| 266444 | Ubuntu 16.04 LTS : Linux カーネルの脆弱性 (USN-7797-1) | Nessus | Ubuntu Local Security Checks | 2025/10/3 | high |
| 266443 | Splunk Enterprise 9.2.0 < 9.2.8、9.3.0 < 9.3.6、9.4.0 < 9.4.4 (SVD-2025-1001) | Nessus | CGI abuses | 2025/10/3 | medium |
| 266441 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : cairo (SUSE-SU-2025:03449-1) | Nessus | SuSE Local Security Checks | 2025/10/3 | low |
| 266440 | SUSE SLES12 セキュリティ更新cairoSUSE-SU-2025:03450-1 | Nessus | SuSE Local Security Checks | 2025/10/3 | medium |
| 266439 | SUSE SLES15/openSUSE 15 セキュリティ更新: python-Django (SUSE-SU-2025:03446-1) | Nessus | SuSE Local Security Checks | 2025/10/3 | high |
| 266438 | SUSE SLES15 / openSUSE 15 のセキュリティ更新 : warewulf4 (SUSE-SU-2025:03448-1) | Nessus | SuSE Local Security Checks | 2025/10/3 | medium |
| 266437 | SUSE SLES12 セキュリティ更新 : MozillaFirefox (SUSE-SU-2025:03447-1) | Nessus | SuSE Local Security Checks | 2025/10/3 | high |
| 266436 | Fedora 41firefox2025-b18c05fecd | Nessus | Fedora Local Security Checks | 2025/10/3 | high |
| 266435 | Fedora 41rust-astral-tokio-tar / uv2025-414364f69d | Nessus | Fedora Local Security Checks | 2025/10/3 | high |
| 266434 | Fedora 41: sqlite (2025-39461417a6) | Nessus | Fedora Local Security Checks | 2025/10/3 | high |
| 266433 | Fedora 41ffmpeg2025-48dc56cf48 | Nessus | Fedora Local Security Checks | 2025/10/3 | medium |
| 266432 | Fedora 41freeipa2025-1a3968c333 | Nessus | Fedora Local Security Checks | 2025/10/3 | critical |
| 266431 | Oracle Linux 10ipaELSA-2025-17085 | Nessus | Oracle Linux Local Security Checks | 2025/10/2 | critical |
| 266430 | FreeBSD : Django -- 複数の脆弱性 (90fc859e-9fe4-11f0-9fa2-080027836e8b) | Nessus | FreeBSD Local Security Checks | 2025/10/2 | high |
| 266429 | Fedora 43freeipa2025-54a485ee85 | Nessus | Fedora Local Security Checks | 2025/10/2 | critical |
| 266428 | Fedora 43: xen (2025-873ad6df70) | Nessus | Fedora Local Security Checks | 2025/10/2 | critical |
| 266427 | Fedora 43rust-astral-tokio-tar / uv2025-b3cc3be834 | Nessus | Fedora Local Security Checks | 2025/10/2 | high |
| 266426 | Fedora 43webkitgtk2025-793513dcf7 | Nessus | Fedora Local Security Checks | 2025/10/2 | high |
| 266425 | Fedora 43python-pip2025-b108c70b29 | Nessus | Fedora Local Security Checks | 2025/10/2 | medium |
| 266424 | Fedora 42rust-astral-tokio-tar/uv2025-5e50082948 | Nessus | Fedora Local Security Checks | 2025/10/2 | high |
| 266423 | Fedora 42freeipa2025-e41ba62ff1 | Nessus | Fedora Local Security Checks | 2025/10/2 | critical |
| 266422 | Microsoft Edge (chromium) < 141.0.3537.57 の複数の脆弱性 | Nessus | Windows | 2025/10/2 | high |
| 266421 | Oracle Linux 7 : python3 (ELSA-2025-16117) | Nessus | Oracle Linux Local Security Checks | 2025/10/2 | high |
| 266420 | VMware Tools 11.x < 12.5.4 / 13.x < 13.0.5 の複数の脆弱性 (VMSA-2025-0015) | Nessus | Misc. | 2025/10/2 | high |
| 266419 | VMware Aria Operations 8.x < 8.18.5 の複数の脆弱性VMSA-2025-0015 | Nessus | Misc. | 2025/10/2 | high |
