| 80963 | IBM Storwize 偵測 | Nessus | Misc. | 2025/11/5 | info |
| 63347 | PostgreSQL 不受支援的版本偵測 | Nessus | Databases | 2025/11/5 | critical |
| 60023 | ActiveSync 資料收集 | Nessus | Mobile Devices | 2025/11/5 | info |
| 272228 | macOS 26.x < 26.1 多個弱點 (125634) | Nessus | MacOS X Local Security Checks | 2025/11/5 | high |
| 272092 | Linux Distros 未修補的弱點:CVE-2025-40090 | Nessus | Misc. | 2025/11/5 | high |
| 272059 | Linux Distros 未修補的弱點:CVE-2025-40091 | Nessus | Misc. | 2025/11/5 | high |
| 272050 | Linux Distros 未修補的弱點:CVE-2025-40089 | Nessus | Misc. | 2025/11/5 | medium |
| 271972 | Linux Distros 未修補的弱點:CVE-2023-7324 | Nessus | Misc. | 2025/11/5 | high |
| 271968 | Linux Distros 未修補的弱點:CVE-2025-62727 | Nessus | Misc. | 2025/11/5 | high |
| 252455 | Linux Distros 未修補弱點:CVE-2022-2068 | Nessus | Misc. | 2025/11/5 | high |
| 251747 | Linux Distros 未修補的弱點:CVE-2022-1471 | Nessus | Misc. | 2025/11/5 | critical |
| 247927 | Linux Distros 未修補的弱點:CVE-2025-37962 | Nessus | Misc. | 2025/11/5 | medium |
| 245701 | Linux Distros 未修補的弱點:CVE-2025-8114 | Nessus | Misc. | 2025/11/5 | medium |
| 244990 | Linux Distros 未修補的弱點:CVE-2025-37800 | Nessus | Misc. | 2025/11/5 | medium |
| 235352 | MariaDB 11.4.0 < 11.4.6 多個弱點 | Nessus | Databases | 2025/11/5 | medium |
| 235351 | MariaDB 10.6.0 < 10.6.22 多個弱點 | Nessus | Databases | 2025/11/5 | medium |
| 232316 | 已安裝 AnyViewer (MacOSX) | Nessus | MacOS X Local Security Checks | 2025/11/5 | info |
| 232192 | Linux Distros 未修補的弱點:CVE-2024-36347 | Nessus | Misc. | 2025/11/5 | medium |
| 231820 | Linux Distros 未修補的弱點:CVE-2024-49940 | Nessus | Misc. | 2025/11/5 | medium |
| 231805 | Linux Distros 未修補的弱點:CVE-2024-50008 | Nessus | Misc. | 2025/11/5 | medium |
| 231537 | Linux Distros 未修補的弱點:CVE-2024-50090 | Nessus | Misc. | 2025/11/5 | medium |
| 230819 | Linux Distros 未修補的弱點:CVE-2024-50091 | Nessus | Misc. | 2025/11/5 | medium |
| 230708 | Linux Distros 未修補的弱點:CVE-2024-50108 | Nessus | Misc. | 2025/11/5 | medium |
| 230333 | Linux Distros 未修補的弱點:CVE-2024-50111 | Nessus | Misc. | 2025/11/5 | medium |
| 228564 | Linux Distros 未修補的弱點:CVE-2024-46778 | Nessus | Misc. | 2025/11/5 | medium |
| 227018 | Linux Distros 未修補弱點:CVE-2023-26116 | Nessus | Misc. | 2025/11/5 | medium |
| 226265 | Linux Distros 未修補弱點:CVE-2023-26118 | Nessus | Misc. | 2025/11/5 | medium |
| 226224 | Linux Distros 未修補弱點:CVE-2023-39810 | Nessus | Misc. | 2025/11/5 | high |
| 226107 | Linux Distros 未修補弱點:CVE-2023-26117 | Nessus | Misc. | 2025/11/5 | medium |
| 225104 | Linux Distros 未修補弱點:CVE-2022-46175 | Nessus | Misc. | 2025/11/5 | high |
| 224968 | Linux Distros 未修補弱點:CVE-2022-40897 | Nessus | Misc. | 2025/11/5 | medium |
| 224887 | Linux Distros 未修補的弱點:CVE-2022-37599 | Nessus | Misc. | 2025/11/5 | high |
| 224862 | Linux Distros 未修補弱點:CVE-2022-35977 | Nessus | Misc. | 2025/11/5 | medium |
| 224168 | Linux Distros 未修補弱點:CVE-2021-4189 | Nessus | Misc. | 2025/11/5 | medium |
| 216936 | 已安裝 PHP Scripting Language (Unix) | Nessus | Misc. | 2025/11/5 | info |
| 216675 | Ubuntu 24.04 LTS:Intel Microcode 的弱點 (USN-7269-2) | Nessus | Ubuntu Local Security Checks | 2025/11/5 | medium |
| 216387 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.10:Intel Microcode 弱點 (USN-7269-1) | Nessus | Ubuntu Local Security Checks | 2025/11/5 | medium |
| 216174 | Palo Alto Networks PAN-OS 10.1.x < 10.1.14-h9 / 10.2.x < 10.2.7-h24 / 11.1.x < 11.1.6-h1 / 11.2.x < 11.2.4-h4 弱點 | Nessus | Palo Alto Local Security Checks | 2025/11/5 | high |
| 216167 | Palo Alto Networks PAN-OS 10.1.x < 10.1.14-h9 / 10.2.x < 10.2.7-h24 / 11.1.x < 11.1.6-h1 / 11.2.x < 11.2.4-h4 弱點 | Nessus | Palo Alto Local Security Checks | 2025/11/5 | high |
| 214988 | MariaDB 10.6.0 < 10.6.21 | Nessus | Databases | 2025/11/5 | medium |
| 214987 | MariaDB 11.4.0 < 11.4.5 | Nessus | Databases | 2025/11/5 | medium |
| 214971 | Amazon Linux 2:gstreamer1-plugins-base,--advisory ALAS2-2025-2747 (ALAS-2025-2747) | Nessus | Amazon Linux Local Security Checks | 2025/11/5 | high |
| 214314 | LibreOffice 24.8.x < 24.8.4 多個弱點 | Nessus | Misc. | 2025/11/5 | medium |
| 213315 | Debian dla-3999:gir1.2-gst-plugins-base-1.0 - 安全性更新 | Nessus | Debian Local Security Checks | 2025/11/5 | high |
| 213253 | Oracle Linux 8:gstreamer1-plugins-base (ELSA-2024-11345) | Nessus | Oracle Linux Local Security Checks | 2025/11/5 | high |
| 213220 | RockyLinux 8:gstreamer1-plugins-base (RLSA-2024:11345) | Nessus | Rocky Linux Local Security Checks | 2025/11/5 | high |
| 213188 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10:GStreamer Base Plugin 弱點 (USN-7175-1) | Nessus | Ubuntu Local Security Checks | 2025/11/5 | high |
| 213182 | AlmaLinux 8:gstreamer1-plugins-base (ALSA-2024:11345) | Nessus | Alma Linux Local Security Checks | 2025/11/5 | high |
| 213174 | RHEL 7:gstreamer1-plugins-base 和 gstreamer1-plugins-good (RHSA-2024:11344) | Nessus | Red Hat Local Security Checks | 2025/11/5 | high |
| 213171 | RHEL 8:gstreamer1-plugins-base (RHSA-2024:11345) | Nessus | Red Hat Local Security Checks | 2025/11/5 | high |