| 235352 | MariaDB 11.4.0< 11.4.6 の複数の脆弱性 | Nessus | Databases | 2025/10/10 | medium |
| 235351 | MariaDB 10.6.0< 10.6.22 の複数の脆弱性 | Nessus | Databases | 2025/10/10 | medium |
| 216142 | Nessus Agent 2025 プラグインの再コンパイル | Nessus | General | 2025/10/10 | info |
| 206718 | Veeam Backup and Replication 12.x < 12.2.0.334 の複数の脆弱性 (2024 年 9 月) (KB4649) | Nessus | Windows | 2025/10/10 | critical |
| 206273 | SolarWinds Web Help Desk < 12.8.3 HF 2 HardCoded 認証情報 | Nessus | CGI abuses | 2025/10/10 | critical |
| 170214 | openSUSE 15 セキュリティ更新 : SUSE Manager Client Tools (SUSE-SU-2022:1396-1) | Nessus | SuSE Local Security Checks | 2025/10/10 | critical |
| 162469 | SUSE SLES12 セキュリティ更新プログラム: SUSE Manager Client Tools (SUSE-SU-2022:2134-1) | Nessus | SuSE Local Security Checks | 2025/10/10 | critical |
| 157858 | MariaDB 10.6.0< 10.6.5 の複数の脆弱性 | Nessus | Databases | 2025/10/10 | high |
| 157468 | MariaDB 10.6.0< 10.6.6 の複数の脆弱性 | Nessus | Databases | 2025/10/10 | high |
| 157467 | MariaDB 10.3.0< 10.3.33 の複数の脆弱性 | Nessus | Databases | 2025/10/10 | high |
| 157464 | MariaDB 10.4.0< 10.4.23 の複数の脆弱性 | Nessus | Databases | 2025/10/10 | high |
| 157462 | MariaDB 10.5.0< 10.5.14 の複数の脆弱性 | Nessus | Databases | 2025/10/10 | high |
| 154973 | MariaDB 10.3.0< 10.3.32 の複数の脆弱性 | Nessus | Databases | 2025/10/10 | medium |
| 154940 | MariaDB 10.5.0< 10.5.13 の複数の脆弱性 | Nessus | Databases | 2025/10/10 | medium |
| 154939 | MariaDB 10.2.0< 10.2.41 の複数の脆弱性 | Nessus | Databases | 2025/10/10 | medium |
| 117484 | Pivotal Software Redis LUA < 3.2.12/4.0.x < 4.0.10/5.0 < 5.0rc2の複数の脆弱性 | Nessus | Misc. | 2025/10/10 | critical |
| 110678 | openSUSEセキュリティ更新プログラム:redis(openSUSE-2018-667) | Nessus | SuSE Local Security Checks | 2025/10/10 | critical |
| 110571 | Debian DSA-4230-1 : redis - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/10/10 | critical |
| 264793 | RHEL 10カーネルRHSA-2025:15782 | Nessus | Red Hat Local Security Checks | 2025/10/9 | high |
| 264563 | RHEL 9 : kernel (RHSA-2025:15670) | Nessus | Red Hat Local Security Checks | 2025/10/9 | medium |
| 264497 | RHEL 9 : kernel-rt (RHSA-2025:15658) | Nessus | Red Hat Local Security Checks | 2025/10/9 | medium |
| 261699 | RHEL 10カーネルRHSA-2025:15447 | Nessus | Red Hat Local Security Checks | 2025/10/9 | high |
| 261694 | RHEL 9 : kernel (RHSA-2025:15429) | Nessus | Red Hat Local Security Checks | 2025/10/9 | high |
| 261239 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-43798 | Nessus | Misc. | 2025/10/9 | high |
| 260470 | RHEL 8:kernel(RHSA-2025:15035) | Nessus | Red Hat Local Security Checks | 2025/10/9 | high |
| 260453 | RHEL 8 : postgresql:13 (RHSA-2025:15021) | Nessus | Red Hat Local Security Checks | 2025/10/9 | high |
