| 275179 | Linux Distros 未修補的弱點:CVE-2025-40146 | Nessus | Misc. | 2025/11/12 | medium |
| 275178 | Oracle Linux 8/9:Unbreakable Enterprise 核心 (ELSA-2025-25757) | Nessus | Oracle Linux Local Security Checks | 2025/11/12 | high |
| 275177 | RHEL 10核心 (RHSA-2025:21118) | Nessus | Red Hat Local Security Checks | 2025/11/12 | high |
| 275176 | RHEL 9:kernel-rt (RHSA-2025:21128) | Nessus | Red Hat Local Security Checks | 2025/11/12 | high |
| 275175 | RHEL 9:firefox (RHSA-2025:21121) | Nessus | Red Hat Local Security Checks | 2025/11/12 | high |
| 275174 | RHEL 9:核心 (RHSA-2025:21091) | Nessus | Red Hat Local Security Checks | 2025/11/12 | high |
| 275173 | RHEL 9:kernel-rt (RHSA-2025:21136) | Nessus | Red Hat Local Security Checks | 2025/11/12 | high |
| 275172 | AlmaLinux 9核心 (ALSA-2025:19930) | Nessus | Alma Linux Local Security Checks | 2025/11/12 | medium |
| 275170 | Splunk Enterprise 9.2.0 < 9.2.9、9.3.0 < 9.3.7、9.4.0 < 9.4.5、10.0.0 < 10.0.1 (SVD-2025-1101) | Nessus | CGI abuses | 2025/11/12 | low |
| 275169 | Splunk Enterprise 9.2.0 < 9.2.9、9.3.0 < 9.3.7、9.4.0 < 9.4.5、10.0.0 < 10.0.1 (SVD-2025-1102) | Nessus | CGI abuses | 2025/11/12 | low |
| 275168 | Splunk Enterprise 9.2.0 < 9.2.9、9.3.0 < 9.3.7、9.4.0 < 9.4.5、10.0.0 < 10.0.1 (SVD-2025-1103) | Nessus | CGI abuses | 2025/11/12 | high |
| 275167 | Palo Alto Networks PAN-OS 10.2.x / 11.1.x / 11.2.x 弱點 | Nessus | Palo Alto Local Security Checks | 2025/11/12 | high |
| 275166 | SonicWall SonicOS DOS (SNWLID-2025-0009) | Nessus | Firewalls | 2025/11/12 | high |
| 275165 | Apple TV < 26.1 多個弱點 (125637) | Nessus | Misc. | 2025/11/12 | medium |
| 275164 | Qualcomm FastConnect 7800 多個弱點 (2025 年 6 月) | Nessus | Windows | 2025/11/12 | high |
| 275163 | RHEL 9:firefox (RHSA-2025:21059) | Nessus | Red Hat Local Security Checks | 2025/11/12 | critical |
| 275162 | RHEL 9:bind (RHSA-2025:21110) | Nessus | Red Hat Local Security Checks | 2025/11/12 | high |
| 275161 | RHEL 8:核心 (RHSA-2025:21083) | Nessus | Red Hat Local Security Checks | 2025/11/12 | high |
| 275160 | RHEL 9bind9.18 (RHSA-2025:21111) | Nessus | Red Hat Local Security Checks | 2025/11/12 | high |
| 275159 | RHEL 8 : libtiff (RHSA-2025:21060) | Nessus | Red Hat Local Security Checks | 2025/11/12 | high |
| 275158 | RHEL 7:kernel-rt (RHSA-2025:21082) | Nessus | Red Hat Local Security Checks | 2025/11/12 | high |
| 275157 | RHEL 9Red Hat Ceph Storage 8.1 更新 (重要) (RHSA-2025:21068) | Nessus | Red Hat Local Security Checks | 2025/11/12 | medium |
| 275156 | RHEL 7:核心 (RHSA-2025:21063) | Nessus | Red Hat Local Security Checks | 2025/11/12 | high |
| 275155 | RHEL 9:firefox (RHSA-2025:21064) | Nessus | Red Hat Local Security Checks | 2025/11/12 | critical |
