| 274501 | Amazon Linux 2023nvidia-kmod-common (ALAS2023NVIDIA-2025-246) | Nessus | Amazon Linux Local Security Checks | 2025/11/7 | high |
| 274500 | Amazon Linux 2023cuda-compat-13-0 (ALAS2023NVIDIA-2025-258) | Nessus | Amazon Linux Local Security Checks | 2025/11/7 | high |
| 274499 | Amazon Linux 2023:bind、bind-chroot、bind-devel (ALAS2023-2025-1255) | Nessus | Amazon Linux Local Security Checks | 2025/11/7 | high |
| 274498 | Amazon Linux 2023libnvidia-cfg、libnvidia-fbc、libnvidia-gpucomp (ALAS2023NVIDIA-2025-251) | Nessus | Amazon Linux Local Security Checks | 2025/11/7 | high |
| 274497 | Oracle Linux 8:mariadb:10.5 (ELSA-2025-19572) | Nessus | Oracle Linux Local Security Checks | 2025/11/7 | medium |
| 274496 | Oracle Linux 8:tigervnc (ELSA-2025-19909) | Nessus | Oracle Linux Local Security Checks | 2025/11/7 | high |
| 274495 | Oracle Linux 10sssd (ELSA-2025-19851) | Nessus | Oracle Linux Local Security Checks | 2025/11/7 | high |
| 274494 | Oracle Linux 10linux-firmware (ELSA-2025-25745) | Nessus | Oracle Linux Local Security Checks | 2025/11/7 | critical |
| 274493 | Oracle Linux 9:linux-firmware (ELSA-2025-25744) | Nessus | Oracle Linux Local Security Checks | 2025/11/7 | critical |
| 274479 | Ubuntu 14.04 LTS/16.04 LTS:Linux 核心弱點 (USN-7863-1) | Nessus | Ubuntu Local Security Checks | 2025/11/7 | high |
| 274478 | RHEL 9qt5-qt3d (RHSA-2025:19911) | Nessus | Red Hat Local Security Checks | 2025/11/7 | medium |
| 274477 | RHEL 10 / 8 / 9:Red Hat JBoss Web Server 6.1.3 (RHSA-2025:19809) | Nessus | Red Hat Local Security Checks | 2025/11/7 | high |
| 274476 | RHEL 8 : squid:4 (RHSA-2025:19398) | Nessus | Red Hat Local Security Checks | 2025/11/7 | high |
| 274475 | AlmaLinux 9核心 (ALSA-2025:19409) | Nessus | Alma Linux Local Security Checks | 2025/11/7 | high |
| 274474 | AlmaLinux 8bind (ALSA-2025:19835) | Nessus | Alma Linux Local Security Checks | 2025/11/7 | high |
| 274473 | AlmaLinux 8sssd (ALSA-2025:19610) | Nessus | Alma Linux Local Security Checks | 2025/11/7 | high |
| 274472 | AlmaLinux 8 : bind9.16 (ALSA-2025:19793) | Nessus | Alma Linux Local Security Checks | 2025/11/7 | high |
| 274471 | AlmaLinux 8kernel-rt (ALSA-2025:19440) | Nessus | Alma Linux Local Security Checks | 2025/11/7 | high |
| 274470 | Amazon Linux 2023nvidia-libXNVCtrl、nvidia-libXNVCtrl-devel、nvidia-settings (ALAS2023NVIDIA-2025-245) | Nessus | Amazon Linux Local Security Checks | 2025/11/7 | high |
| 274469 | Amazon Linux 2023nvidia (ALAS2023NVIDIA-2025-247) | Nessus | Amazon Linux Local Security Checks | 2025/11/7 | high |
| 274468 | Amazon Linux 2023:python3-unbound、unbound、unbound-anchor (ALAS2023-2025-1256) | Nessus | Amazon Linux Local Security Checks | 2025/11/7 | high |
| 274467 | Amazon Linux 2runc --advisory ALAS2NITRO-ENCLAVES-2025-072 (ALASNITRO-ENCLAVES-2025-072) | Nessus | Amazon Linux Local Security Checks | 2025/11/7 | high |
| 274466 | RockyLinux 8bind (RLSA-2025:19835) | Nessus | Rocky Linux Local Security Checks | 2025/11/7 | high |
