| 279253 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-68114 | Nessus | Misc. | 2025/12/25 | medium |
| 278541 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-67483 | Nessus | Misc. | 2025/12/25 | critical |
| 278374 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-67477 | Nessus | Misc. | 2025/12/25 | critical |
| 275356 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-12818 | Nessus | Misc. | 2025/12/25 | medium |
| 275343 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-12817 | Nessus | Misc. | 2025/12/25 | low |
| 253584 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-47183 | Nessus | Misc. | 2025/12/25 | medium |
| 253570 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-47219 | Nessus | Misc. | 2025/12/25 | high |
| 248306 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-50182 | Nessus | Misc. | 2025/12/25 | medium |
| 215434 | Azure Linux 3.0 セキュリティ更新apache-commons-ioCVE-2024-47554 | Nessus | Azure Linux Local Security Checks | 2025/12/25 | high |
| 214529 | Oracle Primavera Unifier (2025 年 1 月 CPU) | Nessus | CGI abuses | 2025/12/25 | medium |
| 209337 | Fedora 39 : apache-commons-io (2024-5d581b2365) | Nessus | Fedora Local Security Checks | 2025/12/25 | medium |
| 208780 | SUSE SLES12 セキュリティ更新 : apache-commons-io (SUSE-SU-2024:3596-1) | Nessus | SuSE Local Security Checks | 2025/12/25 | medium |
| 190969 | CentOS 8: unbound (CESA-2024: 0965) | Nessus | CentOS Local Security Checks | 2025/12/25 | high |
| 190915 | SUSE SLES15 セキュリティ更新プログラム: bind (SUSE-SU-2024:0590-1) | Nessus | SuSE Local Security Checks | 2025/12/25 | high |
| 190911 | Fedora 39 : pdns-recursor (2024-b0f9656a76) | Nessus | Fedora Local Security Checks | 2025/12/25 | high |
| 190910 | Fedora 38 : pdns-recursor (2024-4e36df9dfd) | Nessus | Fedora Local Security Checks | 2025/12/25 | high |
| 190882 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: bind (SUSE-SU-2024:0574-1) | Nessus | SuSE Local Security Checks | 2025/12/25 | high |
| 190852 | Debian dla-3736 : libunbound-dev - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/12/25 | high |
| 190715 | Ubuntu 20.04 LTS : Bind の脆弱性 (USN-6642-1) | Nessus | Ubuntu Local Security Checks | 2025/12/25 | high |
| 190679 | Fedora 39 : dnsmasq (2024-e24211eff0) | Nessus | Fedora Local Security Checks | 2025/12/25 | high |
| 190678 | Fedora 39 : bind / bind-dyndb-ldap (2024-21310568fa) | Nessus | Fedora Local Security Checks | 2025/12/25 | high |
| 190676 | Debian dsa-5626 : pdns-recursor - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/12/25 | high |
| 190664 | Fedora 39 : unbound (2024-2e26eccfcb) | Nessus | Fedora Local Security Checks | 2025/12/25 | high |
| 190619 | openSUSE 15 セキュリティ更新:pdns-recursor (openSUSE-SU-2024:0048-1) | Nessus | SuSE Local Security Checks | 2025/12/25 | high |
| 190616 | FreeBSD: powerdns-recursor -- 複数の脆弱性 (e15ba624-cca8-11ee-84ca-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2025/12/25 | high |
| 190577 | FreeBSD: DNSSEC バリデータ -- KeyTrap および NSEC3 の脆弱性によるサービス拒否/CPU 消費 (21a854cc-cac1-11ee-b7a7-353f1e043d9a) | Nessus | FreeBSD Local Security Checks | 2025/12/25 | high |
| 190522 | Slackware Linux 15.0/ current dnsmasq 複数の脆弱性 (SSA:2024-044-02) | Nessus | Slackware Local Security Checks | 2025/12/25 | high |
| 190511 | Debian dsa-5621 : bind9 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/12/25 | high |
| 190510 | Debian dsa-5620 : libunbound-dev - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/12/25 | high |
| 190462 | ISC BIND 9.0.0 < 9.16.48 / 9.9.3-S1 < 9.16.48-S1 / 9.18.0 < 9.18.24 / 9.18.11-S1 < 9.18.24-S1 / 9.19.0 < 9.19.21 の脆弱性 (cve-2023-50868) | Nessus | DNS | 2025/12/25 | high |
| 190450 | Ubuntu 22.04LTS / 23.10: Bind の脆弱性 (USN-6633-1) | Nessus | Ubuntu Local Security Checks | 2025/12/25 | high |
| 101842 | WordPressのプラグインの検出 | Nessus | CGI abuses | 2025/12/25 | info |
| 279649 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-67108 | Nessus | Misc. | 2025/12/24 | critical |
| 279648 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-65865 | Nessus | Misc. | 2025/12/24 | high |
| 279646 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-65410 | Nessus | Misc. | 2025/12/24 | medium |
| 279643 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-68339 | Nessus | Misc. | 2025/12/24 | medium |
| 279642 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-68340 | Nessus | Misc. | 2025/12/24 | high |
| 279641 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-68343 | Nessus | Misc. | 2025/12/24 | medium |
| 279640 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-68338 | Nessus | Misc. | 2025/12/24 | medium |
| 279639 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-68341 | Nessus | Misc. | 2025/12/24 | medium |
| 279638 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-68342 | Nessus | Misc. | 2025/12/24 | medium |
| 279623 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-68615 | Nessus | Misc. | 2025/12/24 | critical |
| 279622 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-68480 | Nessus | Misc. | 2025/12/24 | medium |
| 279511 | RockyLinux 8httpd:2.4RLSA-2025:23732 | Nessus | Rocky Linux Local Security Checks | 2025/12/24 | high |
| 279476 | RockyLinux 8 : nodejs:16 (RLSA-2023:5360) | Nessus | Rocky Linux Local Security Checks | 2025/12/24 | critical |
| 279472 | RockyLinux 8 : nodejs:18 (RLSA-2023:5362) | Nessus | Rocky Linux Local Security Checks | 2025/12/24 | critical |
| 279404 | RockyLinux 8container-tools:rhel8RLSA-2025:23374 | Nessus | Rocky Linux Local Security Checks | 2025/12/24 | medium |
| 279079 | RockyLinux 8python38:3.8 および python38-devel:3.8RLSA-2023:2763 | Nessus | Rocky Linux Local Security Checks | 2025/12/24 | high |
| 279078 | RockyLinux 8container-tools:rhel8RLSA-2025:23543 | Nessus | Rocky Linux Local Security Checks | 2025/12/24 | high |
| 279076 | RockyLinux 8python39:3.9およびpython39-devel:3.9RLSA-2023:2764 | Nessus | Rocky Linux Local Security Checks | 2025/12/24 | high |