| 275527 | RHEL 8:kernel-rt (RHSA-2025:21397) | Nessus | Red Hat Local Security Checks | 2025/11/17 | high |
| 275525 | RHEL 8:lasso (RHSA-2025:21399) | Nessus | Red Hat Local Security Checks | 2025/11/17 | critical |
| 275524 | RHEL 8:lasso (RHSA-2025:21402) | Nessus | Red Hat Local Security Checks | 2025/11/17 | critical |
| 275522 | RHEL 8:核心 (RHSA-2025:21398) | Nessus | Red Hat Local Security Checks | 2025/11/17 | high |
| 275521 | RHEL 9:lasso (RHSA-2025:21406) | Nessus | Red Hat Local Security Checks | 2025/11/17 | critical |
| 275520 | RHEL 10核心 (RHSA-2025:21492) | Nessus | Red Hat Local Security Checks | 2025/11/17 | medium |
| 115037 | Telerik UI for ASP.NET AJAX 不安全反射 | Web App Scanning | Component Vulnerability | 2025/11/17 | high |
| 115036 | Drupal 8.0.x < 10.4.9 多個弱點 | Web App Scanning | Component Vulnerability | 2025/11/17 | critical |
| 115034 | Drupal 11.0.x < 11.1.9 多個弱點 | Web App Scanning | Component Vulnerability | 2025/11/17 | critical |
| 115032 | Lucee < 6.0.1.59 遠端程式碼執行 | Web App Scanning | Web Applications | 2025/11/17 | critical |
| 275518 | Linux Distros 未修補的弱點:CVE-2025-26402 | Nessus | Misc. | 2025/11/16 | medium |
| 275517 | Linux Distros 未修補弱點:CVE-2025-13097 | Nessus | Misc. | 2025/11/16 | medium |
| 275516 | Debian dla-4372:thunderbird - 安全性更新 | Nessus | Debian Local Security Checks | 2025/11/16 | high |
| 275514 | Linux Distros 未修補的弱點:CVE-2025-13193 | Nessus | Misc. | 2025/11/16 | medium |
| 275513 | Linux Distros 未修補的弱點:CVE-2025-13107 | Nessus | Misc. | 2025/11/16 | medium |
| 275498 | Slackware Linux 15.0 / current xpdf 多個弱點 (SSA2025-319-01) | Nessus | Slackware Local Security Checks | 2025/11/15 | low |
| 275497 | Debian dsa-6058:liblasso-perl - 安全性更新 | Nessus | Debian Local Security Checks | 2025/11/15 | critical |
| 275479 | Linux Distros 未修補的弱點:CVE-2025-13033 | Nessus | Misc. | 2025/11/14 | high |
| 275478 | Oracle Linux 8:idm:DL1 (ELSA-2025-21140) | Nessus | Oracle Linux Local Security Checks | 2025/11/14 | high |
| 275477 | Debian dla-4371gir1.2-gst-plugins-base-1.0 安全性更新 | Nessus | Debian Local Security Checks | 2025/11/14 | medium |
| 275470 | Mozilla Thunderbird < 140.5 | Nessus | Windows | 2025/11/14 | high |
| 275469 | Mozilla Thunderbird < 140.5 | Nessus | MacOS X Local Security Checks | 2025/11/14 | high |
| 275467 | Microsoft Visual Studio Code 的安全性更新 (2025 年 11 月) | Nessus | Windows | 2025/11/14 | medium |
| 275466 | IBM DB2 使用者在帳戶鎖定後重新取得存取權 (7250469) (Unix) | Nessus | Databases | 2025/11/14 | medium |
| 275465 | 已安裝 JetBrains ReSharper (Windows) | Nessus | Windows | 2025/11/14 | info |
| 275464 | JetBrains ReSharper < 2025.2.4 本機權限提升 (CVE-2025-64456) | Nessus | Windows | 2025/11/14 | high |
| 275463 | Mozilla Thunderbird < 145.0 | Nessus | Windows | 2025/11/14 | critical |
| 275462 | Mozilla Thunderbird < 145.0 | Nessus | MacOS X Local Security Checks | 2025/11/14 | critical |
| 275461 | 已安裝 Autodesk Installer | Nessus | Windows | 2025/11/14 | info |
| 275460 | Autodesk 安裝程式權限提升 (CVE-2025-10885) | Nessus | Windows | 2025/11/14 | high |
| 275459 | Microsoft SQL Server 的安全性更新 (2025 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2025/11/14 | high |
| 275458 | RHEL 10:firefox (RHSA-2025:21120) | Nessus | Red Hat Local Security Checks | 2025/11/14 | high |
| 275457 | RHEL 10squid (RHSA-2025:21065) | Nessus | Red Hat Local Security Checks | 2025/11/14 | high |
| 275456 | RHEL 10python-kdcproxy (RHSA-2025:21141) | Nessus | Red Hat Local Security Checks | 2025/11/14 | high |
| 275455 | ManageEngine OpManager 已儲存 XSS (CVE-2025-9227) | Nessus | CGI abuses | 2025/11/14 | medium |
| 275454 | SAP NetWeaver AS ABAP 缺少授權檢查 (3643337) | Nessus | Web Servers | 2025/11/14 | medium |
| 275453 | SAP NetWeaver AS Java 資訊洩漏 (3643603) | Nessus | Web Servers | 2025/11/14 | medium |
| 275452 | Microsoft Azure Monitor Agent < 1.37.1 RCE (CVE-2025-59504) | Nessus | Windows | 2025/11/14 | high |
| 275451 | GUI 中的 Fortinet FortiWeb 路徑混淆 (FG-IR-25-910) | Nessus | Firewalls | 2025/11/14 | critical |
| 275450 | Ivanti Endpoint Manager < 2024 SU4 多個弱點 | Nessus | Windows | 2025/11/14 | high |
| 275449 | Microsoft SharePoint Server Subscription Edition 的安全性更新 (2025 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2025/11/14 | high |
| 275448 | Microsoft SharePoint Server 2019 的安全性更新 (2025 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2025/11/14 | high |
| 275447 | Microsoft SharePoint Server 2016 的安全性更新 (2025 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2025/11/14 | high |
| 275446 | Autodesk 多個弱點 (AutoCAD) (adsk-sa-2025-0019) | Nessus | Windows | 2025/11/14 | high |
| 275445 | Omnissa Workspace ONE UEM 24.2.x < 24.2.0.36 / 24.6.x < 24.6.0.44 / 24.10.x < 24.10.0.25 (OMSA-2025-0005) | Nessus | Web Servers | 2025/11/14 | medium |
| 275444 | Siemens Solid Edge DLL 劫持 (SSA-365596) | Nessus | Windows | 2025/11/14 | high |
| 275443 | Devolutions Server <= 2025.2.12.0 不當授權 (DEVO-2025-0015) (CVE-2025-11957) | Nessus | Windows | 2025/11/14 | critical |
| 275442 | Devolutions Server <= 2025.2.15.0 不當輸入驗證 (DEVO-2025-0015) (CVE-2025-11958) | Nessus | Windows | 2025/11/14 | medium |
| 275441 | Devolutions Server <= 2025.2.15.0 / 2025.3.2.0 <= 2025.3.5.0 多個弱點 (DEVO-2025-0016) | Nessus | Windows | 2025/11/14 | critical |
| 275440 | Adobe InCopy < 20.5.1 / 20.0 < 21.0.0 多個弱點任意程式碼執行 (APSB25-107) | Nessus | Misc. | 2025/11/14 | high |