| 106563 | Tenable SecurityCenter OpenSSL 1.0.2 < 1.0.2n Multiple Vulnerabilities | Nessus | Misc. | 2025/10/30 | medium |
| 106559 | Jenkins < 2.89.2 / 2.95 多個弱點 | Nessus | CGI abuses | 2025/10/30 | high |
| 106554 | Scientific Linux 安全性更新:SL7.x x86_64 上的 systemd | Nessus | Scientific Linux Local Security Checks | 2025/10/30 | medium |
| 106553 | RHEL 7:systemd (RHSA-2018:0260) | Nessus | Red Hat Local Security Checks | 2025/10/30 | medium |
| 106537 | Debian DSA-4103-1:chromium-browser - 安全性更新 | Nessus | Debian Local Security Checks | 2025/10/30 | high |
| 106536 | Debian DLA-1265-1 krb5 安全性更新 | Nessus | Debian Local Security Checks | 2025/10/30 | medium |
| 106524 | OracleVM 3.3:Unbreakable /等 (OVMSA-2018-0016) (Meltdown) (Spectre) | Nessus | OracleVM Local Security Checks | 2025/10/30 | medium |
| 106509 | Debian DSA-4102-1:thunderbird - 安全性更新 | Nessus | Debian Local Security Checks | 2025/10/30 | critical |
| 106508 | Debian DLA-1264-1:unbound 安全性更新 | Nessus | Debian Local Security Checks | 2025/10/30 | medium |
| 106506 | pfSense 2.3.x < 2.3.5 / 2.4.x < 2.4.2 多個 XSS 弱點 (SA-17_08 / SA-17_09) | Nessus | CGI abuses : XSS | 2025/10/30 | high |
| 106504 | pfSense < 2.3.4 多個弱點 (SA-17_04) | Nessus | Firewalls | 2025/10/30 | critical |
| 106502 | pfSense < 2.3.1-p5 多個弱點 (SA-16_07 / SA-16_08) | Nessus | Firewalls | 2025/10/30 | high |
| 106500 | pfSense < 2.3.1 多個弱點 (SA-16_03 / SA-16-04) | Nessus | Firewalls | 2025/10/30 | high |
| 106499 | pfSense < 2.3 多個弱點 (SA-16_01 - SA-16_02) | Nessus | Firewalls | 2025/10/30 | critical |
| 106497 | pfSense < 2.2.5 多個弱點 (SA-15_08) | Nessus | Firewalls | 2025/10/30 | critical |
| 106496 | pfSense < 2.2.4 多個弱點 (SA-15_07) | Nessus | Firewalls | 2025/10/30 | high |
| 106495 | pfSense < 2.2.3 多個弱點 (SA-15_07) (Logjam) | Nessus | Firewalls | 2025/10/30 | critical |
| 106493 | pfSense < 2.2.1 多個弱點 (SA-15_02 - SA-15_04) | Nessus | CGI abuses | 2025/10/30 | high |
| 106489 | pfSense < 2.1.3 遠端拒絕服務弱點 (SA-14_05) | Nessus | CGI abuses | 2025/10/30 | high |
| 106487 | PowerDNS Recursor 4.1.0 DNSSEC 簽章驗證偽造弱點 (CVE-2018-1000003) | Nessus | DNS | 2025/10/30 | low |
| 106469 | OracleVM 3.4:Unbreakable /等 (OVMSA-2018-0015) (BlueBorne) (Meltdown) (Spectre) (Stack Clash) | Nessus | OracleVM Local Security Checks | 2025/10/30 | critical |
| 106468 | Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2018-4022) | Nessus | Oracle Linux Local Security Checks | 2025/10/30 | medium |
| 106464 | Debian DLA-1263-1:curl 安全性更新 | Nessus | Debian Local Security Checks | 2025/10/30 | critical |
| 58987 | PHP 不支援的版本偵測 | Nessus | CGI abuses | 2025/10/29 | critical |
