| 272037 | FreeBSD py-social-auth-app-django -- 安全でないアカウント関連付け3116b6f3-b433-11f0-82ac-901b0edee044] | Nessus | FreeBSD Local Security Checks | 2025/10/30 | medium | 
| 272036 | Oracle Linux 8 : libtiff (ELSA-2025-19276) | Nessus | Oracle Linux Local Security Checks | 2025/10/30 | high | 
| 272035 | Ubuntu 25.04 AMD マイクロコードの脆弱性USN-7848-1 | Nessus | Ubuntu Local Security Checks | 2025/10/30 | medium | 
| 272034 | Ubuntu 22.04 LTS / 24.04 LTS / 25.04 / 25.10 : X.Org X Server の脆弱性 (USN-7846-1) | Nessus | Ubuntu Local Security Checks | 2025/10/30 | high | 
| 272033 | Ubuntu 22.04 LTS/ 24.04 LTS/ 25.04 GNU binutils の脆弱性USN-7847-1 | Nessus | Ubuntu Local Security Checks | 2025/10/30 | medium | 
| 272032 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 25.04 / 25.10 YAML::Syck の脆弱性USN-7844-1 | Nessus | Ubuntu Local Security Checks | 2025/10/30 | medium | 
| 272031 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 25.04 / 25.10 Netty の脆弱性USN-7843-1] | Nessus | Ubuntu Local Security Checks | 2025/10/30 | medium | 
| 272030 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-11232 | Nessus | Misc. | 2025/10/30 | critical | 
| 272029 | AlmaLinux 10 : libtiff (ALSA-2025:19156) | Nessus | Alma Linux Local Security Checks | 2025/10/30 | high | 
| 272028 | AlmaLinux 10 java-21-openjdk ALSA-2025:18824 | Nessus | Alma Linux Local Security Checks | 2025/10/30 | high | 
| 272027 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-40069 | Nessus | Misc. | 2025/10/30 | high | 
| 272026 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-40050 | Nessus | Misc. | 2025/10/30 | high | 
| 272024 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-40041 | Nessus | Misc. | 2025/10/30 | medium | 
| 272023 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-12380 | Nessus | Misc. | 2025/10/30 | critical | 
| 272022 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-40076 | Nessus | Misc. | 2025/10/30 | medium | 
| 272021 | FreeBSDSQLite -- CWE-190 整数オーバーフローまたはラップアラウンドc5889223-b4e1-11f0-ae9b-b42e991fc52e] | Nessus | FreeBSD Local Security Checks | 2025/10/30 | medium | 
| 272020 | RHEL 8 : libtiff (RHSA-2025:19276) | Nessus | Red Hat Local Security Checks | 2025/10/30 | high | 
| 272019 | RHEL 7: firefox (RHSA-2025:19278) | Nessus | Red Hat Local Security Checks | 2025/10/30 | critical | 
| 272018 | Fedora 41unbound2025-224e937c18 | Nessus | Fedora Local Security Checks | 2025/10/30 | high | 
| 272017 | Fedora 42 fluidsynth2025-1131df0f70 | Nessus | Fedora Local Security Checks | 2025/10/30 | high | 
| 272016 | Fedora 41 fluidsynth2025-6db4dcdf66 | Nessus | Fedora Local Security Checks | 2025/10/30 | high | 
| 272015 | Fedora 42bind / bind-dyndb-ldap2025-92566203fd | Nessus | Fedora Local Security Checks | 2025/10/30 | high | 
| 272014 | Fedora 43xorg-x11-server-Xwayland2025-fe61a6ad60 | Nessus | Fedora Local Security Checks | 2025/10/30 | high | 
| 272013 | Fedora 43 fluidsynth (2025-0ea3179bb0) | Nessus | Fedora Local Security Checks | 2025/10/30 | high | 
| 272012 | Fedora 42LabPlot / dtk6core / dtk6gui / dtk6log / dtk6widget / fcitx5-qt / etc2025-945dff8564 | Nessus | Fedora Local Security Checks | 2025/10/30 | critical | 
| 272011 | Fedora 41bind / bind-dyndb-ldap2025-10c407da27 | Nessus | Fedora Local Security Checks | 2025/10/30 | high | 
| 272010 | SUSE SLED15 / SLES15 /openSUSE 15 セキュリティ更新strongswanSUSE-SU-2025:3855-1 | Nessus | SuSE Local Security Checks | 2025/10/30 | high | 
| 272009 | SUSE SLED15 / SLES15 / openSUSE 15 のセキュリティ更新 : java-21-openjdk (SUSE-SU-2025:3859-1) | Nessus | SuSE Local Security Checks | 2025/10/30 | high | 
| 272008 | SUSE SLES15 セキュリティ更新strongswanSUSE-SU-2025:3857-1 | Nessus | SuSE Local Security Checks | 2025/10/30 | high | 
| 272007 | SUSE SLES12 セキュリティ更新プログラム: xorg-x11-server (SUSE-SU-2025:3858-1) | Nessus | SuSE Local Security Checks | 2025/10/30 | high | 
| 272006 | SUSE SLES15 セキュリティ更新strongswanSUSE-SU-2025:3856-1 | Nessus | SuSE Local Security Checks | 2025/10/30 | high | 
| 272005 | Oracle Linux 7 : compat-libtiff3 (ELSA-2025-17710) | Nessus | Oracle Linux Local Security Checks | 2025/10/29 | high | 
| 272004 | RHEL 9 : kernel-rt (RHSA-2025:19268) | Nessus | Red Hat Local Security Checks | 2025/10/29 | high | 
| 272003 | CentOS 9kernel-5.14.0-631.el9 | Nessus | CentOS Local Security Checks | 2025/10/29 | high | 
| 272002 | Slackware Linux 15.0 / 最新の xorg-server の複数の脆弱性 (SSA:2025-302-01) | Nessus | Slackware Local Security Checks | 2025/10/29 | high | 
| 272001 | Slackware Linux 15.0 / 最新版 tigervnc の複数の脆弱性 (SSA:2025-302-02) | Nessus | Slackware Local Security Checks | 2025/10/29 | high | 
| 272000 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-12435 | Nessus | Misc. | 2025/10/29 | critical | 
| 271999 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-12429 | Nessus | Misc. | 2025/10/29 | critical | 
| 271998 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-12446 | Nessus | Misc. | 2025/10/29 | critical | 
| 271997 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-10934 | Nessus | Misc. | 2025/10/29 | high | 
| 271996 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-12438 | Nessus | Misc. | 2025/10/29 | critical | 
| 271995 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-12437 | Nessus | Misc. | 2025/10/29 | critical | 
| 271994 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-12445 | Nessus | Misc. | 2025/10/29 | critical | 
| 271993 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-12058 | Nessus | Misc. | 2025/10/29 | medium | 
| 271992 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-12432 | Nessus | Misc. | 2025/10/29 | critical | 
| 271991 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-12447 | Nessus | Misc. | 2025/10/29 | critical | 
| 271990 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-12444 | Nessus | Misc. | 2025/10/29 | critical | 
| 271989 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-12436 | Nessus | Misc. | 2025/10/29 | critical | 
| 271988 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-12441 | Nessus | Misc. | 2025/10/29 | critical | 
| 271987 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-12440 | Nessus | Misc. | 2025/10/29 | critical |