| 265991 | AlmaLinux 8: firefox (ALSA-2025:16260) | Nessus | Alma Linux Local Security Checks | 2025/9/26 | high |
| 265990 | AlmaLinux 9: thunderbird (ALSA-2025:16156) | Nessus | Alma Linux Local Security Checks | 2025/9/26 | high |
| 265989 | AlmaLinux 8: thunderbird (ALSA-2025:16589) | Nessus | Alma Linux Local Security Checks | 2025/9/26 | high |
| 265988 | GitLab 17.2 < 18.2.7 / 18.3 < 18.3.3 / 18.4 < 18.4.1 (CVE-2025-11042) | Nessus | CGI abuses | 2025/9/26 | medium |
| 265987 | GitLab 14.10 < 18.2.7 / 18.3 < 18.3.3 / 18.4 < 18.4.1 (CVE-2025-9642) | Nessus | CGI abuses | 2025/9/26 | high |
| 265986 | Ubuntu 22.04 LTS / 24.04 LTSLinux カーネルIBMの脆弱性USN-7779-1 | Nessus | Ubuntu Local Security Checks | 2025/9/26 | high |
| 265985 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 25.04 Gnuplot の脆弱性USN-7773-1 | Nessus | Ubuntu Local Security Checks | 2025/9/26 | medium |
| 265984 | Ubuntu Pro FIPS-updates 22.04 LTSLinux カーネルAzure FIPSの脆弱性USN-7775-1 | Nessus | Ubuntu Local Security Checks | 2025/9/26 | medium |
| 265983 | Ubuntu 20.04 LTS / 22.04 LTS : Linux カーネルの脆弱性 (USN-7774-1) | Nessus | Ubuntu Local Security Checks | 2025/9/26 | medium |
| 265982 | GitLab 18.1 < 18.2.7 / 18.3 < 18.3.3 / 18.4 < 18.4.1 (CVE-2025-10867) | Nessus | CGI abuses | 2025/9/26 | low |
| 265981 | GitLab 16.6 < 18.2.7 / 18.3 < 18.3.3 / 18.4 < 18.4.1 (CVE-2025-7691) | Nessus | CGI abuses | 2025/9/26 | medium |
| 265980 | SUSE SLES12 セキュリティ更新カーネルSLE 12 SP5 用の Live Patch 67SUSE-SU-2025:03350-1 | Nessus | SuSE Local Security Checks | 2025/9/26 | high |
| 265979 | Fedora 41: chromium (2025-f814c5f499) | Nessus | Fedora Local Security Checks | 2025/9/26 | high |
| 265978 | Slackware Linux 15.0 / 最新の expat の脆弱性 (SSA:2025-268-01) | Nessus | Slackware Local Security Checks | 2025/9/26 | high |
| 265977 | Tenable Patch Management Server < 9.3.969.1TNS-2025-19] | Nessus | Windows | 2025/9/26 | medium |
| 265976 | Tenable Security Center の複数の脆弱性 (TNS-2025-18) | Nessus | Misc. | 2025/9/26 | high |
| 265975 | Cisco IOSソフトウェアのWebサービスにおけるリモートでのコード実行cisco-sa-http-code-exec-WmfP3h3O | Nessus | CISCO | 2025/9/26 | critical |
| 265974 | Cisco IOS XEソフトウェアのWebサービスにおけるリモートでのコード実行cisco-sa-http-code-exec-WmfP3h3O | Nessus | CISCO | 2025/9/26 | critical |
| 265973 | Cisco Secure Firewall Adaptive Security ApplianceソフトウェアのWebサービスRCEcisco-sa-http-code-exec-WmfP3h3O | Nessus | CISCO | 2025/9/26 | critical |
| 265972 | Cisco Secure Firewall Threat Defenseソフトウェア Web サービス RCEcisco-sa-http-code-exec-WmfP3h3O | Nessus | CISCO | 2025/9/26 | critical |
| 265971 | OpenEdge 12.2.x < 12.2.18 Progress / 12.8.x < 12.8.9 RCE000288507 | Nessus | Windows | 2025/9/26 | high |
| 265970 | Ubuntu 25.04 PCRE2 脆弱性USN-7777-1 | Nessus | Ubuntu Local Security Checks | 2025/9/26 | medium |
| 265969 | NVIDIA CUDA Toolkit < 12.9 Update 1の領域外読み取り | Nessus | Misc. | 2025/9/26 | medium |
| 265968 | NVIDIA CUDA ツールキット < 13.0 複数の脆弱性 | Nessus | Misc. | 2025/9/26 | medium |
| 265967 | Omnissa Workspace ONE UEM の複数の脆弱性OMSA-2025-0004 | Nessus | Web Servers | 2025/9/26 | high |
