 | Fedora 41chromium2025-2d4d91b00a | Nessus | Fedora Local Security Checks | 2025/10/9 | high |
| 269773 | Fedora 41turbo-attack2025-cc7ca60219 | Nessus | Fedora Local Security Checks | 2025/10/9 | medium |
| 269772 | Wireshark 4.2.x < 4.2.14 脆弱性 (macOS) | Nessus | MacOS X Local Security Checks | 2025/10/9 | medium |
| 269771 | Wireshark 4.2.x < 4.2.14の脆弱性 | Nessus | Windows | 2025/10/9 | medium |
| 269770 | Oracle Linux 9iputilsELSA-2025-17558 | Nessus | Oracle Linux Local Security Checks | 2025/10/8 | medium |
| 269769 | Oracle Linux 9 : redis (ELSA-2025-20655) | Nessus | Oracle Linux Local Security Checks | 2025/10/8 | critical |
| 269768 | Oracle Linux 10valkeyELSA-2025-20653 | Nessus | Oracle Linux Local Security Checks | 2025/10/8 | critical |
| 269767 | Oracle Linux 9 : redis (ELSA-2025-20654) | Nessus | Oracle Linux Local Security Checks | 2025/10/8 | critical |
| 269766 | RockyLinux 10カーネルRLSA-2025:14510 | Nessus | Rocky Linux Local Security Checks | 2025/10/8 | high |
| 269765 | RockyLinux 9unboundRLSA-2025:8197 | Nessus | Rocky Linux Local Security Checks | 2025/10/8 | medium |
| 269764 | RockyLinux 9ncursesRLSA-2025:12876 | Nessus | Rocky Linux Local Security Checks | 2025/10/8 | high |
| 269763 | RockyLinux 8open-vm-toolsRLSA-2025:17509 | Nessus | Rocky Linux Local Security Checks | 2025/10/8 | high |
| 269762 | RockyLinux 8gnutlsRLSA-2025:17415 | Nessus | Rocky Linux Local Security Checks | 2025/10/8 | high |
| 269761 | RockyLinux 10perl-FCGIRLSA-2025:8636 | Nessus | Rocky Linux Local Security Checks | 2025/10/8 | medium |
| 269760 | RockyLinux 9grafana-pcpRLSA-2025:8916 | Nessus | Rocky Linux Local Security Checks | 2025/10/8 | critical |
| 269759 | Debian dsa-6020 : redis - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/10/8 | critical |