| 99445 | Fedora 24:ntp(2017-72323a442f) | Nessus | Fedora Local Security Checks | 2025/12/25 | high |
| 99444 | F5 Networks BIG-IP:Linuxカーネルの脆弱性(K60104355) | Nessus | F5 Networks Local Security Checks | 2025/12/25 | high |
| 99443 | Debian DLA-902-1: imagemagick セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/12/25 | high |
| 99442 | Debian DLA-896-1: icedove/thunderbirdセキュリティ更新 | Nessus | Debian Local Security Checks | 2025/12/25 | critical |
| 99441 | Slackware 13.0/13.1/13.37/14.0/14.1/14.2/最新版:minicom(SSA:2017-108-01) | Nessus | Slackware Local Security Checks | 2025/12/25 | critical |
| 99439 | SMBサーバーDOUBLEPULSARバックドア/インプラント検出(EternalRocks) | Nessus | Windows | 2025/12/25 | high |
| 99438 | Palo Alto Networks PAN-OS 7.0.x < 7.0.14/7.1.x < 7.1.9の複数の脆弱性(PAN-SA-2017-0008 - PAN-SA-2017-0010) | Nessus | Palo Alto Local Security Checks | 2025/12/25 | critical |
| 99437 | Wireshark 2.0.x < 2.0.12/2.2.x < 2.2.6の複数のDoS | Nessus | Windows | 2025/12/25 | high |
| 99436 | Wireshark 2.0.x < 2.0.12/2.2.x < 2.2.6の複数のDoS(macOS) | Nessus | MacOS X Local Security Checks | 2025/12/25 | high |
| 99434 | SUSE SLES11セキュリティ更新プログラム:bind(SUSE-SU-2017:1027-1) | Nessus | SuSE Local Security Checks | 2025/12/25 | high |
| 99431 | RHEL 6:libreoffice(RHSA-2017:0979) | Nessus | Red Hat Local Security Checks | 2025/12/25 | medium |
| 99430 | openSUSEセキュリティ更新プログラム:proftpd(openSUSE-2017-481) | Nessus | SuSE Local Security Checks | 2025/12/25 | medium |
| 99429 | openSUSEセキュリティ更新プログラム:jasper(openSUSE-2017-478) | Nessus | SuSE Local Security Checks | 2025/12/25 | high |
| 99428 | openSUSEセキュリティ更新プログラム:libpng15(openSUSE-2017-477) | Nessus | SuSE Local Security Checks | 2025/12/25 | high |
| 99427 | openSUSEセキュリティ更新プログラム:audiofile(openSUSE-2017-476) | Nessus | SuSE Local Security Checks | 2025/12/25 | high |
| 99426 | openSUSEセキュリティ更新プログラム:tigervnc(openSUSE-2017-475) | Nessus | SuSE Local Security Checks | 2025/12/25 | high |
| 99425 | Fedora 24:libsndfile(2017-f676ecb20d) | Nessus | Fedora Local Security Checks | 2025/12/25 | medium |
| 99424 | Fedora 24:カーネル(2017-8e7549fb91) | Nessus | Fedora Local Security Checks | 2025/12/25 | high |
| 99423 | Fedora 25:カーネル(2017-26c9ecd7a4) | Nessus | Fedora Local Security Checks | 2025/12/25 | high |
| 99422 | Debian DLA-901-1: radare2セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/12/25 | high |
| 99421 | Debian DLA-900-1: freetype - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/12/25 | critical |
| 99420 | Debian DLA-899-1: fehセキュリティ更新 | Nessus | Debian Local Security Checks | 2025/12/25 | critical |
| 99419 | Amazon Linux AMI:gnutls(ALAS-2017-815) | Nessus | Amazon Linux Local Security Checks | 2025/12/25 | critical |
| 99418 | Amazon Linux AMI : kernel (ALAS-2017-814) | Nessus | Amazon Linux Local Security Checks | 2025/12/25 | high |
| 99417 | openSUSEセキュリティ更新プログラム:postgresql93(openSUSE-2017-472) | Nessus | SuSE Local Security Checks | 2025/12/25 | high |
