| 272304 | Ubuntu 24.04 LTS / 25.04 / 25.10 OpenStack Keystone 弱點 (USN-7857-1) | Nessus | Ubuntu Local Security Checks | 2025/11/5 | info |
| 272303 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 25.04 / 25.10:libssh 弱點 (USN-7849-1) | Nessus | Ubuntu Local Security Checks | 2025/11/5 | medium |
| 272302 | Ubuntu 24.04 LTS:Linux 核心 (HWE) 弱點 (USN-7856-1) | Nessus | Ubuntu Local Security Checks | 2025/11/5 | medium |
| 272301 | RHEL 9Satellite 6.18.0 新版本 (重要) (RHSA-2025:19721) | Nessus | Red Hat Local Security Checks | 2025/11/5 | high |
| 272296 | Oracle Linux 9:xorg-x11-server-Xwayland (ELSA-2025-19623) | Nessus | Oracle Linux Local Security Checks | 2025/11/5 | high |
| 272295 | RHEL 9:pcs (RHSA-2025:19733) | Nessus | Red Hat Local Security Checks | 2025/11/5 | high |
| 272294 | DELMIA Apriso 缺少授權弱點 (CVE-2025-6205) | Nessus | Windows | 2025/11/5 | critical |
| 272293 | RHEL 9:podman (RHSA-2025:19731) | Nessus | Red Hat Local Security Checks | 2025/11/5 | high |
| 272292 | RHEL 8:pcs (RHSA-2025:19734) | Nessus | Red Hat Local Security Checks | 2025/11/5 | high |
| 272291 | Oracle Linux 10libsoup3 (ELSA-2025-19720) | Nessus | Oracle Linux Local Security Checks | 2025/11/5 | low |
| 272288 | Linux Distros 未修補的弱點:CVE-2021-3426 | Nessus | Misc. | 2025/11/5 | medium |
| 272287 | Oracle Linux 8:kernel (ELSA-2025-19447) | Nessus | Oracle Linux Local Security Checks | 2025/11/4 | high |
| 272286 | RHEL 10libsoup3 (RHSA-2025:19720) | Nessus | Red Hat Local Security Checks | 2025/11/4 | low |
| 272285 | RHEL 9:pcs (RHSA-2025:19736) | Nessus | Red Hat Local Security Checks | 2025/11/4 | high |
| 272284 | RHEL 9:libsoup (RHSA-2025:19713) | Nessus | Red Hat Local Security Checks | 2025/11/4 | high |
| 272283 | Debian dsa-6049gimp - 安全性更新 | Nessus | Debian Local Security Checks | 2025/11/4 | high |
| 272282 | RHEL 8:libsoup (RHSA-2025:19714) | Nessus | Red Hat Local Security Checks | 2025/11/4 | high |
| 272281 | RHEL 9 : galera 和 mariadb (RHSA-2025:19584) | Nessus | Red Hat Local Security Checks | 2025/11/4 | medium |
| 272280 | RHEL 10 : valkey (RHSA-2025:19675) | Nessus | Red Hat Local Security Checks | 2025/11/4 | critical |
| 272279 | RHEL 8:pcs (RHSA-2025:19719) | Nessus | Red Hat Local Security Checks | 2025/11/4 | high |
| 272278 | Debian dla-4364bind9 - 安全性更新 | Nessus | Debian Local Security Checks | 2025/11/4 | high |
| 272277 | Oracle Linux 10 : osbuild-composer (ELSA-2025-19566) | Nessus | Oracle Linux Local Security Checks | 2025/11/4 | high |
| 272276 | Oracle Linux 10核心 (ELSA-2025-19469) | Nessus | Oracle Linux Local Security Checks | 2025/11/4 | high |
| 272275 | 已安裝 Rapid7 Velociraptor (Windows) | Nessus | Misc. | 2025/11/4 | info |
| 272267 | Oracle Linux 9:pcs (ELSA-2025-19512) | Nessus | Oracle Linux Local Security Checks | 2025/11/4 | high |
