| 269254 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-39902 | Nessus | Misc. | 2025/10/7 | medium |
| 269253 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-39927 | Nessus | Misc. | 2025/10/7 | medium |
| 269252 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-39920 | Nessus | Misc. | 2025/10/7 | medium |
| 269251 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-46205 | Nessus | Misc. | 2025/10/7 | high |
| 269250 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-43718 | Nessus | Misc. | 2025/10/7 | low |
| 269249 | 141.0.7390.65 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2025/10/7 | critical |
| 269248 | 141.0.7390.65 より前の Google Chrome の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2025/10/7 | critical |
| 269247 | Amazon Linux 2ipa、 --advisory ALAS2-2025-3026ALAS-2025-3026] | Nessus | Amazon Linux Local Security Checks | 2025/10/7 | critical |
| 269246 | Amazon Linux 2389-ds-base、 --advisory ALAS2-2025-3025ALAS-2025-3025] | Nessus | Amazon Linux Local Security Checks | 2025/10/7 | critical |
| 269245 | フォークするプラグインから構造化された脆弱性データを収集します | Nessus | General | 2025/10/7 | info |
| 269244 | RockyLinux 10skopeoRLSA-2025:7467 | Nessus | Rocky Linux Local Security Checks | 2025/10/7 | high |
| 269243 | RockyLinux 9xorg-x11-serverRLSA-2025:7163 | Nessus | Rocky Linux Local Security Checks | 2025/10/7 | high |
| 269242 | RockyLinux 10: exiv2 (RLSA-2025:7457) | Nessus | Rocky Linux Local Security Checks | 2025/10/7 | medium |
| 269241 | RockyLinux 10libarchiveRLSA-2025:14137 | Nessus | Rocky Linux Local Security Checks | 2025/10/7 | critical |
| 269240 | RockyLinux 9カーネルRLSA-2025:8643 | Nessus | Rocky Linux Local Security Checks | 2025/10/7 | high |
| 269239 | RockyLinux 9firefoxRLSA-2025:8293 | Nessus | Rocky Linux Local Security Checks | 2025/10/7 | high |
| 269238 | RockyLinux 9qt5-qt3dRLSA-2025:12842 | Nessus | Rocky Linux Local Security Checks | 2025/10/7 | medium |
| 269237 | RockyLinux 9python3.11RLSA-2025:7109 | Nessus | Rocky Linux Local Security Checks | 2025/10/7 | medium |
| 269236 | RockyLinux 9gnutlsRLSA-2025:7076 | Nessus | Rocky Linux Local Security Checks | 2025/10/7 | medium |
| 269235 | RockyLinux 10perl-JSON-XSRLSA-2025:17119 | Nessus | Rocky Linux Local Security Checks | 2025/10/7 | high |
| 269234 | RockyLinux 10カーネルRLSA-2025:16904 | Nessus | Rocky Linux Local Security Checks | 2025/10/7 | high |
| 269233 | RockyLinux 9python3.12RLSA-2025:7107 | Nessus | Rocky Linux Local Security Checks | 2025/10/7 | medium |
| 269232 | RockyLinux 10podmanRLSA-202515901 | Nessus | Rocky Linux Local Security Checks | 2025/10/7 | high |
| 269231 | RockyLinux 10ipaRLSA-2025:17085 | Nessus | Rocky Linux Local Security Checks | 2025/10/7 | critical |
| 269230 | RHEL 7:firefox(RHSA-2025:17453) | Nessus | Red Hat Local Security Checks | 2025/10/7 | high |
| 269229 | RHEL 8 : open-vm-tools (RHSA-2025:17512) | Nessus | Red Hat Local Security Checks | 2025/10/7 | high |
