| 265726 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : MozillaFirefox (SUSE-SU-2025:03291-1) | Nessus | SuSE Local Security Checks | 2025/9/23 | high |
| 265725 | RHEL 9 : kernel (RHSA-2025:16398) | Nessus | Red Hat Local Security Checks | 2025/9/23 | high |
| 265724 | RHEL 9 : ncurses (RHSA-2025:16414) | Nessus | Red Hat Local Security Checks | 2025/9/23 | high |
| 265723 | RHEL 9 : ncurses (RHSA-2025:16418) | Nessus | Red Hat Local Security Checks | 2025/9/23 | high |
| 265722 | RHEL 9NetworkManagerRHSA-2025:16411 | Nessus | Red Hat Local Security Checks | 2025/9/23 | low |
| 265721 | Dotnetnuke < 10.1.0 Prompt モジュールの格納型クロスサイトスクリプティングXSSGHSA-2qxc-mf4x-wr29 | Nessus | CGI abuses | 2025/9/23 | high |
| 265720 | Dotnetnuke < 10.1.0 バックエンド管理者認証情報を使用した蓄積型 XSSGHSA-gj8m-5492-q98h | Nessus | CGI abuses | 2025/9/23 | high |
| 265719 | FreeBSD: chromium -- 複数のセキュリティ修正 (6904ba53-22ff-4478-bfae-059dc2eefee1) | Nessus | FreeBSD Local Security Checks | 2025/9/23 | critical |
| 265718 | Dotnetnuke < 10.1.0 プロファイルに URL を使用する折り返し型クロスサイトスクリプティングXSSGHSA-jc4g-c8ww-5738 | Nessus | CGI abuses | 2025/9/22 | high |
| 265717 | Fedora 41checkpointctl2025-15f6a132bf | Nessus | Fedora Local Security Checks | 2025/9/22 | medium |
| 265716 | Fedora 41curl2025-4daec13254 | Nessus | Fedora Local Security Checks | 2025/9/22 | high |
| 265715 | Fedora 43checkpointctl2025-eda09a0a51 | Nessus | Fedora Local Security Checks | 2025/9/22 | medium |
| 265714 | Fedora 42checkpointctl2025-11b6deb0b8 | Nessus | Fedora Local Security Checks | 2025/9/22 | medium |
| 265713 | Fedora 42chromium2025-bb1ae3ee9c | Nessus | Fedora Local Security Checks | 2025/9/22 | critical |
| 265712 | Fedora 43perl-Catalyst-Authentication-Credential-HTTP2025-6df5ab0b98 | Nessus | Fedora Local Security Checks | 2025/9/22 | high |
| 265711 | RHEL 8/9: Red Hat Ansible Automation Platform 2.4 製品セキュリティおよびバグ修正プログラムの更新 (重要度高) (RHSA-2025:16403) | Nessus | Red Hat Local Security Checks | 2025/9/22 | high |
| 265710 | Debian dsa-6008 : ata-modules-6.12.31-armmp-di - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/9/22 | high |
| 265709 | Debian dsa-6009 : affs-modules-6.1.0-37-4kc-malta-di - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/9/22 | medium |
| 265708 | Debian dla-4308: corosync - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/9/22 | critical |
| 265707 | CentOS 9kernel-5.14.0-617.el9 | Nessus | CentOS Local Security Checks | 2025/9/22 | high |
| 265706 | RHEL 8:kernel-rt(RHSA-2025:16373) | Nessus | Red Hat Local Security Checks | 2025/9/22 | high |
| 265705 | RHEL 8: kernel (RHSA-2025:16372) | Nessus | Red Hat Local Security Checks | 2025/9/22 | high |
| 265704 | Fedora 44python-nh3/rust-ammnia2025-06a8d5853b | Nessus | Fedora Local Security Checks | 2025/9/22 | high |
| 265703 | Dell PowerScale OneFS OS Detection | Nessus | Misc. | 2025/9/22 | info |
| 265702 | Dell PowerScale ハードウェア検出 | Nessus | Misc. | 2025/9/22 | info |
| 265701 | Oracle Linux 9 : gnutls (ELSA-2025-16116) | Nessus | Oracle Linux Local Security Checks | 2025/9/22 | high |
