| 278549 | Oracle Linux 9:edk2 (ELSA-2025-28047) | Nessus | Oracle Linux Local Security Checks | 2025/12/12 | high |
| 278545 | Linux Distros 未修補的弱點:CVE-2025-14332 | Nessus | Misc. | 2025/12/12 | high |
| 278544 | Linux Distros 未修補的弱點:CVE-2023-53825 | Nessus | Misc. | 2025/12/12 | medium |
| 278543 | Linux Distros 未修補的弱點:CVE-2025-67482 | Nessus | Misc. | 2025/12/12 | medium |
| 278542 | Linux Distros 未修補的弱點:CVE-2025-14345 | Nessus | Misc. | 2025/12/12 | low |
| 278541 | Linux Distros 未修補的弱點:CVE-2025-67483 | Nessus | Misc. | 2025/12/12 | medium |
| 278540 | Linux Distros 未修補的弱點:CVE-2025-14327 | Nessus | Misc. | 2025/12/12 | high |
| 278539 | Linux Distros 未修補的弱點:CVE-2025-67479 | Nessus | Misc. | 2025/12/12 | medium |
| 278538 | Linux Distros 未修補的弱點:CVE-2023-53817 | Nessus | Misc. | 2025/12/12 | medium |
| 278537 | Linux Distros 未修補的弱點:CVE-2025-67475 | Nessus | Misc. | 2025/12/12 | medium |
| 278536 | Linux Distros 未修補的弱點:CVE-2025-67713 | Nessus | Misc. | 2025/12/12 | medium |
| 278535 | Linux Distros 未修補的弱點:CVE-2025-14373 | Nessus | Misc. | 2025/12/12 | medium |
| 278534 | Linux Distros 未修補的弱點:CVE-2023-53854 | Nessus | Misc. | 2025/12/12 | high |
| 278533 | Linux Distros 未修補的弱點:CVE-2025-67478 | Nessus | Misc. | 2025/12/12 | medium |
| 278532 | Node.js React Server Components 拒絕服務 (CVE-2025-67779) | Nessus | Misc. | 2025/12/12 | high |
| 278531 | Node.js React Server Components 拒絕服務和原始程式碼洩漏 (CVE-2025-55183, CVE-2025-55184) | Nessus | Misc. | 2025/12/12 | high |
| 278530 | 已安裝 Zoom Room (macOS) | Nessus | MacOS X Local Security Checks | 2025/12/12 | info |
| 278529 | Zoom Room< 6.6.0 弱點 (ZSB-25050) | Nessus | Windows | 2025/12/12 | high |
| 278528 | Zoom Room < 6.6.0 弱點 (ZSB-25051) | Nessus | MacOS X Local Security Checks | 2025/12/12 | medium |
| 278527 | 已安裝 Zoom Room (Windows) | Nessus | Windows | 2025/12/12 | info |
| 278525 | 已安裝 Unraid (Linux) | Nessus | Misc. | 2025/12/12 | info |
| 278524 | Unraid Web 介面偵測 | Nessus | Service detection | 2025/12/12 | info |
| 278522 | RockyLinux 10mysql8.4 (RLSA-2025:23008) | Nessus | Rocky Linux Local Security Checks | 2025/12/12 | medium |
| 278519 | RockyLinux 8mysql:8.0 (RLSA-2025:23134) | Nessus | Rocky Linux Local Security Checks | 2025/12/12 | medium |
| 278518 | RockyLinux 9mysql (RLSA-2025:23109) | Nessus | Rocky Linux Local Security Checks | 2025/12/12 | medium |
| 278517 | RockyLinux 9 : mysql:8.4 (RLSA-2025:23111) | Nessus | Rocky Linux Local Security Checks | 2025/12/12 | medium |
| 278516 | RockyLinux 8mysql:8.4 (RLSA-2025:23137) | Nessus | Rocky Linux Local Security Checks | 2025/12/12 | medium |
| 278515 | RockyLinux 10wireshark (RLSA-2025:23083) | Nessus | Rocky Linux Local Security Checks | 2025/12/12 | medium |
| 278514 | Debian dla-4403tzdata - 安全性更新 | Nessus | Debian Local Security Checks | 2025/12/12 | high |
| 278513 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS / 25.04 / 25.10 urllib3 弱點 (USN-7927-1) | Nessus | Ubuntu Local Security Checks | 2025/12/12 | high |
| 278512 | Ubuntu 25.04 / 25.10 : c-ares 弱點 (USN-7925-1) | Nessus | Ubuntu Local Security Checks | 2025/12/12 | medium |
| 278511 | Ubuntu 16.04 LTS / 18.04 LTS / 22.0420.04 LTS / 24.04 [] LTS / LTS / 25.04 / 25.10 libpng 弱點 (USN-7924-1) | Nessus | Ubuntu Local Security Checks | 2025/12/12 | high |
| 278510 | Ubuntu 22.04 LTS:OpenStack Keystone 弱點 (USN-7926-1) | Nessus | Ubuntu Local Security Checks | 2025/12/12 | high |
| 278509 | Ubuntu 20.04 LTS/22.04 LTS:Linux 核心弱點 (USN-7928-1) | Nessus | Ubuntu Local Security Checks | 2025/12/12 | high |
| 278508 | Ubuntu 20.04 LTS / 22.04 LTSQt 弱點 (USN-7923-1) | Nessus | Ubuntu Local Security Checks | 2025/12/12 | medium |
| 278507 | Linux Distros 未修補的弱點:CVE-2025-67476 | Nessus | Misc. | 2025/12/12 | critical |
| 278506 | Linux Distros 未修補的弱點:CVE-2025-64702 | Nessus | Misc. | 2025/12/12 | medium |
| 278502 | Linux Distros 未修補的弱點:CVE-2024-58281 | Nessus | Misc. | 2025/12/12 | high |
| 278501 | Smartbedded Meteobridge Web 偵測 | Nessus | Service detection | 2025/12/12 | info |
| 278499 | Oracle Linux 10 : ruby (ELSA-2025-23141) | Nessus | Oracle Linux Local Security Checks | 2025/12/12 | medium |
| 278498 | Oracle Linux 10libsoup3 (ELSA-2025-23139) | Nessus | Oracle Linux Local Security Checks | 2025/12/12 | high |
| 278497 | Oracle Linux 9 : wireshark (ELSA-2025-23142) | Nessus | Oracle Linux Local Security Checks | 2025/12/12 | medium |
| 278430 | Linux Distros 未修補的弱點:CVE-2025-66048 | Nessus | Misc. | 2025/12/11 | critical |
| 278429 | Linux Distros 未修補的弱點:CVE-2025-66044 | Nessus | Misc. | 2025/12/11 | critical |
| 278428 | Linux Distros 未修補的弱點:CVE-2025-66045 | Nessus | Misc. | 2025/12/11 | critical |
| 278408 | RHEL 9: libpq (RHSA-2025:23124) | Nessus | Red Hat Local Security Checks | 2025/12/11 | medium |
| 278407 | RHEL 9:ruby:3.3 (RHSA-2025:23140) | Nessus | Red Hat Local Security Checks | 2025/12/11 | medium |
| 278399 | Linux Distros 未修補的弱點:CVE-2025-14372 | Nessus | Misc. | 2025/12/11 | medium |
| 278398 | Linux Distros 未修補的弱點:CVE-2025-13912 | Nessus | Misc. | 2025/12/11 | low |
| 278397 | Linux Distros 未修補的弱點:CVE-2025-66047 | Nessus | Misc. | 2025/12/11 | critical |