| 276551 | RockyLinux 9runcRLSA-2025:20957 | Nessus | Rocky Linux Local Security Checks | 2025/11/22 | high |
| 276550 | RockyLinux 10qt6-qtsvgRLSA-2025:21037 | Nessus | Rocky Linux Local Security Checks | 2025/11/22 | critical |
| 276549 | RockyLinux 10squidRLSA-2025:21002 | Nessus | Rocky Linux Local Security Checks | 2025/11/22 | high |
| 276548 | RockyLinux 10 : thunderbird (RLSA-2025:21843) | Nessus | Rocky Linux Local Security Checks | 2025/11/22 | high |
| 276547 | RockyLinux 10keaRLSA-2025:21038 | Nessus | Rocky Linux Local Security Checks | 2025/11/22 | high |
| 276546 | RockyLinux 10zziplibRLSA-2025:20478 | Nessus | Rocky Linux Local Security Checks | 2025/11/22 | medium |
| 276545 | RockyLinux 10ipaRLSA-202520994 | Nessus | Rocky Linux Local Security Checks | 2025/11/22 | critical |
| 276544 | RockyLinux 10podmanRLSA-202521220 | Nessus | Rocky Linux Local Security Checks | 2025/11/22 | high |
| 276543 | RockyLinux 10 : firefox (RLSA-2025:21281) | Nessus | Rocky Linux Local Security Checks | 2025/11/22 | high |
| 276542 | RockyLinux 10libsoup3RLSA-202521032 | Nessus | Rocky Linux Local Security Checks | 2025/11/22 | high |
| 276541 | RockyLinux 10bindRLSA-2025:21034 | Nessus | Rocky Linux Local Security Checks | 2025/11/22 | high |
| 276540 | RockyLinux 9pcsRLSA-2025:20962 | Nessus | Rocky Linux Local Security Checks | 2025/11/22 | high |
| 276539 | RockyLinux 8 : thunderbird (RLSA-2025:21881) | Nessus | Rocky Linux Local Security Checks | 2025/11/22 | high |
| 276538 | RockyLinux 9qt5-qt3dRLSA-2025:20963 | Nessus | Rocky Linux Local Security Checks | 2025/11/22 | medium |
| 276537 | RockyLinux 9 : lasso (RLSA-2025:21462) | Nessus | Rocky Linux Local Security Checks | 2025/11/22 | critical |
| 276536 | RockyLinux 9libsoupRLSA-202520959 | Nessus | Rocky Linux Local Security Checks | 2025/11/22 | high |
| 276534 | FreeBSDGnuTLS -- スタック書き込みバッファオーバーフローb6835edf-c6c8-11f0-8471-74563cf9e4e9 | Nessus | FreeBSD Local Security Checks | 2025/11/22 | critical |
| 276528 | SUSE SLES15/openSUSE 15 セキュリティ更新: tomcat (SUSE-SU-2025:4159-1) | Nessus | SuSE Local Security Checks | 2025/11/22 | high |
| 276527 | SUSE SLED15/SLES15/openSUSE 15 セキュリティ更新: cups-filters (SUSE-SU-2025:4158-1) | Nessus | SuSE Local Security Checks | 2025/11/22 | low |
| 276526 | SUSE SLES15 セキュリティ更新 : podman (SUSE-SU-2025:4157-1) | Nessus | SuSE Local Security Checks | 2025/11/22 | high |
| 276525 | SUSE SLES15 セキュリティ更新 : podman (SUSE-SU-2025:4156-1) | Nessus | SuSE Local Security Checks | 2025/11/22 | high |
| 276524 | Ubuntu 16.04 LTS: Linux カーネル (Oracle) の脆弱性 (USN-7875-1) | Nessus | Ubuntu Local Security Checks | 2025/11/22 | critical |
| 276523 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 25.10 cups-filters の脆弱性USN-7878-1 | Nessus | Ubuntu Local Security Checks | 2025/11/22 | low |
| 276522 | Ubuntu 24.04 LTS / 25.04 / 25.10 libcupsfilters の脆弱性USN-7877-1 | Nessus | Ubuntu Local Security Checks | 2025/11/22 | low |
