| 269230 | RHEL 7:firefox(RHSA-2025:17453) | Nessus | Red Hat Local Security Checks | 2025/10/7 | high |
| 269229 | RHEL 8 : open-vm-tools (RHSA-2025:17512) | Nessus | Red Hat Local Security Checks | 2025/10/7 | high |
| 269228 | RHEL 8Red Hat OpenStack Platform 16.2 python-django20RHSA-2025:17499 | Nessus | Red Hat Local Security Checks | 2025/10/7 | high |
| 269227 | RHEL 8 : open-vm-tools (RHSA-2025:17509) | Nessus | Red Hat Local Security Checks | 2025/10/7 | high |
| 269226 | RHEL 9perl-JSON-XSRHSA-2025:17430 | Nessus | Red Hat Local Security Checks | 2025/10/7 | high |
| 269225 | RHEL 8 : open-vm-tools (RHSA-2025:17511) | Nessus | Red Hat Local Security Checks | 2025/10/7 | high |
| 269224 | RHEL 9 : open-vm-tools (RHSA-2025:17446) | Nessus | Red Hat Local Security Checks | 2025/10/7 | high |
| 269223 | RHEL 10カーネルRHSA-2025:17396 | Nessus | Red Hat Local Security Checks | 2025/10/7 | high |
| 269222 | RHEL 9Red Hat OpenStack Services on OpenShift 18.0 python-djangoRHSA-2025:17500] | Nessus | Red Hat Local Security Checks | 2025/10/7 | high |
| 269221 | RHEL 9 : open-vm-tools (RHSA-2025:17445) | Nessus | Red Hat Local Security Checks | 2025/10/7 | high |
| 269220 | RHEL 9 : open-vm-tools (RHSA-2025:17428) | Nessus | Red Hat Local Security Checks | 2025/10/7 | high |
| 269219 | RHEL 9 : Red Hat OpenStack Platform 17.1 (python-django) (RHSA-2025:17498) | Nessus | Red Hat Local Security Checks | 2025/10/7 | high |
| 269218 | RHEL 8 : open-vm-tools (RHSA-2025:17510) | Nessus | Red Hat Local Security Checks | 2025/10/7 | high |
| 269217 | RHEL 8 : gnutls (RHSA-2025:17415) | Nessus | Red Hat Local Security Checks | 2025/10/7 | high |
| 269216 | Fedora 43apptainer2025-1d2fb742dd | Nessus | Fedora Local Security Checks | 2025/10/7 | medium |
| 269215 | Fedora 44runc2025-0022827a20 | Nessus | Fedora Local Security Checks | 2025/10/7 | medium |
| 269214 | Fedora 43civetweb2025-cedb68d233 | Nessus | Fedora Local Security Checks | 2025/10/7 | high |
| 269213 | Juniper Junos OS の脆弱性 (JSA100098) | Nessus | Junos Local Security Checks | 2025/10/7 | medium |
| 268212 | RHEL 9 : open-vm-tools (RHSA-2025:17452) | Nessus | Red Hat Local Security Checks | 2025/10/7 | high |
| 267930 | CyberPanel < 2.3.8 RCE Direct Check (CVE-2024-51567) | Nessus | Misc. | 2025/10/7 | critical |
| 267929 | Ubuntu 22.04 LTS / 24.04 LTS / 25.04 HAProxy の脆弱性USN-7805-1 | Nessus | Ubuntu Local Security Checks | 2025/10/7 | high |
| 267928 | Ubuntu 22.04 LTS/ 24.04 LTS/ 25.04 Squid の脆弱性USN-7804-1 | Nessus | Ubuntu Local Security Checks | 2025/10/7 | medium |
| 267927 | Ubuntu 22.04 LTS / 24.04 LTS / 25.04 : poppler の脆弱性 (USN-7803-1) | Nessus | Ubuntu Local Security Checks | 2025/10/7 | low |
| 267926 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTSPAM/U2F の脆弱性USN-7806-1 | Nessus | Ubuntu Local Security Checks | 2025/10/7 | high |
| 267925 | Oracle Linux 7/8 : Unbreakable Enterprise カーネル (ELSA-2025-20650) | Nessus | Oracle Linux Local Security Checks | 2025/10/7 | medium |
| 267924 | RHEL 10open-vm-toolsRHSA-2025:17429 | Nessus | Red Hat Local Security Checks | 2025/10/7 | high |