| 265966 | Cisco Secure Firewall Threat DefenseソフトウェアのVPN Webサーバーの認証されていないアクセスcisco-sa-asaftd-webvpn-YROOTUW | Nessus | CISCO | 2025/9/26 | medium |
| 265965 | Cisco Secure Firewall Adaptive Security ApplianceソフトウェアのVPN Webサーバーの認証されないアクセスcisco-sa-asaftd-webvpn-YROOTUW | Nessus | CISCO | 2025/9/26 | medium |
| 265963 | Oracle Linux 8 : openssh (ELSA-2025-16823) | Nessus | Oracle Linux Local Security Checks | 2025/9/26 | medium |
| 265962 | Fortra FileCatalyst 5.1.6 < 5.2.0 ビルド 130 の無制限ファイルアップロードfi-2025-010 | Nessus | Misc. | 2025/9/26 | high |
| 265961 | GitLab 17.4 < 18.2.7 / 18.3 < 18.3.3 / 18.4 < 18.4.1 (CVE-2025-10868) | Nessus | CGI abuses | 2025/9/26 | low |
| 265960 | GitLab 17.10 < 18.2.7 / 18.3 < 18.3.3 / 18.4 < 18.4.1 (CVE-2025-5069) | Nessus | CGI abuses | 2025/9/26 | low |
| 265959 | GitLab 16.6 < 18.2.7 / 18.3 < 18.3.3 / 18.4 < 18.4.1 (CVE-2025-10871) | Nessus | CGI abuses | 2025/9/26 | low |
| 265958 | GitLab 14.10 < 18.2.7 / 18.3 < 18.3.3 / 18.4 < 18.4.1 (CVE-2025-9958) | Nessus | CGI abuses | 2025/9/26 | medium |
| 265957 | GitLab < 18.2.7 / 18.3 < 18.3.3 / 18.4 < 18.4.1 (CVE-2025-10858) | Nessus | CGI abuses | 2025/9/26 | high |
| 265956 | Debian dla-4311: thunderbird - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/9/26 | high |
| 265955 | Fedora 41mingw-expat2025-cc94888079 | Nessus | Fedora Local Security Checks | 2025/9/26 | high |
| 265954 | Ubuntu 20.04 LTS: Linux カーネル (Oracle) の脆弱性 (USN-7776-1) | Nessus | Ubuntu Local Security Checks | 2025/9/26 | medium |
| 265953 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 25.04 sha.js の脆弱性USN-7778-1 | Nessus | Ubuntu Local Security Checks | 2025/9/26 | critical |
| 265952 | RHEL 8 : openssh (RHSA-2025:16823) | Nessus | Red Hat Local Security Checks | 2025/9/26 | medium |
| 265951 | SolarWinds Web Help Desk < 12.8.7 Hotfix 1 の安全でない逆シリアル化 | Nessus | Misc. | 2025/9/26 | critical |
| 265950 | Fedora 41: python-deepdiff/python-orderly-set (2025-ca5f759234) | Nessus | Fedora Local Security Checks | 2025/9/26 | critical |
| 265949 | Fedora 41python-pip2025-870a69fa85 | Nessus | Fedora Local Security Checks | 2025/9/26 | medium |
| 265948 | Dell Data Domain OS コマンドインジェクションDSA-2025-159 | Nessus | CGI abuses | 2025/9/26 | high |
| 265947 | Dell Data Domain OS の認証バイパス (DSA-2025-159) | Nessus | CGI abuses | 2025/9/26 | critical |
| 265946 | Fortra GoAnywhere Managed File TransferMFT < 7.8.1 破損したアクセスコントロールfi-2025-009 | Nessus | CGI abuses | 2025/9/26 | medium |
| 265945 | Oracle Linux 7aideELSA-2025-15728 | Nessus | Oracle Linux Local Security Checks | 2025/9/26 | medium |
| 265944 | Debian dsa-4310: ceph - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/9/26 | critical |
| 265943 | Cisco Secure Firewall Threat DefenseソフトウェアのVPN Webサーバーリモートコードの実行cisco-sa-asaftd-webvpn-z5xP8EUB | Nessus | CISCO | 2025/9/26 | critical |
| 265942 | Cisco Secure Firewall Adaptive Security Appliance VPN Webサーバーのリモートコード実行cisco-sa-asaftd-webvpn-z5xP8EUB | Nessus | CISCO | 2025/9/26 | critical |
| 265941 | Fedora 42mingw-expat2025-31169045f8 | Nessus | Fedora Local Security Checks | 2025/9/26 | high |