| 271932 | Oracle Linux 10核心 (ELSA-2025-19106) | Nessus | Oracle Linux Local Security Checks | 2025/10/29 | high |
| 271879 | Linux Distros 未修補的弱點:CVE-2025-40025 | Nessus | Misc. | 2025/10/29 | medium |
| 271839 | Figma Developer MCP < 0.6.3 RCE (GHSA-gxw4-4fc5-9gr5) | Nessus | Artificial Intelligence | 2025/10/29 | high |
| 271827 | Linux Distros 未修補的弱點:CVE-2025-61099 | Nessus | Misc. | 2025/10/29 | high |
| 271826 | Linux Distros 未修補的弱點:CVE-2025-61100 | Nessus | Misc. | 2025/10/29 | high |
| 271824 | Linux Distros 未修補的弱點:CVE-2025-61102 | Nessus | Misc. | 2025/10/29 | high |
| 271823 | Linux Distros 未修補的弱點:CVE-2025-61105 | Nessus | Misc. | 2025/10/29 | high |
| 271822 | Linux Distros 未修補的弱點:CVE-2025-61795 | Nessus | Misc. | 2025/10/29 | medium |
| 271820 | Linux Distros 未修補的弱點:CVE-2025-55754 | Nessus | Misc. | 2025/10/29 | critical |
| 271817 | Linux Distros 未修補的弱點:CVE-2025-61101 | Nessus | Misc. | 2025/10/29 | medium |
| 271721 | Linux Distros 未修補的弱點:CVE-2025-62813 | Nessus | Misc. | 2025/10/29 | critical |
| 271720 | Linux Distros 未修補的弱點:CVE-2025-62706 | Nessus | Misc. | 2025/10/29 | medium |
| 270806 | Oracle Linux 10核心 (ELSA-2025-18318) | Nessus | Oracle Linux Local Security Checks | 2025/10/29 | high |
| 270663 | Oracle Linux 10libssh (ELSA-2025-18231) | Nessus | Oracle Linux Local Security Checks | 2025/10/29 | high |
| 270415 | Oracle Linux 10vim (ELSA-2025-17913) | Nessus | Oracle Linux Local Security Checks | 2025/10/29 | medium |
| 270334 | Oracle Linux 10核心 (ELSA-2025-17776) | Nessus | Oracle Linux Local Security Checks | 2025/10/29 | high |
| 270280 | Linux Distros 未修補的弱點:CVE-2025-61920 | Nessus | Misc. | 2025/10/29 | high |
| 269901 | AlmaLinux 10.NET 8.0 (ALSA-2025:8814) | Nessus | Alma Linux Local Security Checks | 2025/10/29 | high |
| 269888 | AlmaLinux 10.NET 9.0 (ALSA-2025:8816) | Nessus | Alma Linux Local Security Checks | 2025/10/29 | high |
| 269718 | Oracle Linux 10核心 (ELSA-2025-17396) | Nessus | Oracle Linux Local Security Checks | 2025/10/29 | medium |
| 269389 | Linux Distros 未修補的弱點:CVE-2023-53580 | Nessus | Misc. | 2025/10/29 | medium |
| 269249 | Google Chrome < 141.0.7390.65 多個弱點 | Nessus | Windows | 2025/10/29 | critical |
| 269248 | Google Chrome < 141.0.7390.65 多個弱點 | Nessus | MacOS X Local Security Checks | 2025/10/29 | critical |
| 266712 | RockyLinux 9.NET 9.0 (RLSA-2025:8817) | Nessus | Rocky Linux Local Security Checks | 2025/10/29 | high |
| 266654 | RockyLinux 10.NET 8.0 (RLSA-2025:8814) | Nessus | Rocky Linux Local Security Checks | 2025/10/29 | high |
| 266644 | RockyLinux 10.NET 9.0 (RLSA-2025:8816) | Nessus | Rocky Linux Local Security Checks | 2025/10/29 | high |