| 266418 | RHEL 8 / 9 : Red Hat JBoss Enterprise Application Platform 8.1.0 (RHSA-2025:17298) | Nessus | Red Hat Local Security Checks | 2025/10/2 | high |
| 266417 | RHEL 9 : kernel (RHSA-2025:17241) | Nessus | Red Hat Local Security Checks | 2025/10/2 | high |
| 266416 | RHEL 8 / 9 : Red Hat JBoss Enterprise Application Platform 8.0.9 (RHSA-2025:17317) | Nessus | Red Hat Local Security Checks | 2025/10/2 | high |
| 266415 | Fedora 44cri-o1.332025-7bc36fec81 | Nessus | Fedora Local Security Checks | 2025/10/2 | medium |
| 266414 | Fedora 44cri-o1.342025-2498892c57 | Nessus | Fedora Local Security Checks | 2025/10/2 | medium |
| 266413 | Fedora 44cri-o1.322025-852b61fe59 | Nessus | Fedora Local Security Checks | 2025/10/2 | medium |
| 266412 | Fedora 44cri-o1.312025-01f444b2ce | Nessus | Fedora Local Security Checks | 2025/10/2 | medium |
| 266411 | Splunk Enterprise 9.2.0 < 9.2.8、9.3.0 < 9.3.6、9.4.0 < 9.4.4 (SVD-2025-1004) | Nessus | CGI abuses | 2025/10/2 | medium |
| 266410 | Splunk Enterprise 9.2.0 < 9.2.8、9.3.0 < 9.3.6、9.4.0 < 9.4.4 (SVD-2025-1002) | Nessus | CGI abuses | 2025/10/2 | medium |
| 266409 | Splunk Enterprise 9.2.0 < 9.2.8、9.3.0 < 9.3.6、9.4.0 < 9.4.4 (SVD-2025-1003) | Nessus | CGI abuses | 2025/10/2 | medium |
| 266408 | Oracle Linux 8perl-JSON-XSELSA-2025-17163 | Nessus | Oracle Linux Local Security Checks | 2025/10/2 | high |
| 266407 | Intel Rapid Storage Technology 権限昇格INTEL-SA-01298 | Nessus | Windows | 2025/10/2 | medium |
| 266406 | Intel Rapid Storage Technology Installer Detection (Windows) | Nessus | Windows | 2025/10/2 | info |
| 266405 | VMware vCenter Server 7.0.x < 7.0 U3w / 8.0.x < 8.0 U3g SMTP ヘッダーインジェクション (VMSA-2025-0016) | Nessus | Misc. | 2025/10/2 | high |
| 266404 | Cisco Access Pointソフトウェアの断続的なIPv6ゲートウェイ変更cisco-sa-ap-ipv6-gw-tUAzpn9O | Nessus | CISCO | 2025/10/2 | medium |
| 266403 | Debian dsa-6016 : chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/10/2 | critical |
| 266402 | Ubuntu 20.04 LTS / 22.04 LTS : Linux カーネルの脆弱性 (USN-7793-1) | Nessus | Ubuntu Local Security Checks | 2025/10/2 | high |
| 266401 | Ubuntu 24.04 LTS : Linux カーネル (Raspberry Pi) の脆弱性 (USN-7790-1) | Nessus | Ubuntu Local Security Checks | 2025/10/2 | high |
| 266400 | Ubuntu 22.04 LTS / 24.04 LTS : Linux カーネルの脆弱性 (USN-7792-1) | Nessus | Ubuntu Local Security Checks | 2025/10/2 | high |
| 266399 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 25.04 Django の脆弱性USN-7794-1 | Nessus | Ubuntu Local Security Checks | 2025/10/2 | high |
| 266398 | Ubuntu 14.04 LTSlibmspack の脆弱性USN-7788-1 | Nessus | Ubuntu Local Security Checks | 2025/10/2 | high |
| 266397 | Ubuntu 24.04 LTS: Linux カーネル (Oracle) の脆弱性 (USN-7789-1) | Nessus | Ubuntu Local Security Checks | 2025/10/2 | high |
| 266396 | Ubuntu 24.04 LTS / 25.04 : Linux カーネルの脆弱性 (USN-7791-1) | Nessus | Ubuntu Local Security Checks | 2025/10/2 | high |
| 266395 | Ubuntu 14.04 LTS/ 16.04 LTS/ 18.04 LTSLibxslt の脆弱性USN-7787-1 | Nessus | Ubuntu Local Security Checks | 2025/10/2 | high |
| 266394 | SolarWinds Database Performance Analyzer (DPA) Installed (Windows) | Nessus | Windows | 2025/10/2 | info |