| 260447 | RHEL 9 : kernel (RHSA-2025:15011) | Nessus | Red Hat Local Security Checks | 2025/10/9 | high |
| 260052 | RHEL 9 : postgresql:15 (RHSA-2025:14862) | Nessus | Red Hat Local Security Checks | 2025/10/9 | high |
| 260041 | RHEL 9 : postgresql:16 (RHSA-2025:14827) | Nessus | Red Hat Local Security Checks | 2025/10/9 | high |
| 260040 | RHEL 10 : postgresql16 (RHSA-2025:14826) | Nessus | Red Hat Local Security Checks | 2025/10/9 | high |
| 251024 | RHEL 8:kernel(RHSA-2025:13960) | Nessus | Red Hat Local Security Checks | 2025/10/9 | high |
| 251022 | RHEL 8:kernel-rt(RHSA-2025:13961) | Nessus | Red Hat Local Security Checks | 2025/10/9 | high |
| 249259 | RHEL 9 : kernel (RHSA-2025:13781) | Nessus | Red Hat Local Security Checks | 2025/10/9 | high |
| 249167 | RHEL 9 : libxml2 (RHSA-2025:13677) | Nessus | Red Hat Local Security Checks | 2025/10/9 | high |
| 248469 | RHEL 9 : kernel-rt (RHSA-2025:13633) | Nessus | Red Hat Local Security Checks | 2025/10/9 | high |
| 248468 | RHEL 8:kernel-rt(RHSA-2025:13590) | Nessus | Red Hat Local Security Checks | 2025/10/9 | high |
| 248467 | RHEL 8:kernel(RHSA-2025:13589) | Nessus | Red Hat Local Security Checks | 2025/10/9 | medium |
| 248465 | RHEL 9 : kernel (RHSA-2025:13602) | Nessus | Red Hat Local Security Checks | 2025/10/9 | high |
| 247833 | RHEL 8 : unbound (RHSA-2025:13576) | Nessus | Red Hat Local Security Checks | 2025/10/9 | high |
| 247832 | RHEL 10カーネルRHSA-2025:13598 | Nessus | Red Hat Local Security Checks | 2025/10/9 | high |
| 247831 | RHEL 8 : unbound (RHSA-2025:13575) | Nessus | Red Hat Local Security Checks | 2025/10/9 | high |
| 247830 | RHEL 9 : python3.11-setuptools (RHSA-2025:13578) | Nessus | Red Hat Local Security Checks | 2025/10/9 | high |
| 247829 | RHEL 8 : unbound (RHSA-2025:13577) | Nessus | Red Hat Local Security Checks | 2025/10/9 | high |
| 245210 | RHEL 10libxml2RHSA-2025:13429 | Nessus | Red Hat Local Security Checks | 2025/10/9 | high |
| 245207 | RHEL 9 : libxml2 (RHSA-2025:13428) | Nessus | Red Hat Local Security Checks | 2025/10/9 | high |
| 243202 | AlmaLinux 10 java-21-openjdk ALSA-2025:10873 | Nessus | Alma Linux Local Security Checks | 2025/10/9 | high |
| 243043 | RHEL 9jackson-annotations、jackson-core、jackson-databind、jackson-jaxrs-providers、および jackson-modules-baseRHSA-2025:12280 | Nessus | Red Hat Local Security Checks | 2025/10/9 | high |
| 243031 | RHEL 9 : thunderbird (RHSA-2025:12187) | Nessus | Red Hat Local Security Checks | 2025/10/9 | critical |
| 242997 | RHEL 10: thunderbird (RHSA-2025:12188) | Nessus | Red Hat Local Security Checks | 2025/10/9 | critical |
| 242993 | RHEL 9 : kernel (RHSA-2025:12209) | Nessus | Red Hat Local Security Checks | 2025/10/9 | high |