| 264705 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-27233 | Nessus | Misc. | 2025/11/5 | medium |
| 252455 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-2068 | Nessus | Misc. | 2025/11/5 | high |
| 251747 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-1471 | Nessus | Misc. | 2025/11/5 | critical |
| 247927 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-37962 | Nessus | Misc. | 2025/11/5 | medium |
| 245701 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-8114 | Nessus | Misc. | 2025/11/5 | medium |
| 244990 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-37800 | Nessus | Misc. | 2025/11/5 | medium |
| 235352 | MariaDB 11.4.0< 11.4.6 の複数の脆弱性 | Nessus | Databases | 2025/11/5 | medium |
| 235351 | MariaDB 10.6.0< 10.6.22 の複数の脆弱性 | Nessus | Databases | 2025/11/5 | medium |
| 232316 | AnyViewer がインストール済み (MacOSX) | Nessus | MacOS X Local Security Checks | 2025/11/5 | info |
| 232192 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-36347 | Nessus | Misc. | 2025/11/5 | medium |
| 231820 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-49940 | Nessus | Misc. | 2025/11/5 | medium |
| 231805 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-50008 | Nessus | Misc. | 2025/11/5 | medium |
| 231537 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-50090 | Nessus | Misc. | 2025/11/5 | medium |
| 230819 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-50091 | Nessus | Misc. | 2025/11/5 | medium |
| 230708 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-50108 | Nessus | Misc. | 2025/11/5 | medium |
| 230333 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-50111 | Nessus | Misc. | 2025/11/5 | medium |
| 228564 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-46778 | Nessus | Misc. | 2025/11/5 | medium |
| 227018 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-26116 | Nessus | Misc. | 2025/11/5 | medium |
| 226265 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-26118 | Nessus | Misc. | 2025/11/5 | medium |
| 226224 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-39810 | Nessus | Misc. | 2025/11/5 | high |
| 226107 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-26117 | Nessus | Misc. | 2025/11/5 | medium |
| 225104 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-46175 | Nessus | Misc. | 2025/11/5 | high |
| 224968 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-40897 | Nessus | Misc. | 2025/11/5 | medium |
| 224887 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-37599 | Nessus | Misc. | 2025/11/5 | high |
| 224862 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-35977 | Nessus | Misc. | 2025/11/5 | medium |
| 224168 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-4189 | Nessus | Misc. | 2025/11/5 | medium |
| 216936 | インストールされている PHP スクリプティング言語 (Unix) | Nessus | Misc. | 2025/11/5 | info |
| 216675 | Ubuntu 24.04 LTS : Intel マイクロコードの脆弱性 (USN-7269-2) | Nessus | Ubuntu Local Security Checks | 2025/11/5 | medium |
| 216670 | Fedora 41: python3.8 (2025-bec494726c) | Nessus | Fedora Local Security Checks | 2025/11/5 | medium |
| 216668 | Fedora 40: python3.8 (2025-b353a46e0c) | Nessus | Fedora Local Security Checks | 2025/11/5 | medium |
| 216387 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.10 LTS : Intel Microcode の脆弱性 (USN-7269-1) | Nessus | Ubuntu Local Security Checks | 2025/11/5 | medium |
| 216184 | SUSE SLES15 / openSUSE 15 セキュリティ更新 : java-1_8_0-openj9 (SUSE-SU-2025:0435-1) | Nessus | SuSE Local Security Checks | 2025/11/5 | medium |
| 216174 | Palo Alto Networks PAN-OS 10.1.x < 10.1.14-h9/10.2.x < 10.2.7-h24/11.1.x < 11.1.6-h1/11.2.x < 11.2.4-h4 の脆弱性 | Nessus | Palo Alto Local Security Checks | 2025/11/5 | high |
| 216167 | Palo Alto Networks PAN-OS 10.1.x < 10.1.14-h9/10.2.x < 10.2.7-h24/11.1.x < 11.1.6-h1/11.2.x < 11.2.4-h4 の脆弱性 | Nessus | Palo Alto Local Security Checks | 2025/11/5 | high |
| 214989 | MariaDB 10.11.0 < 10.11.11 | Nessus | Databases | 2025/11/5 | medium |
| 214988 | MariaDB 10.6.0 < 10.6.21 | Nessus | Databases | 2025/11/5 | medium |
| 214987 | MariaDB 11.4.0 < 11.4.5 | Nessus | Databases | 2025/11/5 | medium |
| 214971 | Amazon Linux 2 : gstreamer1-plugins-base、--advisory ALAS2-2025-2747 (ALAS-2025-2747) | Nessus | Amazon Linux Local Security Checks | 2025/11/5 | high |
| 214314 | LibreOffice 24.8.x < 24.8.4 複数の脆弱性 | Nessus | Misc. | 2025/11/5 | medium |
| 213964 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : gstreamer-plugins-base (SUSE-SU-2025:0065-1) | Nessus | SuSE Local Security Checks | 2025/11/5 | high |
| 213962 | SUSE SLES15 セキュリティ更新 : gstreamer-plugins-base (SUSE-SU-2025:0069-1) | Nessus | SuSE Local Security Checks | 2025/11/5 | high |
| 213696 | SUSE SLES15 セキュリティ更新 : gstreamer-plugins-base (SUSE-SU-2025:0054-1) | Nessus | SuSE Local Security Checks | 2025/11/5 | high |
| 213694 | SUSE SLES12 セキュリティ更新 : gstreamer-plugins-base (SUSE-SU-2025:0052-1) | Nessus | SuSE Local Security Checks | 2025/11/5 | high |
| 213325 | Fedora 41: mingw-directxmath/mingw-gstreamer1/etc (2024-0a5722a980) | Nessus | Fedora Local Security Checks | 2025/11/5 | high |
| 213322 | Fedora 40: mingw-directxmath/mingw-gstreamer1/etc (2024-2284729772) | Nessus | Fedora Local Security Checks | 2025/11/5 | high |
| 213315 | Debian dla-3999 : gir1.2-gst-plugins-base-1.0 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/11/5 | high |
| 213253 | Oracle Linux 8 : gstreamer1-plugins-base (ELSA-2024-11345) | Nessus | Oracle Linux Local Security Checks | 2025/11/5 | high |
| 213220 | RockyLinux 8 : gstreamer1-plugins-base (RLSA-2024:11345) | Nessus | Rocky Linux Local Security Checks | 2025/11/5 | high |
| 213188 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 : GStreamer Base Plugins の脆弱性 (USN-7175-1) | Nessus | Ubuntu Local Security Checks | 2025/11/5 | high |
| 213182 | AlmaLinux 8: gstreamer1-plugins-base (ALSA-2024:11345) | Nessus | Alma Linux Local Security Checks | 2025/11/5 | high |