| 271890 | Linux Distros 未修補的弱點:CVE-2025-40045 | Nessus | Misc. | 2025/10/28 | high |
| 271889 | Linux Distros 未修補的弱點:CVE-2025-40060 | Nessus | Misc. | 2025/10/28 | medium |
| 271888 | Linux Distros 未修補的弱點:CVE-2025-40075 | Nessus | Misc. | 2025/10/28 | high |
| 271887 | Linux Distros 未修補的弱點:CVE-2025-40043 | Nessus | Misc. | 2025/10/28 | medium |
| 271886 | Linux Distros 未修補的弱點:CVE-2025-40059 | Nessus | Misc. | 2025/10/28 | medium |
| 271885 | Linux Distros 未修補的弱點:CVE-2025-40062 | Nessus | Misc. | 2025/10/28 | medium |
| 271884 | Linux Distros 未修補的弱點:CVE-2025-40073 | Nessus | Misc. | 2025/10/28 | medium |
| 271883 | Linux Distros 未修補的弱點:CVE-2025-40036 | Nessus | Misc. | 2025/10/28 | medium |
| 271882 | Linux Distros 未修補的弱點:CVE-2025-62229 | Nessus | Misc. | 2025/10/28 | high |
| 271881 | Linux Distros 未修補的弱點:CVE-2025-40037 | Nessus | Misc. | 2025/10/28 | high |
| 271880 | Linux Distros 未修補的弱點:CVE-2025-40077 | Nessus | Misc. | 2025/10/28 | high |
| 271879 | Linux Distros 未修補的弱點:CVE-2025-40025 | Nessus | Misc. | 2025/10/28 | medium |
| 271878 | Linux Distros 未修補的弱點:CVE-2025-40070 | Nessus | Misc. | 2025/10/28 | medium |
| 271877 | Linux Distros 未修補的弱點:CVE-2025-40065 | Nessus | Misc. | 2025/10/28 | high |
| 271876 | Linux Distros 未修補的弱點:CVE-2025-40064 | Nessus | Misc. | 2025/10/28 | medium |
| 271875 | Linux Distros 未修補的弱點:CVE-2025-40055 | Nessus | Misc. | 2025/10/28 | medium |
| 271874 | Linux Distros 未修補的弱點:CVE-2025-40048 | Nessus | Misc. | 2025/10/28 | high |
| 271873 | Linux Distros 未修補的弱點:CVE-2025-40054 | Nessus | Misc. | 2025/10/28 | medium |
| 271872 | Linux Distros 未修補的弱點:CVE-2025-40027 | Nessus | Misc. | 2025/10/28 | medium |
| 271871 | Linux Distros 未修補的弱點:CVE-2025-40034 | Nessus | Misc. | 2025/10/28 | medium |
| 271870 | Linux Distros 未修補的弱點:CVE-2025-40078 | Nessus | Misc. | 2025/10/28 | high |
| 271869 | Linux Distros 未修補的弱點:CVE-2025-40080 | Nessus | Misc. | 2025/10/28 | high |
| 271868 | Linux Distros 未修補的弱點:CVE-2025-40074 | Nessus | Misc. | 2025/10/28 | high |
| 271867 | Linux Distros 未修補的弱點:CVE-2025-40082 | Nessus | Misc. | 2025/10/28 | high |
| 271866 | Linux Distros 未修補的弱點:CVE-2025-40061 | Nessus | Misc. | 2025/10/28 | medium |
| 271865 | Linux Distros 未修補的弱點:CVE-2025-40071 | Nessus | Misc. | 2025/10/28 | medium |
| 271864 | Linux Distros 未修補的弱點:CVE-2025-62711 | Nessus | Misc. | 2025/10/28 | low |
| 271863 | Oracle Linux 9:libtiff (ELSA-2025-19113) | Nessus | Oracle Linux Local Security Checks | 2025/10/28 | medium |
| 271862 | AlmaLinux 8:thunderbird (ALSA-2025:18983) | Nessus | Alma Linux Local Security Checks | 2025/10/28 | critical |
| 271861 | AlmaLinux 8 : squid:4 (ALSA-2025:19107) | Nessus | Alma Linux Local Security Checks | 2025/10/28 | critical |
| 271860 | AlmaLinux 8核心 (ALSA-2025:19102) | Nessus | Alma Linux Local Security Checks | 2025/10/28 | high |
| 271859 | AlmaLinux 8kernel-rt (ALSA-2025:19103) | Nessus | Alma Linux Local Security Checks | 2025/10/28 | high |
| 271858 | Linux Distros 未修補的弱點:CVE-2025-62725 | Nessus | Misc. | 2025/10/28 | high |
| 271857 | Linux Distros 未修補弱點:CVE-2025-12343 | Nessus | Misc. | 2025/10/28 | critical |
| 271856 | Linux Distros 未修補的弱點:CVE-2025-10680 | Nessus | Misc. | 2025/10/28 | high |
| 271855 | Linux Distros 未修補的弱點:CVE-2021-33622 | Nessus | Misc. | 2025/10/28 | critical |
| 271854 | Linux Distros 未修補的弱點:CVE-2025-40023 | Nessus | Misc. | 2025/10/28 | medium |
| 271853 | Linux Distros 未修補的弱點:CVE-2025-62594 | Nessus | Misc. | 2025/10/28 | medium |
| 271852 | Debian dsa-6042:gir1.2-javascriptcoregtk-4.0 - 安全性更新 | Nessus | Debian Local Security Checks | 2025/10/28 | critical |
| 271851 | AlmaLinux 9libtiff (ALSA-2025:19113) | Nessus | Alma Linux Local Security Checks | 2025/10/28 | medium |
| 271850 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTSRuby 弱點 (USN-7840-1) | Nessus | Ubuntu Local Security Checks | 2025/10/28 | medium |
| 271849 | RHEL 9:squid (RHSA-2025:19114) | Nessus | Red Hat Local Security Checks | 2025/10/28 | critical |
| 271848 | RHEL 9:squid (RHSA-2025:19115) | Nessus | Red Hat Local Security Checks | 2025/10/28 | critical |
| 271847 | RHEL 9:libtiff (RHSA-2025:19113) | Nessus | Red Hat Local Security Checks | 2025/10/28 | medium |
| 271846 | RHEL 8 : webkit2gtk3 (RHSA-2025:19157) | Nessus | Red Hat Local Security Checks | 2025/10/28 | critical |
| 271845 | RHEL 10:libtiff (RHSA-2025:19156) | Nessus | Red Hat Local Security Checks | 2025/10/28 | high |
| 271843 | Adobe Commerce B2B 多個弱點 (APSB25-94) | Nessus | Misc. | 2025/10/28 | high |
| 271842 | Adobe Commerce/Magento 開放原始碼多個弱點 (APSB25-94) | Nessus | Misc. | 2025/10/28 | high |
| 271841 | Mozilla Firefox < 144.0.2 | Nessus | Windows | 2025/10/28 | critical |
| 271840 | Mozilla Firefox < 144.0.2 | Nessus | MacOS X Local Security Checks | 2025/10/28 | critical |