| 272266 | Oracle Linux 8/9:Unbreakable Enterprise 核心 (ELSA-2025-25733) | Nessus | Oracle Linux Local Security Checks | 2025/11/4 | high |
| 272265 | RHEL 8 : sssd (RHSA-2025:19610) | Nessus | Red Hat Local Security Checks | 2025/11/4 | high |
| 272264 | RHEL 9osbuild-composer (RHSA-2025:19594) | Nessus | Red Hat Local Security Checks | 2025/11/4 | high |
| 272263 | Linux Distros 未修補弱點:CVE-2025-11563 | Nessus | Misc. | 2025/11/4 | high |
| 272262 | RHEL 9:git (RHSA-2025:19601) | Nessus | Red Hat Local Security Checks | 2025/11/4 | low |
| 272261 | RHEL 9xorg-x11-server-Xwayland 更新 (中等) (RHSA-2025:19623) | Nessus | Red Hat Local Security Checks | 2025/11/4 | high |
| 272260 | RHEL 8:pcs (RHSA-2025:19647) | Nessus | Red Hat Local Security Checks | 2025/11/4 | high |
| 272258 | RockyLinux 8xorg-x11-server (RLSA-2025:19434) | Nessus | Rocky Linux Local Security Checks | 2025/11/4 | high |
| 272257 | Tenable Identity Exposure < 3.77.14 多個弱點 (TNS-2025-23) | Nessus | Misc. | 2025/11/4 | critical |
| 272254 | Oracle Linux 9:核心 (ELSA-2025-19409) | Nessus | Oracle Linux Local Security Checks | 2025/11/4 | high |
| 272237 | RHEL 10osbuild-composer (RHSA-2025:19566) | Nessus | Red Hat Local Security Checks | 2025/11/4 | high |
| 272236 | Linux Distros 未修補的弱點:CVE-2025-40107 | Nessus | Misc. | 2025/11/4 | medium |
| 272235 | macOS 15.x < 15.7.2 多個弱點 (125635) | Nessus | MacOS X Local Security Checks | 2025/11/4 | high |
| 272234 | RHEL 10pcs (RHSA-2025:19513) | Nessus | Red Hat Local Security Checks | 2025/11/4 | high |
| 115026 | Apache Tomcat 9.0.0-M1 < 9.0.109 多個弱點 | Web App Scanning | Component Vulnerability | 2025/11/4 | high |
| 115025 | Apache Tomcat 10.1.0-M1 < 10.1.45 多個弱點 | Web App Scanning | Component Vulnerability | 2025/11/4 | high |
| 115024 | Apache Tomcat 11.0.0-M1 < 11.0.11 多個弱點 | Web App Scanning | Component Vulnerability | 2025/11/4 | high |
| 115023 | Apache Tomcat 9.0.0-M1 < 9.0.110 拒絕服務 | Web App Scanning | Component Vulnerability | 2025/11/4 | medium |
| 115022 | Apache Tomcat 10.1.0-M1 < 10.1.47 拒絕服務 | Web App Scanning | Component Vulnerability | 2025/11/4 | medium |
| 115021 | Apache Tomcat 11.0.0-M1 < 11.0.12 拒絕服務 | Web App Scanning | Component Vulnerability | 2025/11/4 | medium |
| 115020 | Squid < 7.2 資訊洩漏 | Web App Scanning | Component Vulnerability | 2025/11/4 | high |
| 272233 | Oracle Linux 9:tigervnc (ELSA-2025-19489) | Nessus | Oracle Linux Local Security Checks | 2025/11/3 | high |
| 272232 | Debian dla-4363dcmtk - 安全性更新 | Nessus | Debian Local Security Checks | 2025/11/3 | medium |
| 272231 | Debian dla-4361geographiclib-doc - 安全性更新 | Nessus | Debian Local Security Checks | 2025/11/3 | high |
| 272230 | Apple iOS < 26.1 多個弱點 (125632) | Nessus | Mobile Devices | 2025/11/3 | low |