| 245073 | Linux Distros 未修補的弱點:CVE-2025-22028 | Nessus | Misc. | 2025/11/13 | medium |
| 245068 | Linux Distros 未修補的弱點:CVE-2025-22021 | Nessus | Misc. | 2025/11/13 | medium |
| 244938 | Linux Distros 未修補的弱點:CVE-2025-22038 | Nessus | Misc. | 2025/11/13 | high |
| 244885 | Linux Distros 未修補的弱點:CVE-2025-2312 | Nessus | Misc. | 2025/11/13 | medium |
| 244670 | Linux Distros 未修補的弱點:CVE-2022-49969 | Nessus | Misc. | 2025/11/13 | high |
| 244593 | Linux Distros 未修補的弱點:CVE-2025-22056 | Nessus | Misc. | 2025/11/13 | high |
| 244488 | Linux Distros 未修補的弱點:CVE-2025-7700 | Nessus | Misc. | 2025/11/13 | medium |
| 244446 | Linux Distros 未修補的弱點:CVE-2025-22060 | Nessus | Misc. | 2025/11/13 | medium |
| 244441 | Linux Distros 未修補的弱點:CVE-2025-22097 | Nessus | Misc. | 2025/11/13 | high |
| 244207 | Linux Distros 未修補的弱點:CVE-2025-38575 | Nessus | Misc. | 2025/11/13 | high |
| 244154 | Linux Distros 未修補的弱點:CVE-2025-22018 | Nessus | Misc. | 2025/11/13 | medium |
| 243704 | Linux Distros 未修補的弱點:CVE-2024-58092 | Nessus | Misc. | 2025/11/13 | medium |
| 243604 | Linux Distros 未修補的弱點:CVE-2025-37937 | Nessus | Misc. | 2025/11/13 | medium |
| 242262 | F5 Networks BIG-IPApache Commons 弱點 (K000152614) | Nessus | F5 Networks Local Security Checks | 2025/11/13 | high |
| 232253 | Linux Distros 未修補弱點:CVE-2024-58068 | Nessus | Misc. | 2025/11/13 | medium |
| 231510 | Linux Distros 未修補弱點:CVE-2025-22866 | Nessus | Misc. | 2025/11/13 | medium |
| 231390 | Linux Distros 未修補的弱點:CVE-2025-22868 | Nessus | Misc. | 2025/11/13 | high |
| 231150 | Linux Distros 未修補的弱點:CVE-2025-21692 | Nessus | Misc. | 2025/11/13 | high |
| 230490 | Linux Distros 未修補弱點:CVE-2024-56669 | Nessus | Misc. | 2025/11/13 | high |
| 228810 | Linux Distros 未修補的弱點:CVE-2024-45341 | Nessus | Misc. | 2025/11/13 | medium |
| 228792 | Linux Distros 未修補弱點:CVE-2024-45336 | Nessus | Misc. | 2025/11/13 | medium |
| 228320 | Linux Distros 未修補弱點:CVE-2024-35365 | Nessus | Misc. | 2025/11/13 | high |
| 228101 | Linux Distros 未修補的弱點:CVE-2024-31449 | Nessus | Misc. | 2025/11/13 | high |
| 227762 | Linux Distros 未修補的弱點:CVE-2024-32228 | Nessus | Misc. | 2025/11/13 | medium |
| 227725 | Linux Distros 未修補的弱點:CVE-2024-24788 | Nessus | Misc. | 2025/11/13 | high |
| 227690 | Linux Distros 未修補弱點:CVE-2024-1394 | Nessus | Misc. | 2025/11/13 | high |
| 227464 | Linux Distros 未修補的弱點:CVE-2024-24790 | Nessus | Misc. | 2025/11/13 | critical |
| 224489 | Linux Distros 未修補弱點:CVE-2022-2447 | Nessus | Misc. | 2025/11/13 | medium |
| 224395 | Linux Distros 未修補的弱點:CVE-2021-47634 | Nessus | Misc. | 2025/11/13 | high |
| 223942 | Linux Distros 未修補的弱點:CVE-2021-3563 | Nessus | Misc. | 2025/11/13 | high |
| 215011 | F5 Networks BIG-IP:BIG-IP APM 端點檢查弱點 (K000139656) | Nessus | F5 Networks Local Security Checks | 2025/11/13 | low |
| 175018 | Amazon Linux 2核心 --advisory ALAS2-2023-2027 (ALAS-2023-2027) | Nessus | Amazon Linux Local Security Checks | 2025/11/13 | high |
| 174976 | Amazon Linux 2核心 --advisory ALAS2KERNEL-5。4-2023-044 (ALASKERNEL-5.4-2023-044) | Nessus | Amazon Linux Local Security Checks | 2025/11/13 | high |
| 174575 | Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2023-160) | Nessus | Amazon Linux Local Security Checks | 2025/11/13 | high |
| 174434 | Amazon Linux 2核心 --advisory ALAS2KERNEL-5。10-2023-029 (ALASKERNEL-5.10-2023-029) | Nessus | Amazon Linux Local Security Checks | 2025/11/13 | high |
| 174430 | Amazon Linux 2核心 --advisory ALAS2KERNEL-5。15-2023-016 (ALASKERNEL-5.15-2023-016) | Nessus | Amazon Linux Local Security Checks | 2025/11/13 | high |
| 104900 | Brother 印表機 Debut 內嵌 httpd <= 1.20 DoS | Nessus | CGI abuses | 2025/11/13 | high |
| 104896 | Internet Explorer 的安全性更新 (2017 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2025/11/13 | high |
| 104895 | Internet Explorer 的安全性更新 (2017 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2025/11/13 | high |
| 104894 | Internet Explorer 的安全性更新 (2017 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2025/11/13 | high |
| 104893 | Internet Explorer 的安全性更新 (2017 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2025/11/13 | high |
| 104892 | Internet Explorer 的安全性更新 (2017 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2025/11/13 | high |
| 104891 | Internet Explorer 的安全性更新 (2017 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2025/11/13 | high |
| 104890 | Internet Explorer 的安全性更新 (2017 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2025/11/13 | high |
| 104889 | Internet Explorer 的安全性更新 (2017 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2025/11/13 | high |
| 104882 | Ubuntu 17.04 / 17.10:exim4 弱點 (USN-3499-1) | Nessus | Ubuntu Local Security Checks | 2025/11/13 | high |
| 104868 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 samba4 | Nessus | Scientific Linux Local Security Checks | 2025/11/13 | critical |
| 104867 | Scientific Linux 安全性更新:SL7.x x86_64 上的 procmail | Nessus | Scientific Linux Local Security Checks | 2025/11/13 | critical |
| 104866 | Scientific Linux 安全性更新:SL6.x、SL7.x i386/x86_64 上的 apr | Nessus | Scientific Linux Local Security Checks | 2025/11/13 | high |
| 104862 | Debian DSA-4052-1:bzr - 安全性更新 | Nessus | Debian Local Security Checks | 2025/11/13 | high |