| 271708 | Linux Distros 未修補的弱點:CVE-2025-40022 | Nessus | Misc. | 2025/10/29 | medium | 
| 270806 | Oracle Linux 10核心 (ELSA-2025-18318) | Nessus | Oracle Linux Local Security Checks | 2025/10/29 | high | 
| 270663 | Oracle Linux 10libssh (ELSA-2025-18231) | Nessus | Oracle Linux Local Security Checks | 2025/10/29 | high | 
| 270415 | Oracle Linux 10vim (ELSA-2025-17913) | Nessus | Oracle Linux Local Security Checks | 2025/10/29 | medium | 
| 270334 | Oracle Linux 10核心 (ELSA-2025-17776) | Nessus | Oracle Linux Local Security Checks | 2025/10/29 | high | 
| 270280 | Linux Distros 未修補的弱點:CVE-2025-61920 | Nessus | Misc. | 2025/10/29 | high | 
| 269901 | AlmaLinux 10.NET 8.0 (ALSA-2025:8814) | Nessus | Alma Linux Local Security Checks | 2025/10/29 | high | 
| 269888 | AlmaLinux 10.NET 9.0 (ALSA-2025:8816) | Nessus | Alma Linux Local Security Checks | 2025/10/29 | high | 
| 269718 | Oracle Linux 10核心 (ELSA-2025-17396) | Nessus | Oracle Linux Local Security Checks | 2025/10/29 | medium | 
| 269389 | Linux Distros 未修補的弱點:CVE-2023-53580 | Nessus | Misc. | 2025/10/29 | medium | 
| 269249 | Google Chrome < 141.0.7390.65 多個弱點 | Nessus | Windows | 2025/10/29 | critical | 
| 269248 | Google Chrome < 141.0.7390.65 多個弱點 | Nessus | MacOS X Local Security Checks | 2025/10/29 | critical | 
| 266712 | RockyLinux 9.NET 9.0 (RLSA-2025:8817) | Nessus | Rocky Linux Local Security Checks | 2025/10/29 | high | 
| 266654 | RockyLinux 10.NET 8.0 (RLSA-2025:8814) | Nessus | Rocky Linux Local Security Checks | 2025/10/29 | high | 
| 266644 | RockyLinux 10.NET 9.0 (RLSA-2025:8816) | Nessus | Rocky Linux Local Security Checks | 2025/10/29 | high | 
| 266403 | Debian dsa-6016chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2025/10/29 | critical | 
| 266386 | Oracle Linux 10核心 (ELSA-2025-16904) | Nessus | Oracle Linux Local Security Checks | 2025/10/29 | high | 
| 266354 | Google Chrome < 141.0.7390.54 多個弱點 | Nessus | Windows | 2025/10/29 | critical | 
| 266353 | Google Chrome < 141.0.7390.54 多個弱點 | Nessus | MacOS X Local Security Checks | 2025/10/29 | critical | 
| 266291 | Mozilla Firefox < 143.0.3 | Nessus | Windows | 2025/10/29 | high | 
| 266290 | Mozilla Firefox < 143.0.3 | Nessus | MacOS X Local Security Checks | 2025/10/29 | high | 
| 266186 | Amazon Linux 2023:firefox (ALAS2023-2025-1203) | Nessus | Amazon Linux Local Security Checks | 2025/10/29 | high | 
| 266154 | Amazon Linux 2:firefox,--advisory ALAS2FIREFOX-2025-043 (ALASFIREFOX-2025-043) | Nessus | Amazon Linux Local Security Checks | 2025/10/29 | high | 
| 265935 | Microsoft Edge (Chromium) < 140.0.3485.94 多個弱點 | Nessus | Windows | 2025/10/29 | high | 
| 265922 | Debian dsa-6010chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2025/10/29 | high | 
| 265921 | Oracle Linux 10核心 (ELSA-2025-16354) | Nessus | Oracle Linux Local Security Checks | 2025/10/29 | high | 
| 265880 | Linux Distros 未修補的弱點:CVE-2025-59420 | Nessus | Misc. | 2025/10/29 | high | 
| 265796 | Google Chrome < 140.0.7339.207 多個弱點 | Nessus | Windows | 2025/10/29 | high | 
| 265790 | Oracle Linux 10 : avahi (ELSA-2025-16441) | Nessus | Oracle Linux Local Security Checks | 2025/10/29 | medium | 
| 265755 | Oracle Linux 8:firefox (ELSA-2025-16260) | Nessus | Oracle Linux Local Security Checks | 2025/10/29 | high | 
| 265699 | Oracle Linux 10gnutls (ELSA-2025-16115) | Nessus | Oracle Linux Local Security Checks | 2025/10/29 | high | 
| 265586 | Linux Distros 未修補的弱點:CVE-2022-50354 | Nessus | Misc. | 2025/10/29 | medium | 
| 265496 | Linux Distros 未修補的弱點:CVE-2023-53434 | Nessus | Misc. | 2025/10/29 | high | 
| 265450 | Mozilla Firefox < 143.0 | Nessus | MacOS X Local Security Checks | 2025/10/29 | high | 
| 265449 | Mozilla Firefox < 143.0 | Nessus | Windows | 2025/10/29 | high | 
| 265439 | Microsoft OfficePLUS 的安全性更新 (2025 年 9 月) | Nessus | Windows | 2025/10/29 | high | 
| 265410 | Oracle Linux 10核心 (ELSA-2025-15782) | Nessus | Oracle Linux Local Security Checks | 2025/10/29 | high | 
| 265381 | Oracle Linux 10grub2 (ELSA-2025-16154) | Nessus | Oracle Linux Local Security Checks | 2025/10/29 | medium | 
| 265373 | Microsoft Office Online Server 的安全性更新 (2025 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2025/10/29 | high | 
| 265355 | Google Chrome < 140.0.7339.185 多個弱點 | Nessus | Windows | 2025/10/29 | critical | 
| 265203 | Linux Distros 未修補的弱點:CVE-2023-53322 | Nessus | Misc. | 2025/10/29 | medium | 
| 265183 | Linux Distros 未修補的弱點:CVE-2023-53293 | Nessus | Misc. | 2025/10/29 | medium | 
| 265157 | Linux Distros 未修補的弱點:CVE-2023-53277 | Nessus | Misc. | 2025/10/29 | medium | 
| 265072 | Amazon Linux 2firefox --advisory ALAS2FIREFOX-2025-042 (ALASFIREFOX-2025-042) | Nessus | Amazon Linux Local Security Checks | 2025/10/29 | low | 
| 265061 | Mozilla Firefox ESR < 115.28 | Nessus | MacOS X Local Security Checks | 2025/10/29 | high | 
| 265060 | Mozilla Firefox ESR < 115.28 | Nessus | Windows | 2025/10/29 | high | 
| 265059 | Mozilla Firefox ESR < 140.3 | Nessus | Windows | 2025/10/29 | high | 
| 265058 | Mozilla Firefox ESR < 140.3 | Nessus | MacOS X Local Security Checks | 2025/10/29 | high | 
| 265021 | Linux Distros 未修補的弱點:CVE-2023-53229 | Nessus | Misc. | 2025/10/29 | high | 
| 264898 | Microsoft Teams for Desktop < 25163.3611.3774.6315 特權提升 (2025 年 7 月) | Nessus | Windows | 2025/10/29 | low |