| 266067 | AlmaLinux 9:firefox (ALSA-2025:16108) | Nessus | Alma Linux Local Security Checks | 2025/9/29 | high |
| 266066 | AlmaLinux 9 : python3.11 (ALSA-2025:15010) | Nessus | Alma Linux Local Security Checks | 2025/9/29 | high |
| 266065 | AlmaLinux 9podman (ALSA-2025:15900) | Nessus | Alma Linux Local Security Checks | 2025/9/29 | high |
| 266064 | AlmaLinux 9httpd (ALSA-2025:15023) | Nessus | Alma Linux Local Security Checks | 2025/9/29 | critical |
| 266063 | AlmaLinux 9 : python3.12 (ALSA-2025:15007) | Nessus | Alma Linux Local Security Checks | 2025/9/29 | high |
| 266062 | AlmaLinux 9核心 (ALSA-2025:16398) | Nessus | Alma Linux Local Security Checks | 2025/9/29 | high |
| 266061 | AlmaLinux 9udisks2 (ALSA-2025:15018) | Nessus | Alma Linux Local Security Checks | 2025/9/29 | high |
| 266060 | AlmaLinux 9mysql (ALSA-2025:16086) | Nessus | Alma Linux Local Security Checks | 2025/9/29 | medium |
| 266059 | AlmaLinux 9gnutls (ALSA-2025:16116) | Nessus | Alma Linux Local Security Checks | 2025/9/29 | high |
| 266058 | AlmaLinux 9核心 (ALSA-2025:15011) | Nessus | Alma Linux Local Security Checks | 2025/9/29 | high |
| 266057 | AlmaLinux 9 : python3.9 (ALSA-2025:15019) | Nessus | Alma Linux Local Security Checks | 2025/9/29 | high |
| 266056 | RHEL 10核心 (RHSA-2025:16904) | Nessus | Red Hat Local Security Checks | 2025/9/29 | high |
| 266054 | RHEL 8:mysql:8.0 (RHSA-2025:16861) | Nessus | Red Hat Local Security Checks | 2025/9/29 | medium |
| 266053 | RHEL 9:核心 (RHSA-2025:16880) | Nessus | Red Hat Local Security Checks | 2025/9/29 | high |
| 266052 | Linux Distros 未修補的弱點:CVE-2025-58674 | Nessus | Misc. | 2025/9/29 | medium |
| 266051 | Linux Distros 未修補的弱點:CVE-2025-59825 | Nessus | Misc. | 2025/9/29 | high |
| 266050 | Linux Distros 未修補的弱點:CVE-2025-55780 | Nessus | Misc. | 2025/9/29 | high |
| 266049 | Linux Distros 未修補的弱點:CVE-2025-59432 | Nessus | Misc. | 2025/9/29 | high |
| 266048 | Linux Distros 未修補的弱點:CVE-2025-47910 | Nessus | Misc. | 2025/9/29 | medium |
| 266047 | Linux Distros 未修補的弱點:CVE-2025-10891 | Nessus | Misc. | 2025/9/29 | high |
| 266046 | Linux Distros 未修補的弱點:CVE-2025-10823 | Nessus | Misc. | 2025/9/29 | medium |
| 266045 | Linux Distros 未修補的弱點:CVE-2025-1131 | Nessus | Misc. | 2025/9/29 | high |
| 266044 | Linux Distros 未修補的弱點:CVE-2025-43368 | Nessus | Misc. | 2025/9/29 | medium |
| 266043 | Linux Distros 未修補的弱點:CVE-2025-51006 | Nessus | Misc. | 2025/9/29 | high |
| 266042 | Linux Distros 未修補的弱點:CVE-2025-39778 | Nessus | Misc. | 2025/9/29 | high |
| 266041 | Linux Distros 未修補的弱點:CVE-2025-10892 | Nessus | Misc. | 2025/9/29 | high |
| 266040 | Linux Distros 未修補的弱點:CVE-2024-58241 | Nessus | Misc. | 2025/9/29 | medium |
| 266039 | Linux Distros 未修補的弱點:CVE-2025-60020 | Nessus | Misc. | 2025/9/29 | medium |
| 266038 | Linux Distros 未修補的弱點:CVE-2025-51005 | Nessus | Misc. | 2025/9/29 | high |
| 266037 | Linux Distros 未修補的弱點:CVE-2022-49916 | Nessus | Misc. | 2025/9/29 | medium |
| 266036 | Linux Distros 未修補的弱點:CVE-2025-58457 | Nessus | Misc. | 2025/9/29 | medium |
| 266035 | Linux Distros 未修補的弱點:CVE-2025-10890 | Nessus | Misc. | 2025/9/29 | critical |
| 266034 | Linux Distros 未修補的弱點:CVE-2025-58246 | Nessus | Misc. | 2025/9/29 | medium |
| 266033 | Linux Distros 未修補的弱點:CVE-2025-10824 | Nessus | Misc. | 2025/9/29 | medium |
| 266032 | Linux Distros 未修補的弱點:CVE-2025-59343 | Nessus | Misc. | 2025/9/29 | high |
| 266031 | Linux Distros 未修補的弱點:CVE-2025-8869 | Nessus | Misc. | 2025/9/29 | medium |
| 266030 | Linux Distros 未修補的弱點:CVE-2025-39889 | Nessus | Misc. | 2025/9/29 | medium |
| 266028 | Debian dla-4313node-tar-fs - 安全性更新 | Nessus | Debian Local Security Checks | 2025/9/28 | high |
| 266027 | Debian dsa-6014gimp - 安全性更新 | Nessus | Debian Local Security Checks | 2025/9/28 | critical |
| 266026 | Debian dsa-6013node-tar-fs - 安全性更新 | Nessus | Debian Local Security Checks | 2025/9/28 | high |
| 266025 | Debian dla-4312:squid - 安全性更新 | Nessus | Debian Local Security Checks | 2025/9/27 | critical |
| 266024 | GitLab 11.10 <18.2.7/18.3 < 18.3.3/18.4 < 18.4.1 (CVE-2025-8014) | Nessus | CGI abuses | 2025/9/27 | high |
| 265994 | Debian dsa-6012nncp - 安全性更新 | Nessus | Debian Local Security Checks | 2025/9/26 | medium |
| 265991 | AlmaLinux 8:firefox (ALSA-2025:16260) | Nessus | Alma Linux Local Security Checks | 2025/9/26 | high |
| 265990 | AlmaLinux 9:thunderbird (ALSA-2025:16156) | Nessus | Alma Linux Local Security Checks | 2025/9/26 | high |
| 265989 | AlmaLinux 8:thunderbird (ALSA-2025:16589) | Nessus | Alma Linux Local Security Checks | 2025/9/26 | high |
| 265988 | GitLab 17.2 <18.2.7/18.3 < 18.3.3/18.4 < 18.4.1 (CVE-2025-11042) | Nessus | CGI abuses | 2025/9/26 | medium |
| 265987 | GitLab 14.10 <18.2.7/18.3 < 18.3.3/18.4 < 18.4.1 (CVE-2025-9642) | Nessus | CGI abuses | 2025/9/26 | high |
| 265986 | Ubuntu 22.04 LTS / 24.04 LTSLinux 核心 (IBM) 弱點 (USN-7779-1) | Nessus | Ubuntu Local Security Checks | 2025/9/26 | high |
| 265985 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 25.04 Gnuplot 弱點 (USN-7773-1) | Nessus | Ubuntu Local Security Checks | 2025/9/26 | medium |