| 265700 | Oracle Linux 9 : gnutls (ELSA-2025-20606) | Nessus | Oracle Linux Local Security Checks | 2025/9/22 | high |
| 265699 | Oracle Linux 10gnutlsELSA-2025-16115 | Nessus | Oracle Linux Local Security Checks | 2025/9/22 | high |
| 265698 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 25.04 : の脆弱性 (USN-7757-1) | Nessus | Ubuntu Local Security Checks | 2025/9/22 | high |
| 265697 | Ubuntu 14.04 LTS/16.04 LTS/18.04 LTS/20.04 LTS/22.04 LTS/24.04 LTS: ImageMagick の脆弱性 (USN-7756-1) | Nessus | Ubuntu Local Security Checks | 2025/9/22 | critical |
| 265696 | Ubuntu 22.04 LTS / 24.04 LTS : Linux カーネルの脆弱性 (USN-7758-1) | Nessus | Ubuntu Local Security Checks | 2025/9/22 | info |
| 265695 | RHEL 8 : python3 (RHSA-2025:16262) | Nessus | Red Hat Local Security Checks | 2025/9/22 | high |
| 265694 | Microsoft Visual Studio Tools for Applications がインストールされています (Windows) | Nessus | Windows | 2025/9/22 | info |
| 265693 | Debian dla-4307jq - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/9/21 | high |
| 265692 | Fedora 41prometheus-podman-exporter2025-5d38037ea1 | Nessus | Fedora Local Security Checks | 2025/9/21 | medium |
| 265691 | Fedora 43prometheus-podman-exporter2025-7ed37510cc | Nessus | Fedora Local Security Checks | 2025/9/21 | medium |
| 265690 | Fedora 42prometheus-podman-exporter2025-89d6e0363e | Nessus | Fedora Local Security Checks | 2025/9/21 | medium |
| 265689 | Fedora 43podman-tui2025-29c34ad84a | Nessus | Fedora Local Security Checks | 2025/9/21 | medium |
| 265688 | Fedora 41podman-tui2025-b529f6bfed | Nessus | Fedora Local Security Checks | 2025/9/21 | medium |
| 265687 | Fedora 42podman-tui2025-7a565ff5c2 | Nessus | Fedora Local Security Checks | 2025/9/21 | medium |
| 265686 | RHEL 8: firefox (RHSA-2025:16260) | Nessus | Red Hat Local Security Checks | 2025/9/21 | high |
| 265685 | Debian dsa-6007ffmpeg - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/9/21 | medium |
| 265684 | Debian dla-4306 : libpam-cracklib - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/9/21 | medium |
| 265683 | Fedora 44nextcloud2025-b4b3303299 | Nessus | Fedora Local Security Checks | 2025/9/21 | medium |
| 265682 | FreeBSDPCRE2SCS に境界復元がないためmatch_ref でのヒープバッファオーバーフロー読み取りb51a4121-9607-11f0-becf-00a098b42aeb | Nessus | FreeBSD Local Security Checks | 2025/9/21 | medium |
| 265679 | Fedora 42curl2025-97ae15dc56 | Nessus | Fedora Local Security Checks | 2025/9/20 | medium |
| 265678 | SUSE SLES15 セキュリティ更新python-h2SUSE-SU-2025:03273-1 | Nessus | SuSE Local Security Checks | 2025/9/20 | medium |
| 265677 | SUSE SLES15 / openSUSE 15 セキュリティ更新 : kubevirt、virt-api-container、virt-controller-container、virt-exportproxy-container、virt-exportserver-container、virt-handler-container、virt-launcher-container、virt-libguestfs-tools-container、virt-operator-container、virt-pr-helper-container (SUSE-SU-2025:03278-1) | Nessus | SuSE Local Security Checks | 2025/9/20 | high |
| 265676 | SUSE SLES15/ openSUSE 15 セキュリティ更新: mariadb (SUSE-SU-2025:03275-1) | Nessus | SuSE Local Security Checks | 2025/9/20 | medium |
| 265675 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-53368 | Nessus | Misc. | 2025/9/20 | high |