| 99416 | Fedora 25:libpng12(2017-bad9942e42) | Nessus | Fedora Local Security Checks | 2025/12/25 | high |
| 99415 | Fedora 25:qt5-qtwebengine(2017-ae1fde5fb8) | Nessus | Fedora Local Security Checks | 2025/12/25 | high |
| 99414 | Fedora 24:2: samba(2017-97fb93e1d1) | Nessus | Fedora Local Security Checks | 2025/12/25 | high |
| 99413 | Fedora 24:1: xrdp / xorgxrdp(2017-8eac23007d) | Nessus | Fedora Local Security Checks | 2025/12/25 | high |
| 99412 | Fedora 24:libpng12(2017-84bc8ac268) | Nessus | Fedora Local Security Checks | 2025/12/25 | high |
| 99411 | Fedora 25:1: xrdp / xorgxrdp(2017-7bd002b77c) | Nessus | Fedora Local Security Checks | 2025/12/25 | high |
| 99410 | Fedora 25:libsndfile(2017-72a971ccf0) | Nessus | Fedora Local Security Checks | 2025/12/25 | medium |
| 99409 | Fedora 24:カーネル(2017-502cf68d68) | Nessus | Fedora Local Security Checks | 2025/12/25 | high |
| 99408 | Fedora 25:mediawiki(2017-3fb95ed01f) | Nessus | Fedora Local Security Checks | 2025/12/25 | critical |
| 99407 | Fedora 25:カーネル(2017-3a9ec92dd6) | Nessus | Fedora Local Security Checks | 2025/12/25 | high |
| 99406 | Fedora 25:mupdf(2017-2d11503623) | Nessus | Fedora Local Security Checks | 2025/12/25 | medium |
| 99405 | Fedora 24:xen(2017-03dc811be6) | Nessus | Fedora Local Security Checks | 2025/12/25 | high |
| 99404 | Fedora 25:libtiff(2017-021bebae25) | Nessus | Fedora Local Security Checks | 2025/12/25 | high |
| 99403 | Debian DLA-898-1: libosip2セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/12/25 | critical |
| 99402 | Debian DLA-897-1: qbittorrentセキュリティ更新 | Nessus | Debian Local Security Checks | 2025/12/25 | medium |
| 99400 | Cisco Firepower Threat DefenseのDevice ManagerのWeb UIリクエストによる任意のログエントリーインジェクションの処理(cisco-sa-20170201-fpw2) | Nessus | CISCO | 2025/12/25 | medium |
| 99399 | XenハイパーバイザーXENMEM_exchangeメモリ漏えい(XSA-212) | Nessus | Misc. | 2025/12/25 | high |
| 99397 | SUSE SLED12 / SLES12セキュリティ更新プログラム:gstreamer-0_10-plugins-base(SUSE-SU-2017:1012-1) | Nessus | SuSE Local Security Checks | 2025/12/25 | medium |
| 99396 | SUSE SLED12 / SLES12セキュリティ更新プログラム:gstreamer-plugins-good(SUSE-SU-2017:1010-1) | Nessus | SuSE Local Security Checks | 2025/12/25 | high |
| 99394 | SUSE SLED12 / SLES12セキュリティ更新プログラム:gstreamer-plugins-good(SUSE-SU-2017:1004-1) | Nessus | SuSE Local Security Checks | 2025/12/25 | high |
| 99393 | SUSE SLED12 / SLES12セキュリティ更新プログラム:gstreamer-0_10-plugins-base(SUSE-SU-2017:1003-1) | Nessus | SuSE Local Security Checks | 2025/12/25 | medium |
| 99392 | OracleVM 3.4:Unbreakable/etc(OVMSA-2017-0062) | Nessus | OracleVM Local Security Checks | 2025/12/25 | high |
| 99391 | OracleVM 3.2:Unbreakable/etc(OVMSA-2017-0061) | Nessus | OracleVM Local Security Checks | 2025/12/25 | critical |
| 99390 | OracleVM 3.3:Unbreakable/etc(OVMSA-2017-0060) | Nessus | OracleVM Local Security Checks | 2025/12/25 | high |
| 99389 | Oracle Linux 6/7:Unbreakable Enterprise Kernel(ELSA-2017-3539) | Nessus | Oracle Linux Local Security Checks | 2025/12/25 | high |