| 266359 | Splunk Enterprise 9.2.0 < 9.2.8、9.3.0 < 9.3.6、9.4.0 < 9.4.4、10.0.0 < 10.0.1 (SVD-2025-1005) | Nessus | CGI abuses | 2025/10/1 | medium |
| 266358 | Splunk Enterprise 9.2.0 < 9.2.8、9.3.0 < 9.3.6、9.4.0 < 9.4.4、10.0.0 < 10.0.1 (SVD-2025-1006) | Nessus | CGI abuses | 2025/10/1 | high |
| 266357 | Debian dsa-6015 : libcrypto3-udeb - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/10/1 | medium |
| 266356 | AlmaLinux 9カーネルALSA-2025:16880 | Nessus | Alma Linux Local Security Checks | 2025/10/1 | high |
| 266355 | Oracle Linux 9 : ipa (ELSA-2025-17084) | Nessus | Oracle Linux Local Security Checks | 2025/10/1 | critical |
| 266354 | Google Chrome < 141.0.7390.54の複数の脆弱性 | Nessus | Windows | 2025/10/1 | high |
| 266353 | Google Chrome < 141.0.7390.54の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2025/10/1 | high |
| 266352 | Cisco Firepower Threat Defenseソフトウェアの暗号化されたアーカイブファイルポリシーのバイパスcisco-sa-ftd-archive-bypass-z4wQjwcN | Nessus | CISCO | 2025/10/1 | medium |
| 266351 | Cisco IOS XRソフトウェア管理インターフェースACLのバイパスcisco-sa-acl-packetio-Swjhbtz | Nessus | CISCO | 2025/10/1 | medium |
| 266350 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-7493 | Nessus | Misc. | 2025/10/1 | critical |
| 266349 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-9230 | Nessus | Misc. | 2025/10/1 | high |
| 266348 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-9231 | Nessus | Misc. | 2025/10/1 | medium |
| 266347 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-59933 | Nessus | Misc. | 2025/10/1 | medium |
| 266346 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-9232 | Nessus | Misc. | 2025/10/1 | medium |
| 266345 | AlmaLinux 8mysql:8.0ALSA-2025:16861 | Nessus | Alma Linux Local Security Checks | 2025/10/1 | medium |
| 266344 | AlmaLinux 8カーネルALSA-2025:16919 | Nessus | Alma Linux Local Security Checks | 2025/10/1 | high |
| 266343 | AlmaLinux 8opensshALSA-2025:16823 | Nessus | Alma Linux Local Security Checks | 2025/10/1 | medium |
| 266342 | AlmaLinux 8kernel-rtALSA-2025:16920 | Nessus | Alma Linux Local Security Checks | 2025/10/1 | high |
| 266341 | RHEL 8 : cups (RHSA-2025:17144) | Nessus | Red Hat Local Security Checks | 2025/10/1 | high |
| 266340 | RHEL 8 : cups (RHSA-2025:17141) | Nessus | Red Hat Local Security Checks | 2025/10/1 | high |
| 266339 | Debian dla-4320u-boot - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/10/1 | high |
| 266338 | Debian dla-4316open-vm-tools - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/10/1 | high |
| 266337 | Debian dla-4318 : libcpanel-json-xs-perl - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/10/1 | medium |
| 266336 | Debian dla-4317 : libjson-xs-perl - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/10/1 | high |
| 266335 | Debian dla-4319 : libxml2 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/10/1 | medium |
| 266334 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 25.04 : OpenSSL の脆弱性 (USN-7786-1) | Nessus | Ubuntu Local Security Checks | 2025/10/1 | medium |
| 266330 | RHEL 10perl-JSON-XSRHSA-2025:17119 | Nessus | Red Hat Local Security Checks | 2025/10/1 | high |
| 266329 | RHEL 9 : ipa (RHSA-2025:17087) | Nessus | Red Hat Local Security Checks | 2025/10/1 | critical |
| 266328 | RHEL 7: kernel-rt(RHSA-2025:17109) | Nessus | Red Hat Local Security Checks | 2025/10/1 | high |
| 266327 | RHEL 9 : ipa (RHSA-2025:17084) | Nessus | Red Hat Local Security Checks | 2025/10/1 | critical |
| 266326 | Oracle Linux 8 : kernel (ELSA-2025-16919) | Nessus | Oracle Linux Local Security Checks | 2025/10/1 | high |
| 266325 | RHEL 9 : kernel-rt (RHSA-2025:17123) | Nessus | Red Hat Local Security Checks | 2025/10/1 | high |
| 266324 | RHEL 9 : kernel (RHSA-2025:17122) | Nessus | Red Hat Local Security Checks | 2025/10/1 | high |
| 266323 | RHEL 8 : idm:DL1 (RHSA-2025:17129) | Nessus | Red Hat Local Security Checks | 2025/10/1 | critical |
| 266322 | RHEL 8:kernel(RHSA-2025:17124) | Nessus | Red Hat Local Security Checks | 2025/10/1 | high |
| 266321 | Oracle Linux 10perl-JSON-XSELSA-2025-17119 | Nessus | Oracle Linux Local Security Checks | 2025/10/1 | high |
| 266320 | CentOS 9kernel-5.14.0-620.el9 | Nessus | CentOS Local Security Checks | 2025/10/1 | medium |
| 266319 | OpenSSL 3.2.0< 3.2.6複数の脆弱性 | Nessus | Web Servers | 2025/10/1 | medium |
| 266318 | OpenSSL 1.0.2 < 1.0.2zm の脆弱性 | Nessus | Web Servers | 2025/10/1 | high |
| 266317 | Nutanix AHV : 複数の脆弱性 (NXSA-AHV-10.0.1.4) | Nessus | Misc. | 2025/9/30 | high |
| 266316 | Fedora 43bird2025-182c305561 | Nessus | Fedora Local Security Checks | 2025/9/30 | high |
| 266315 | Fedora 43ntpd-rs2025-cf3fbd8fcf | Nessus | Fedora Local Security Checks | 2025/9/30 | low |
| 266314 | Fedora 43dnsdist2025-5cef5ecca3 | Nessus | Fedora Local Security Checks | 2025/9/30 | low |
| 266313 | Fedora 43python-nh3 / Rust-ammnia2025-074aba6ad4 | Nessus | Fedora Local Security Checks | 2025/9/30 | high |
| 266312 | Fedora 43mapserver2025-5b5dedacb2 | Nessus | Fedora Local Security Checks | 2025/9/30 | critical |
| 266311 | Foxit PDF Editor for Mac < 13.2.1 / 14.0.1 / 2025.2.1 の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2025/9/30 | high |
| 266310 | Foxit PDF Reader for Mac < 2025.2.1 の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2025/9/30 | high |
| 266309 | Ubuntu 24.04 LTS/ 25.04 Rack の脆弱性USN-7784-1 | Nessus | Ubuntu Local Security Checks | 2025/9/30 | high |
| 266308 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 25.04 : LibTIFF の脆弱性 (USN-7783-1) | Nessus | Ubuntu Local Security Checks | 2025/9/30 | medium |
| 266307 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTSQt の脆弱性USN-7780-1 | Nessus | Ubuntu Local Security Checks | 2025/9/30 | medium |