| 272217 | AlmaLinux 10.NET 9.0 (ALSA-2025:18153) | Nessus | Alma Linux Local Security Checks | 2025/11/3 | high |
| 272216 | AlmaLinux 10.NET 8.0 (ALSA-2025:18152) | Nessus | Alma Linux Local Security Checks | 2025/11/3 | high |
| 272215 | RHEL 9:核心 (RHSA-2025:19492) | Nessus | Red Hat Local Security Checks | 2025/11/3 | high |
| 272214 | RHEL 9:libssh (RHSA-2025:19472) | Nessus | Red Hat Local Security Checks | 2025/11/3 | high |
| 272202 | DELMIA Apriso 程式碼插入弱點 (CVE-2025-6204) | Nessus | Windows | 2025/11/3 | high |
| 272201 | OpenJDK 8 <= 8u462 / 11.0.0 <= 11.0.28 / 17.0.0 <= 17.0.16 / 21.0.0 <= 21.0.8 / 25.0.0 <= 25.0.0 多個弱點 (2025-10-21) | Nessus | Misc. | 2025/11/3 | high |
| 272200 | Oracle Linux 8:Unbreakable Enterprise 核心 (ELSA-2025-25731) | Nessus | Oracle Linux Local Security Checks | 2025/11/3 | high |
| 272199 | Oracle Linux 10expat (ELSA-2025-19403) | Nessus | Oracle Linux Local Security Checks | 2025/11/3 | high |
| 272198 | AlmaLinux 9.NET 9.0 (ALSA-2025:18151) | Nessus | Alma Linux Local Security Checks | 2025/11/3 | high |
| 272197 | AlmaLinux 8: webkit2gtk3 (ALSA-2025:18070) | Nessus | Alma Linux Local Security Checks | 2025/11/3 | critical |
| 272196 | AlmaLinux 8 : .NET 9.0 (ALSA-2025:18150) | Nessus | Alma Linux Local Security Checks | 2025/11/3 | high |
| 272195 | Debian dla-4359charon-cmd - 安全性更新 | Nessus | Debian Local Security Checks | 2025/11/3 | high |
| 272194 | Debian dla-4358wordpress - 安全性更新 | Nessus | Debian Local Security Checks | 2025/11/3 | medium |
| 272193 | RHEL 8 : xorg-x11-server (RHSA-2025:19434) | Nessus | Red Hat Local Security Checks | 2025/11/3 | high |
| 272192 | RHEL 10xorg-x11-server-Xwayland (RHSA-2025:19435) | Nessus | Red Hat Local Security Checks | 2025/11/3 | high |
| 272191 | RHEL 8 : xorg-x11-server-Xwayland (RHSA-2025:19432) | Nessus | Red Hat Local Security Checks | 2025/11/3 | high |
| 272190 | RHEL 8:核心 (RHSA-2025:19447) | Nessus | Red Hat Local Security Checks | 2025/11/3 | high |
| 272189 | RHEL 9xorg-x11-server 更新 (中等) (RHSA-2025:19433) | Nessus | Red Hat Local Security Checks | 2025/11/3 | high |
| 272188 | RHEL 10核心 (RHSA-2025:19469) | Nessus | Red Hat Local Security Checks | 2025/11/3 | high |
| 272187 | RHEL 8:kernel-rt (RHSA-2025:19440) | Nessus | Red Hat Local Security Checks | 2025/11/3 | high |
| 272186 | Linux Distros 未修補的弱點:CVE-2025-39663 | Nessus | Misc. | 2025/11/3 | high |
| 272185 | Linux Distros 未修補的弱點:CVE-2025-64118 | Nessus | Misc. | 2025/11/3 | medium |
| 272179 | RHEL 10expat (RHSA-2025:19403) | Nessus | Red Hat Local Security Checks | 2025/11/3 | high |
| 272178 | RHEL 9:核心 (RHSA-2025:19409) | Nessus | Red Hat Local Security Checks | 2025/11/3 | high |