| 274461 | Amazon Linux 2023kmod-nvidia-open-dkms (ALAS2023NVIDIA-2025-252) | Nessus | Amazon Linux Local Security Checks | 2025/11/7 | high |
| 274460 | Amazon Linux 2023kmod-nvidia-latest-dkms (ALAS2023NVIDIA-2025-253) | Nessus | Amazon Linux Local Security Checks | 2025/11/7 | high |
| 274459 | Oracle Linux 7:linux-firmware (ELSA-2025-25742) | Nessus | Oracle Linux Local Security Checks | 2025/11/7 | critical |
| 274458 | Linux Distros 未修補的弱點:CVE-2025-64329 | Nessus | Misc. | 2025/11/7 | medium |
| 274457 | RHEL 8: redis:6 (RHSA-2025:19399) | Nessus | Red Hat Local Security Checks | 2025/11/7 | critical |
| 274456 | RHEL 9:webkit2gtk3 (RHSA-2025:19914) | Nessus | Red Hat Local Security Checks | 2025/11/7 | critical |
| 274455 | RHEL 8: webkit2gtk3 (RHSA-2025:19919) | Nessus | Red Hat Local Security Checks | 2025/11/7 | critical |
| 274454 | Amazon Linux 2023nvidia、nvidia-fabric-manager (ALAS2023NVIDIA-2025-248) | Nessus | Amazon Linux Local Security Checks | 2025/11/7 | high |
| 274453 | Amazon Linux 2023cuda-compat-13-0 (ALAS2023NVIDIA-2025-259) | Nessus | Amazon Linux Local Security Checks | 2025/11/7 | high |
| 274449 | RHEL 8mingw-libtiff (RHSA-2025:19906) | Nessus | Red Hat Local Security Checks | 2025/11/7 | medium |
| 274448 | RHEL 9:核心 (RHSA-2025:19886) | Nessus | Red Hat Local Security Checks | 2025/11/7 | medium |
| 274447 | Oracle Linux 8:linux-firmware (ELSA-2025-25743) | Nessus | Oracle Linux Local Security Checks | 2025/11/7 | critical |
| 274444 | RHEL 8: webkit2gtk3 (RHSA-2025:19916) | Nessus | Red Hat Local Security Checks | 2025/11/7 | critical |
| 274439 | Ubuntu 24.04 LTS / 25.04:Linux 核心弱點 (USN-7860-1) | Nessus | Ubuntu Local Security Checks | 2025/11/7 | medium |
| 274438 | Debian dla-4366python3-swift - 安全性更新 | Nessus | Debian Local Security Checks | 2025/11/7 | high |
| 274437 | AlmaLinux 8 : mariadb:10.5 (ALSA-2025:19572) | Nessus | Alma Linux Local Security Checks | 2025/11/7 | medium |
| 274436 | RockyLinux 8xorg-x11-server-Xwayland (RLSA-2025:19432) | Nessus | Rocky Linux Local Security Checks | 2025/11/7 | high |
| 274435 | 已安裝 wcurl (macOS) | Nessus | MacOS X Local Security Checks | 2025/11/7 | info |
| 274434 | wcurl 2024.12.08 < 2025.11.04 路徑遊走 | Nessus | MacOS X Local Security Checks | 2025/11/7 | high |
| 274433 | Python 程式庫 Brotli <= 1.1.0 DoS | Nessus | Misc. | 2025/11/7 | high |
| 274432 | Linux Distros 未修補弱點:CVE-2024-25621 | Nessus | Misc. | 2025/11/7 | high |
| 274431 | Linux Distros 未修補的弱點:CVE-2025-3277 | Nessus | Misc. | 2025/11/7 | medium |
| 274430 | RHEL 9:webkit2gtk3 (RHSA-2025:19915) | Nessus | Red Hat Local Security Checks | 2025/11/7 | critical |
| 274429 | RHEL 10bind (RHSA-2025:19912) | Nessus | Red Hat Local Security Checks | 2025/11/7 | high |
| 274428 | RHEL 10sssd (RHSA-2025:19851) | Nessus | Red Hat Local Security Checks | 2025/11/7 | high |
| 274416 | Cisco Unified Intelligence Center API 資訊洩漏 (cisco-sa-cc-mult-vuln-gK4TFXSn) | Nessus | CISCO | 2025/11/7 | medium |
| 274412 | Amazon Linux 2023libnvsdm (ALAS2023NVIDIA-2025-249) | Nessus | Amazon Linux Local Security Checks | 2025/11/7 | high |