| 265736 | RHEL 10avahi (RHSA-2025:16441) | Nessus | Red Hat Local Security Checks | 2025/9/23 | medium |
| 265735 | RHEL 10libtpms (RHSA-2025:16428) | Nessus | Red Hat Local Security Checks | 2025/9/23 | medium |
| 265734 | Ubuntu 16.04 LTS / 18.04 LTSKea DHCP 弱點 (USN-7759-1) | Nessus | Ubuntu Local Security Checks | 2025/9/23 | medium |
| 265733 | Ubuntu 24.04 LTS / 25.04 PAM 弱點 (USN-7761-1) | Nessus | Ubuntu Local Security Checks | 2025/9/23 | high |
| 265732 | Ubuntu 22.04 LTS / 24.04 LTS / 25.04:GNU C Library 弱點 (USN-7760-1) | Nessus | Ubuntu Local Security Checks | 2025/9/23 | medium |
| 265731 | RHEL 7 : ImageMagick (RHSA-2025:16313) | Nessus | Red Hat Local Security Checks | 2025/9/23 | high |
| 265730 | RHEL 10command-line-assistant (RHSA-2025:16345) | Nessus | Red Hat Local Security Checks | 2025/9/23 | high |
| 265729 | RHEL 10核心 (RHSA-2025:16354) | Nessus | Red Hat Local Security Checks | 2025/9/23 | high |
| 265728 | RHEL 9command-line-assistant (RHSA-2025:16346) | Nessus | Red Hat Local Security Checks | 2025/9/23 | high |
| 265725 | RHEL 9:核心 (RHSA-2025:16398) | Nessus | Red Hat Local Security Checks | 2025/9/23 | high |
| 265724 | RHEL 9:ncurses (RHSA-2025:16414) | Nessus | Red Hat Local Security Checks | 2025/9/23 | high |
| 265723 | RHEL 9:ncurses (RHSA-2025:16418) | Nessus | Red Hat Local Security Checks | 2025/9/23 | high |
| 265722 | RHEL 9NetworkManager (RHSA-2025:16411) | Nessus | Red Hat Local Security Checks | 2025/9/23 | low |
| 265721 | Dotnetnuke < 10.1.0 已儲存跨網站指令碼 (XSS) 在 Prompt 模組中 (GHSA-2qxc-mf4x-wr29) | Nessus | CGI abuses | 2025/9/23 | high |
| 265720 | Dotnetnuke < 10.1.0 使用後端系統管理員認證的已儲存 XSS (GHSA-gj8m-5492-q98h) | Nessus | CGI abuses | 2025/9/23 | high |
| 265718 | Dotnetnuke < 10.1.0 使用 url 來設定檔發生反射式跨網站指令碼 (XSS) (GHSA-jc4g-c8ww-5738) | Nessus | CGI abuses | 2025/9/22 | high |
| 265711 | RHEL 8/9:Red Hat Ansible Automation Platform 2.4 產品安全性和錯誤修正更新 (重要) (RHSA-2025:16403) | Nessus | Red Hat Local Security Checks | 2025/9/22 | high |
| 265710 | Debian dsa-6008ata-modules-6.12.31-armmp-di - 安全性更新 | Nessus | Debian Local Security Checks | 2025/9/22 | high |
| 265709 | Debian dsa-6009affs-modules-6.1.0-37-4kc-malta-di - 安全性更新 | Nessus | Debian Local Security Checks | 2025/9/22 | medium |
| 265708 | Debian dla-4308:corosync - 安全性更新 | Nessus | Debian Local Security Checks | 2025/9/22 | critical |
| 265707 | CentOS 9kernel-5.14.0-617.el9 | Nessus | CentOS Local Security Checks | 2025/9/22 | high |
| 265706 | RHEL 8:kernel-rt (RHSA-2025:16373) | Nessus | Red Hat Local Security Checks | 2025/9/22 | high |
| 265705 | RHEL 8:核心 (RHSA-2025:16372) | Nessus | Red Hat Local Security Checks | 2025/9/22 | high |