| 269228 | RHEL 8Red Hat OpenStack Platform 16.2 python-django20RHSA-2025:17499 | Nessus | Red Hat Local Security Checks | 2025/10/7 | high |
| 269227 | RHEL 8 : open-vm-tools (RHSA-2025:17509) | Nessus | Red Hat Local Security Checks | 2025/10/7 | high |
| 269226 | RHEL 9perl-JSON-XSRHSA-2025:17430 | Nessus | Red Hat Local Security Checks | 2025/10/7 | high |
| 269225 | RHEL 8 : open-vm-tools (RHSA-2025:17511) | Nessus | Red Hat Local Security Checks | 2025/10/7 | high |
| 269224 | RHEL 9 : open-vm-tools (RHSA-2025:17446) | Nessus | Red Hat Local Security Checks | 2025/10/7 | high |
| 269223 | RHEL 10カーネルRHSA-2025:17396 | Nessus | Red Hat Local Security Checks | 2025/10/7 | high |
| 269222 | RHEL 9Red Hat OpenStack Services on OpenShift 18.0 python-djangoRHSA-2025:17500] | Nessus | Red Hat Local Security Checks | 2025/10/7 | high |
| 269221 | RHEL 9 : open-vm-tools (RHSA-2025:17445) | Nessus | Red Hat Local Security Checks | 2025/10/7 | high |
| 269220 | RHEL 9 : open-vm-tools (RHSA-2025:17428) | Nessus | Red Hat Local Security Checks | 2025/10/7 | high |
| 269219 | RHEL 9 : Red Hat OpenStack Platform 17.1 (python-django) (RHSA-2025:17498) | Nessus | Red Hat Local Security Checks | 2025/10/7 | high |
| 269218 | RHEL 8 : open-vm-tools (RHSA-2025:17510) | Nessus | Red Hat Local Security Checks | 2025/10/7 | high |
| 269217 | RHEL 8 : gnutls (RHSA-2025:17415) | Nessus | Red Hat Local Security Checks | 2025/10/7 | high |
| 269216 | Fedora 43apptainer2025-1d2fb742dd | Nessus | Fedora Local Security Checks | 2025/10/7 | medium |
| 269215 | Fedora 44runc2025-0022827a20 | Nessus | Fedora Local Security Checks | 2025/10/7 | medium |
| 269214 | Fedora 43civetweb2025-cedb68d233 | Nessus | Fedora Local Security Checks | 2025/10/7 | high |
| 269213 | Juniper Junos OS の脆弱性 (JSA100098) | Nessus | Junos Local Security Checks | 2025/10/7 | medium |
| 268212 | RHEL 9 : open-vm-tools (RHSA-2025:17452) | Nessus | Red Hat Local Security Checks | 2025/10/7 | high |
| 267930 | CyberPanel < 2.3.8 RCE Direct Check (CVE-2024-51567) | Nessus | Misc. | 2025/10/7 | critical |
| 267929 | Ubuntu 22.04 LTS / 24.04 LTS / 25.04 HAProxy の脆弱性USN-7805-1 | Nessus | Ubuntu Local Security Checks | 2025/10/7 | high |
| 267928 | Ubuntu 22.04 LTS/ 24.04 LTS/ 25.04 Squid の脆弱性USN-7804-1 | Nessus | Ubuntu Local Security Checks | 2025/10/7 | medium |
| 267927 | Ubuntu 22.04 LTS / 24.04 LTS / 25.04 : poppler の脆弱性 (USN-7803-1) | Nessus | Ubuntu Local Security Checks | 2025/10/7 | low |
| 267926 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTSPAM/U2F の脆弱性USN-7806-1 | Nessus | Ubuntu Local Security Checks | 2025/10/7 | high |
| 267925 | Oracle Linux 7/8 : Unbreakable Enterprise カーネル (ELSA-2025-20650) | Nessus | Oracle Linux Local Security Checks | 2025/10/7 | medium |
| 267924 | RHEL 10open-vm-toolsRHSA-2025:17429 | Nessus | Red Hat Local Security Checks | 2025/10/7 | high |