| 281784 | RHEL 9tarRHSA-2026:0067 | Nessus | Red Hat Local Security Checks | 2026/1/5 | medium |
| 281783 | Debian dsa-6094 : libsodium-dev - セキュリティ更新 | Nessus | Debian Local Security Checks | 2026/1/5 | medium |
| 281782 | Amazon Linux 2docker、 --advisory ALAS2DOCKER-2025-089ALASDOCKER-2025-089 | Nessus | Amazon Linux Local Security Checks | 2026/1/5 | medium |
| 281781 | Amazon Linux 2: containerd、--advisory ALAS2ECS-2025-091 (ALASECS-2025-091) | Nessus | Amazon Linux Local Security Checks | 2026/1/5 | medium |
| 281780 | Amazon Linux 2qt5-qtbase、 --advisory ALAS2-2025-3102ALAS-2025-3102] | Nessus | Amazon Linux Local Security Checks | 2026/1/5 | high |
| 281779 | Amazon Linux 2soci-snapshoter、 --advisory ALAS2DOCKER-2025-090ALASDOCKER-2025-090 | Nessus | Amazon Linux Local Security Checks | 2026/1/5 | medium |
| 281778 | Amazon Linux 2docker、 --advisory ALAS2DOCKER-2025-094ALASDOCKER-2025-094 | Nessus | Amazon Linux Local Security Checks | 2026/1/5 | high |
| 281777 | Amazon Linux 2kernel、 --advisory ALAS2KERNEL-5。15-2025-096 ALASKERNEL-5.15-2025-096 | Nessus | Amazon Linux Local Security Checks | 2026/1/5 | medium |
| 281776 | Amazon Linux 2grub2、 --advisory ALAS2-2025-3107ALAS-2025-3107 | Nessus | Amazon Linux Local Security Checks | 2026/1/5 | medium |
| 281775 | Amazon Linux 2 : firefox、--advisory ALAS2FIREFOX-2025-049 (ALASFIREFOX-2025-049) | Nessus | Amazon Linux Local Security Checks | 2026/1/5 | critical |
| 281774 | Amazon Linux 2 : ecs-init、--advisory ALAS2ECS-2025-092 (ALASECS-2025-092) | Nessus | Amazon Linux Local Security Checks | 2026/1/5 | high |
| 281773 | Amazon Linux 2docker、 --advisory ALAS2ECS-2025-090ALASECS-2025-090 | Nessus | Amazon Linux Local Security Checks | 2026/1/5 | medium |
| 281772 | Amazon Linux 2runfinch-finch、 --advisory ALAS2DOCKER-2025-092ALASDOCKER-2025-092 | Nessus | Amazon Linux Local Security Checks | 2026/1/5 | medium |
| 281771 | Amazon Linux 2containerd、 --advisory ALAS2NITRO-ENCLAVES-2025-083 ALASNITRO-ENCLAVES-2025-083] | Nessus | Amazon Linux Local Security Checks | 2026/1/5 | medium |
| 281770 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-68755 | Nessus | Misc. | 2026/1/5 | medium |
| 281769 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-68763 | Nessus | Misc. | 2026/1/5 | medium |
| 281768 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-68765 | Nessus | Misc. | 2026/1/5 | medium |
| 281767 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-68766 | Nessus | Misc. | 2026/1/5 | high |
| 281766 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-68757 | Nessus | Misc. | 2026/1/5 | medium |
| 281765 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-68759 | Nessus | Misc. | 2026/1/5 | medium |
| 281764 | Oracle Linux 10tarELSA-2026-0002 | Nessus | Oracle Linux Local Security Checks | 2026/1/5 | medium |
| 281763 | Debian dla-4433 : ruby-rmagick - セキュリティ更新 | Nessus | Debian Local Security Checks | 2026/1/5 | low |
| 281762 | RHEL 9 : mariadbRHSA-2026:0061 | Nessus | Red Hat Local Security Checks | 2026/1/5 | high |
| 281761 | RHEL 6 : httpd (RHSA-2026:0074) | Nessus | Red Hat Local Security Checks | 2026/1/5 | high |
| 281760 | RHEL 8spice-client-winRHSA-2026:0078 | Nessus | Red Hat Local Security Checks | 2026/1/5 | high |
| 281759 | Nginx Sites Enumeration | Nessus | Web Servers | 2026/1/5 | info |
| 281758 | IGEL OS Detection | Nessus | Misc. | 2026/1/5 | info |
| 281757 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-68753 | Nessus | Misc. | 2026/1/5 | high |
| 281756 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-68758 | Nessus | Misc. | 2026/1/5 | medium |
| 281755 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-68764 | Nessus | Misc. | 2026/1/5 | medium |
| 281754 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-68756 | Nessus | Misc. | 2026/1/5 | high |
| 281753 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-68751 | Nessus | Misc. | 2026/1/5 | medium |
| 281752 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-68752 | Nessus | Misc. | 2026/1/5 | medium |
| 281751 | AlmaLinux 10tarALSA-2026:0002 | Nessus | Alma Linux Local Security Checks | 2026/1/5 | medium |
| 281750 | RHEL 9mod_mdRHSA-2026:0029 | Nessus | Red Hat Local Security Checks | 2026/1/5 | high |
| 281749 | RHEL 9 : xorg-x11-server-Xwayland (RHSA-2026:0036) | Nessus | Red Hat Local Security Checks | 2026/1/5 | high |
| 281748 | RHEL 8 : xorg-x11-server-Xwayland (RHSA-2026:0033) | Nessus | Red Hat Local Security Checks | 2026/1/5 | high |
| 281747 | RHEL 9mod_mdRHSA-2026:0030 | Nessus | Red Hat Local Security Checks | 2026/1/5 | high |
| 281746 | RHEL 9 : xorg-x11-server-Xwayland (RHSA-2026:0031) | Nessus | Red Hat Local Security Checks | 2026/1/5 | high |
| 281745 | RHEL 8 : xorg-x11-server-Xwayland (RHSA-2026:0035) | Nessus | Red Hat Local Security Checks | 2026/1/5 | high |
| 281744 | RHEL 9 : xorg-x11-server-Xwayland (RHSA-2026:0034) | Nessus | Red Hat Local Security Checks | 2026/1/5 | high |
| 281743 | RHEL 9gcc-toolset-14-binutilsRHSA-2026:0052] | Nessus | Red Hat Local Security Checks | 2026/1/5 | medium |
| 281742 | RockyLinux 10tarRLSA-2026:0002 | Nessus | Rocky Linux Local Security Checks | 2026/1/5 | medium |
| 281741 | RockyLinux 10 : thunderbird (RLSA-2026:0025) | Nessus | Rocky Linux Local Security Checks | 2026/1/5 | critical |
| 281740 | RockyLinux 8 : thunderbird (RLSA-2026:0026) | Nessus | Rocky Linux Local Security Checks | 2026/1/5 | critical |
| 281738 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-54255 | Nessus | Misc. | 2026/1/5 | medium |
| 281737 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-54248 | Nessus | Misc. | 2026/1/5 | medium |
| 281736 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-50828 | Nessus | Misc. | 2026/1/5 | medium |
| 281735 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-54175 | Nessus | Misc. | 2026/1/5 | medium |
| 281734 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-54187 | Nessus | Misc. | 2026/1/5 | medium |