| 265703 | Dell PowerScale OneFS OS 偵測 | Nessus | Misc. | 2025/9/22 | info |
| 265702 | Dell PowerScale 硬體偵測 | Nessus | Misc. | 2025/9/22 | info |
| 265701 | Oracle Linux 9:gnutls (ELSA-2025-16116) | Nessus | Oracle Linux Local Security Checks | 2025/9/22 | high |
| 265700 | Oracle Linux 9:gnutls (ELSA-2025-20606) | Nessus | Oracle Linux Local Security Checks | 2025/9/22 | high |
| 265699 | Oracle Linux 10gnutls (ELSA-2025-16115) | Nessus | Oracle Linux Local Security Checks | 2025/9/22 | high |
| 265698 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 25.04:OpenJPEG 弱點 (USN-7757-1) | Nessus | Ubuntu Local Security Checks | 2025/9/22 | high |
| 265697 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS:ImageMagick 弱點 (USN-7756-1) | Nessus | Ubuntu Local Security Checks | 2025/9/22 | critical |
| 265696 | Ubuntu 22.04 LTS/24.04 LTS:Linux 核心弱點 (USN-7758-1) | Nessus | Ubuntu Local Security Checks | 2025/9/22 | info |
| 265695 | RHEL 8:python3 (RHSA-2025:16262) | Nessus | Red Hat Local Security Checks | 2025/9/22 | high |
| 265694 | 已安裝 Microsoft Visual Studio Tools for Applications (Windows) | Nessus | Windows | 2025/9/22 | info |
| 265693 | Debian dla-4307jq - 安全性更新 | Nessus | Debian Local Security Checks | 2025/9/21 | high |
| 265686 | RHEL 8:firefox (RHSA-2025:16260) | Nessus | Red Hat Local Security Checks | 2025/9/21 | high |
| 265685 | Debian dsa-6007ffmpeg - 安全性更新 | Nessus | Debian Local Security Checks | 2025/9/21 | medium |
| 265684 | Debian dla-4306libpam-cracklib - 安全性更新 | Nessus | Debian Local Security Checks | 2025/9/21 | medium |
| 265675 | Linux Distros 未修補的弱點:CVE-2023-53368 | Nessus | Misc. | 2025/9/20 | high |
| 265674 | Linux Distros 未修補的弱點:CVE-2023-53276 | Nessus | Misc. | 2025/9/20 | high |
| 265673 | Linux Distros 未修補的弱點:CVE-2025-23259 | Nessus | Misc. | 2025/9/20 | medium |
| 265672 | Linux Distros 未修補的弱點:CVE-2025-10535 | Nessus | Misc. | 2025/9/20 | high |
| 265671 | Linux Distros 未修補的弱點:CVE-2023-53281 | Nessus | Misc. | 2025/9/20 | medium |
| 265670 | Linux Distros 未修補的弱點:CVE-2023-53318 | Nessus | Misc. | 2025/9/20 | medium |
| 265669 | Linux Distros 未修補的弱點:CVE-2022-50361 | Nessus | Misc. | 2025/9/20 | high |
| 265668 | Linux Distros 未修補的弱點:CVE-2023-53294 | Nessus | Misc. | 2025/9/20 | high |
| 265667 | Linux Distros 未修補的弱點:CVE-2023-53330 | Nessus | Misc. | 2025/9/20 | medium |
| 265666 | Linux Distros 未修補的弱點:CVE-2022-50353 | Nessus | Misc. | 2025/9/20 | medium |
| 265665 | Linux Distros 未修補的弱點:CVE-2023-53351 | Nessus | Misc. | 2025/9/20 | medium |
| 265664 | Linux Distros 未修補的弱點:CVE-2023-53339 | Nessus | Misc. | 2025/9/20 | medium |
| 265663 | Linux Distros 未修補的弱點:CVE-2022-50369 | Nessus | Misc. | 2025/9/20 | medium |