| 272177 | RHEL 9:golang (RHSA-2025:19397) | Nessus | Red Hat Local Security Checks | 2025/11/3 | high |
| 272176 | RHEL 8 : libssh (RHSA-2025:19401) | Nessus | Red Hat Local Security Checks | 2025/11/3 | high |
| 272175 | Linux Distros 未修補的弱點:CVE-2025-62626 | Nessus | Misc. | 2025/11/2 | critical |
| 272174 | Debian dla-4357ruby-rack - 安全性更新 | Nessus | Debian Local Security Checks | 2025/11/2 | medium |
| 272173 | RHEL 8 : libssh (RHSA-2025:19400) | Nessus | Red Hat Local Security Checks | 2025/11/2 | high |
| 272172 | RockyLinux 10核心 (RLSA-2025:19106) | Nessus | Rocky Linux Local Security Checks | 2025/11/2 | high |
| 272171 | RockyLinux 8核心 (RLSA-2025:19102) | Nessus | Rocky Linux Local Security Checks | 2025/11/2 | high |
| 272170 | RockyLinux 8kernel-rt (RLSA-2025:19103) | Nessus | Rocky Linux Local Security Checks | 2025/11/2 | high |
| 272169 | RockyLinux 10:libtiff (RLSA-2025:19156) | Nessus | Rocky Linux Local Security Checks | 2025/11/2 | high |
| 272166 | Slackware Linux 15.0 / 最新版 seamonkey 弱點 (SSA:2025-305-01) | Nessus | Slackware Local Security Checks | 2025/11/1 | high |
| 272164 | RockyLinux 8:libtiff (RLSA-2025:19276) | Nessus | Rocky Linux Local Security Checks | 2025/11/1 | high |
| 272163 | Linux Distros 未修補的弱點:CVE-2025-29699 | Nessus | Misc. | 2025/11/1 | critical |
| 272162 | Linux Distros 未修補弱點:CVE-2024-51317 | Nessus | Misc. | 2025/11/1 | critical |
| 272161 | Linux Distros 未修補的弱點:CVE-2025-45663 | Nessus | Misc. | 2025/11/1 | critical |
| 272160 | Linux Distros 未修補的弱點:CVE-2025-62875 | Nessus | Misc. | 2025/11/1 | high |
| 272132 | Linux Distros 未修補的弱點:CVE-2025-57106 | Nessus | Misc. | 2025/10/31 | high |
| 272131 | Linux Distros 未修補的弱點:CVE-2025-12464 | Nessus | Misc. | 2025/10/31 | medium |
| 272130 | Linux Distros 未修補的弱點:CVE-2025-6075 | Nessus | Misc. | 2025/10/31 | low |
| 272129 | Linux Distros 未修補的弱點:CVE-2025-6176 | Nessus | Misc. | 2025/10/31 | high |
| 272128 | Linux Distros 未修補的弱點:CVE-2025-57107 | Nessus | Misc. | 2025/10/31 | high |
| 272127 | Linux Distros 未修補的弱點:CVE-2025-57108 | Nessus | Misc. | 2025/10/31 | critical |
| 272126 | Microsoft Edge (Chromium) < 142.0.3595.53 多個弱點 | Nessus | Windows | 2025/10/31 | medium |
| 272125 | IBM Java 7.1 < 7.1.5.28/8.0 < 8.0.8.55 多個弱點 | Nessus | Misc. | 2025/10/31 | high |
| 272124 | Oracle Linux 9:redis:7 (ELSA-2025-19345) | Nessus | Oracle Linux Local Security Checks | 2025/10/31 | critical |
| 272123 | Debian dla-4356ublock-origin-doc - 安全性更新 | Nessus | Debian Local Security Checks | 2025/10/31 | high |
| 272122 | F5 Networks F5OS-C DoS (K000151718) | Nessus | F5 Networks Local Security Checks | 2025/10/31 | high |