| 276521 | Ubuntu 18.04 LTS / 20.04 LTS : Linux カーネルの脆弱性 (USN-7874-1) | Nessus | Ubuntu Local Security Checks | 2025/11/22 | high |
| 276520 | Ubuntu 14.04 LTS/16.04 LTS/18.04 LTS/20.04 LTS/22.04 LTS/24.04 LTS: ImageMagick の脆弱性 (USN-7876-1) | Nessus | Ubuntu Local Security Checks | 2025/11/22 | high |
| 276519 | Fedora 42linux-firmware2025-ecd9a3485b | Nessus | Fedora Local Security Checks | 2025/11/22 | high |
| 276518 | Fedora 43dotnet10.02025-41518fc0fd | Nessus | Fedora Local Security Checks | 2025/11/22 | high |
| 276517 | Fedora 43kubernetes1.322025-00368e9022 | Nessus | Fedora Local Security Checks | 2025/11/22 | medium |
| 276516 | Fedora 43cri-o1.332025-b339c2eaad | Nessus | Fedora Local Security Checks | 2025/11/22 | medium |
| 276515 | Fedora 41kubernetes1.312025-d9389fc692 | Nessus | Fedora Local Security Checks | 2025/11/22 | medium |
| 276514 | Fedora 43gopass2025-817b0dc707 | Nessus | Fedora Local Security Checks | 2025/11/22 | medium |
| 276513 | Fedora 43linux-firmware2025-0ef7552461 | Nessus | Fedora Local Security Checks | 2025/11/22 | high |
| 276512 | Fedora 42dotnet10.02025-aaa5764dc9 | Nessus | Fedora Local Security Checks | 2025/11/22 | high |
| 276511 | Fedora 43kubernetes1.312025-5a4555eabc | Nessus | Fedora Local Security Checks | 2025/11/22 | medium |
| 276510 | Fedora 43cri-o1.342025-723e0fd8bd | Nessus | Fedora Local Security Checks | 2025/11/22 | medium |
| 276509 | Fedora 43gopass-jsonapi2025-d4a04dda81 | Nessus | Fedora Local Security Checks | 2025/11/22 | medium |
| 276508 | Fedora 43cri-o1.322025-a246780676 | Nessus | Fedora Local Security Checks | 2025/11/22 | medium |
| 276507 | Fedora 41cri-o1.342025-8bd0d993db | Nessus | Fedora Local Security Checks | 2025/11/22 | medium |
| 276506 | Fedora 42cri-o1.342025-1e7710541e | Nessus | Fedora Local Security Checks | 2025/11/22 | medium |
| 276505 | Fedora 41dotnet10.02025-969f0c8c1e | Nessus | Fedora Local Security Checks | 2025/11/22 | high |
| 276504 | Fedora 43dovecot2025-e491c93405 | Nessus | Fedora Local Security Checks | 2025/11/22 | high |
| 276503 | Fedora 42cri-o1.322025-91677b56d4 | Nessus | Fedora Local Security Checks | 2025/11/22 | medium |
| 276502 | Fedora 42kubernetes1.312025-4a1370ea1b | Nessus | Fedora Local Security Checks | 2025/11/22 | medium |
| 276501 | Fedora 41gopass-hibp2025-b3bd444d1f | Nessus | Fedora Local Security Checks | 2025/11/22 | medium |
| 276500 | Fedora 42kubernetes1.322025-0131063534 | Nessus | Fedora Local Security Checks | 2025/11/22 | medium |
| 276499 | Fedora 41cri-o1.322025-8c88aa0c74 | Nessus | Fedora Local Security Checks | 2025/11/22 | medium |
| 276498 | Oracle Linux 8 : thunderbird (ELSA-2025-21881) | Nessus | Oracle Linux Local Security Checks | 2025/11/22 | high |
| 276497 | Amazon Linux 2023 : firefox (ALAS2023-2025-1284) | Nessus | Amazon Linux Local Security Checks | 2025/11/22 | high |
| 276489 | Oracle Linux 8 : expat (ELSA-2025-21776) | Nessus | Oracle Linux Local Security Checks | 2025/11/22 | high |