| 275154 | RHEL 9:squid (RHSA-2025:21066) | Nessus | Red Hat Local Security Checks | 2025/11/12 | high |
| 275153 | RHEL 9:核心 (RHSA-2025:21112) | Nessus | Red Hat Local Security Checks | 2025/11/12 | high |
| 275152 | RHEL 8 : squid:4 (RHSA-2025:21090) | Nessus | Red Hat Local Security Checks | 2025/11/12 | high |
| 275151 | RockyLinux 9libssh (RLSA-2025:20943) | Nessus | Rocky Linux Local Security Checks | 2025/11/12 | high |
| 275150 | RockyLinux 9xorg-x11-server-Xwayland (RLSA-2025:20960) | Nessus | Rocky Linux Local Security Checks | 2025/11/12 | high |
| 275017 | Linux Distros 未修補的弱點:CVE-2025-13026 | Nessus | Misc. | 2025/11/12 | medium |
| 275016 | Linux Distros 未修補的弱點:CVE-2025-13027 | Nessus | Misc. | 2025/11/12 | critical |
| 275015 | Linux Distros 未修補的弱點:CVE-2025-40108 | Nessus | Misc. | 2025/11/12 | high |
| 275014 | Linux Distros 未修補的弱點:CVE-2025-13022 | Nessus | Misc. | 2025/11/12 | medium |
| 275013 | Linux Distros 未修補的弱點:CVE-2025-13024 | Nessus | Misc. | 2025/11/12 | medium |
| 275012 | Linux Distros 未修補的弱點:CVE-2025-13023 | Nessus | Misc. | 2025/11/12 | medium |
| 275011 | Linux Distros 未修補的弱點:CVE-2025-13021 | Nessus | Misc. | 2025/11/12 | medium |
| 275010 | Linux Distros 未修補的弱點:CVE-2025-13025 | Nessus | Misc. | 2025/11/12 | medium |
| 274974 | RHEL 8:firefox (RHSA-2025:21055) | Nessus | Red Hat Local Security Checks | 2025/11/12 | critical |
| 274973 | RHEL 8:核心 (RHSA-2025:21084) | Nessus | Red Hat Local Security Checks | 2025/11/12 | high |
| 274962 | Linux Distros 未修補的弱點:CVE-2025-64517 | Nessus | Misc. | 2025/11/12 | high |
| 274961 | Linux Distros 未修補的弱點:CVE-2025-64170 | Nessus | Misc. | 2025/11/12 | high |
| 274937 | RHEL 9:核心 (RHSA-2025:21051) | Nessus | Red Hat Local Security Checks | 2025/11/12 | high |
| 274936 | RHEL 9:firefox (RHSA-2025:21058) | Nessus | Red Hat Local Security Checks | 2025/11/12 | critical |
| 274935 | RHEL 9:sssd (RHSA-2025:21067) | Nessus | Red Hat Local Security Checks | 2025/11/12 | high |
| 274934 | RHEL 8 : libtiff (RHSA-2025:21062) | Nessus | Red Hat Local Security Checks | 2025/11/12 | high |
| 274933 | RHEL 8:firefox (RHSA-2025:21054) | Nessus | Red Hat Local Security Checks | 2025/11/12 | critical |
| 274932 | RHEL 8 : libtiff (RHSA-2025:21061) | Nessus | Red Hat Local Security Checks | 2025/11/12 | high |
| 274931 | RHEL 8:firefox (RHSA-2025:21057) | Nessus | Red Hat Local Security Checks | 2025/11/12 | critical |
| 274930 | RHEL 8:firefox (RHSA-2025:21056) | Nessus | Red Hat Local Security Checks | 2025/11/12 | critical |
| 274842 | Oracle Linux 7:ipa (ELSA-2025-17649) | Nessus | Oracle Linux Local Security Checks | 2025/11/12 | critical |