| 266922 | Fedora 42chromium2025-acc92fcc12 | Nessus | Fedora Local Security Checks | 2025/10/7 | high |
| 266921 | Oracle Linux 10/9Unbreakable Enterprise kernelELSA-2025-20649 | Nessus | Oracle Linux Local Security Checks | 2025/10/7 | high |
| 266743 | FreeBSDMozilla -- use-after-free によるサンドボックスの回避f2de2f64-a2cc-11f0-8402-b42e991fc52e | Nessus | FreeBSD Local Security Checks | 2025/10/7 | high |
| 266742 | FreeBSDmongodb -- 特定のクエリにより、MongoDB サーバーがクラッシュする可能性があります92880bca-a2c9-11f0-8402-b42e991fc52e | Nessus | FreeBSD Local Security Checks | 2025/10/7 | medium |
| 266741 | FreeBSDmongodb -- 無効な形式の $group クエリにより、MongoDB サーバーがクラッシュする可能性がありますa5395e02-a2ca-11f0-8402-b42e991fc52e | Nessus | FreeBSD Local Security Checks | 2025/10/7 | medium |
| 266740 | FreeBSDmongodb -- MongoDB は Upsert 操作によるトランザクションの不変の失敗に対して脆弱である可能性があります6d16b410-a2ca-11f0-8402-b42e991fc52e | Nessus | FreeBSD Local Security Checks | 2025/10/7 | high |
| 266739 | FreeBSDmongodb -- Shared クエリで不適切な lsID が設定された場合、MongoDB サーバールーターがクラッシュします4329e3bd-a2ca-11f0-8402-b42e991fc52e | Nessus | FreeBSD Local Security Checks | 2025/10/7 | medium |
| 266738 | Fedora 43chromium2025-37da05914f | Nessus | Fedora Local Security Checks | 2025/10/6 | high |
| 266737 | RHEL 9 : kernel (RHSA-2025:17377) | Nessus | Red Hat Local Security Checks | 2025/10/6 | high |
| 266736 | RHEL 8: kernel (RHSA-2025:17397) | Nessus | Red Hat Local Security Checks | 2025/10/6 | high |
| 266735 | RHEL 8:kernel-rt(RHSA-2025:17398) | Nessus | Red Hat Local Security Checks | 2025/10/6 | high |
| 266734 | RockyLinux 10python-tornadoRLSA-2025:8135 | Nessus | Rocky Linux Local Security Checks | 2025/10/6 | high |
| 266733 | RockyLinux 9カーネルRLSA-2025:9302 | Nessus | Rocky Linux Local Security Checks | 2025/10/6 | high |
| 266732 | RockyLinux 9thunderbirdRLSA-2025:14640 | Nessus | Rocky Linux Local Security Checks | 2025/10/6 | high |
| 266731 | RockyLinux 9redis:7RLSA-2025:7429 | Nessus | Rocky Linux Local Security Checks | 2025/10/6 | high |
| 266730 | RockyLinux 10mod_http2RLSA-2025:14625 | Nessus | Rocky Linux Local Security Checks | 2025/10/6 | high |
| 266729 | RockyLinux 10buildahRLSA-2025:7459 | Nessus | Rocky Linux Local Security Checks | 2025/10/6 | high |
| 266728 | RockyLinux 10 : thunderbird (RLSA-2025:10195) | Nessus | Rocky Linux Local Security Checks | 2025/10/6 | critical |
| 266727 | RockyLinux 9カーネルRLSA-2025:10837 | Nessus | Rocky Linux Local Security Checks | 2025/10/6 | high |
| 266726 | RockyLinux 9rust-bootupdRLSA-2025:7241 | Nessus | Rocky Linux Local Security Checks | 2025/10/6 | medium |
| 266725 | RockyLinux 9yelpRLSA-2025:7430 | Nessus | Rocky Linux Local Security Checks | 2025/10/6 | high |
| 266724 | RockyLinux 10wiresharkRLSA-2025:9121 | Nessus | Rocky Linux Local Security Checks | 2025/10/6 | high |
| 266723 | RockyLinux 9avahiRLSA-2025:11402 | Nessus | Rocky Linux Local Security Checks | 2025/10/6 | medium |
| 266722 | RockyLinux 10python3.12RLSA-2025:14984 | Nessus | Rocky Linux Local Security Checks | 2025/10/6 | high |