| 274647 | Amazon Linux 2023 : nerdctl (ALAS2023-2025-1259) | Nessus | Amazon Linux Local Security Checks | 2025/11/11 | 2025/11/11 | high |
| 266119 | Linux Distros Unpatched Vulnerability : CVE-2025-11065 | Nessus | Misc. | 2025/9/29 | 2025/9/29 | high |
| 274640 | Amazon Linux 2 : nerdctl, --advisory ALAS2-2025-3060 (ALAS-2025-3060) | Nessus | Amazon Linux Local Security Checks | 2025/11/11 | 2025/11/11 | high |
| 270523 | Amazon Linux 2 : amazon-cloudwatch-agent, --advisory ALAS2-2025-3037 (ALAS-2025-3037) | Nessus | Amazon Linux Local Security Checks | 2025/10/15 | 2025/10/15 | high |
| 274647 | Amazon Linux 2023 : nerdctl (ALAS2023-2025-1259) | Nessus | Amazon Linux Local Security Checks | 2025/11/11 | 2025/11/11 | high |
| 274640 | Amazon Linux 2nerdctl、 --advisory ALAS2-2025-3060ALAS-2025-3060] | Nessus | Amazon Linux Local Security Checks | 2025/11/11 | 2025/11/11 | high |
| 274647 | Amazon Linux 2023:nerdctl (ALAS2023-2025-1259) | Nessus | Amazon Linux Local Security Checks | 2025/11/11 | 2025/11/11 | high |
| 270523 | Amazon Linux 2 : amazon-cloudwatch-agent、 --advisory ALAS2-2025-3037 (ALAS-2025-3037) | Nessus | Amazon Linux Local Security Checks | 2025/10/15 | 2025/10/15 | high |
| 274640 | Amazon Linux 2nerdctl --advisory ALAS2-2025-3060 (ALAS-2025-3060) | Nessus | Amazon Linux Local Security Checks | 2025/11/11 | 2025/11/11 | high |
| 270519 | Amazon Linux 2023:amazon-cloudwatch-agent (ALAS2023-2025-1224) | Nessus | Amazon Linux Local Security Checks | 2025/10/15 | 2025/10/15 | high |
| 270519 | Amazon Linux 2023:amazon-cloudwatch-agent (ALAS2023-2025-1224) | Nessus | Amazon Linux Local Security Checks | 2025/10/15 | 2025/10/15 | high |
| 270523 | Amazon Linux 2amazon-cloudwatch-agent --advisory ALAS2-2025-3037 (ALAS-2025-3037) | Nessus | Amazon Linux Local Security Checks | 2025/10/15 | 2025/10/15 | high |
| 274640 | Amazon Linux 2 : nerdctl、 --advisory ALAS2-2025-3060 (ALAS-2025-3060) | Nessus | Amazon Linux Local Security Checks | 2025/11/11 | 2025/11/11 | high |
| 266119 | Linux Distros 未修补的漏洞:CVE-2025-11065 | Nessus | Misc. | 2025/9/29 | 2025/9/29 | high |
| 270523 | Amazon Linux 2amazon-cloudwatch-agent、 --advisory ALAS2-2025-3037ALAS-2025-3037 | Nessus | Amazon Linux Local Security Checks | 2025/10/15 | 2025/10/15 | high |
| 266119 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-11065 | Nessus | Misc. | 2025/9/29 | 2025/9/29 | high |
| 266119 | Linux Distros 未修補的弱點:CVE-2025-11065 | Nessus | Misc. | 2025/9/29 | 2025/9/29 | high |
| 270519 | Amazon Linux 2023 : amazon-cloudwatch-agent (ALAS2023-2025-1224) | Nessus | Amazon Linux Local Security Checks | 2025/10/15 | 2025/10/15 | high |
| 275258 | Fedora 44kubernetes1.312025-a9a4d57353 | Nessus | Fedora Local Security Checks | 2025/11/12 | 2025/11/12 | medium |
| 274647 | Amazon Linux 2023:nerdctl (ALAS2023-2025-1259) | Nessus | Amazon Linux Local Security Checks | 2025/11/11 | 2025/11/11 | high |
| 270519 | Amazon Linux 2023 : amazon-cloudwatch-agent (ALAS2023-2025-1224) | Nessus | Amazon Linux Local Security Checks | 2025/10/15 | 2025/10/15 | high |
| 275258 | Fedora 44 : kubernetes1.31 (2025-a9a4d57353) | Nessus | Fedora Local Security Checks | 2025/11/12 | 2025/11/12 | medium |
| 275392 | Fedora 44 : kubernetes1.32 (2025-8d7df81239) | Nessus | Fedora Local Security Checks | 2025/11/13 | 2025/11/13 | medium |