| 242262 | F5 Networks BIG-IPApache Commons 弱點 (K000152614) | Nessus | F5 Networks Local Security Checks | 2025/11/13 | high |
| 231390 | Linux Distros 未修補的弱點:CVE-2025-22868 | Nessus | Misc. | 2025/11/13 | high |
| 228810 | Linux Distros 未修補的弱點:CVE-2024-45341 | Nessus | Misc. | 2025/11/13 | medium |
| 228792 | Linux Distros 未修補弱點:CVE-2024-45336 | Nessus | Misc. | 2025/11/13 | medium |
| 228320 | Linux Distros 未修補弱點:CVE-2024-35365 | Nessus | Misc. | 2025/11/13 | high |
| 227762 | Linux Distros 未修補的弱點:CVE-2024-32228 | Nessus | Misc. | 2025/11/13 | medium |
| 227725 | Linux Distros 未修補的弱點:CVE-2024-24788 | Nessus | Misc. | 2025/11/13 | high |
| 227690 | Linux Distros 未修補弱點:CVE-2024-1394 | Nessus | Misc. | 2025/11/13 | high |
| 227464 | Linux Distros 未修補的弱點:CVE-2024-24790 | Nessus | Misc. | 2025/11/13 | critical |
| 224489 | Linux Distros 未修補弱點:CVE-2022-2447 | Nessus | Misc. | 2025/11/13 | medium |
| 223942 | Linux Distros 未修補的弱點:CVE-2021-3563 | Nessus | Misc. | 2025/11/13 | high |
| 215011 | F5 Networks BIG-IP:BIG-IP APM 端點檢查弱點 (K000139656) | Nessus | F5 Networks Local Security Checks | 2025/11/13 | low |
| 175018 | Amazon Linux 2核心 --advisory ALAS2-2023-2027 (ALAS-2023-2027) | Nessus | Amazon Linux Local Security Checks | 2025/11/13 | high |
| 174976 | Amazon Linux 2核心 --advisory ALAS2KERNEL-5。4-2023-044 (ALASKERNEL-5.4-2023-044) | Nessus | Amazon Linux Local Security Checks | 2025/11/13 | high |
| 174575 | Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2023-160) | Nessus | Amazon Linux Local Security Checks | 2025/11/13 | high |
| 174434 | Amazon Linux 2核心 --advisory ALAS2KERNEL-5。10-2023-029 (ALASKERNEL-5.10-2023-029) | Nessus | Amazon Linux Local Security Checks | 2025/11/13 | high |
| 174430 | Amazon Linux 2核心 --advisory ALAS2KERNEL-5。15-2023-016 (ALASKERNEL-5.15-2023-016) | Nessus | Amazon Linux Local Security Checks | 2025/11/13 | high |
| 114607 | Drupal 8.0.x < 10.3.13 多個弱點 | Web App Scanning | Component Vulnerability | 2025/11/13 | medium |
| 114606 | Drupal 10.4.x < 10.4.3 多個弱點 | Web App Scanning | Component Vulnerability | 2025/11/13 | medium |
| 114605 | Drupal 11.0.x < 11.0.12 多個弱點 | Web App Scanning | Component Vulnerability | 2025/11/13 | medium |
| 114604 | Drupal 11.1.x < 11.1.3 多個弱點 | Web App Scanning | Component Vulnerability | 2025/11/13 | medium |
| 104900 | Brother 印表機 Debut 內嵌 httpd <= 1.20 DoS | Nessus | CGI abuses | 2025/11/13 | high |
| 104896 | Internet Explorer 的安全性更新 (2017 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2025/11/13 | high |
| 104895 | Internet Explorer 的安全性更新 (2017 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2025/11/13 | high |
| 104894 | Internet Explorer 的安全性更新 (2017 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2025/11/13 | high |
| 104893 | Internet Explorer 的安全性更新 (2017 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2025/11/13 | high |
| 104892 | Internet Explorer 的安全性更新 (2017 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2025/11/13 | high |
| 104891 | Internet Explorer 的安全性更新 (2017 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2025/11/13 | high |
| 104890 | Internet Explorer 的安全性更新 (2017 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2025/11/13 | high |
| 104889 | Internet Explorer 的安全性更新 (2017 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2025/11/13 | high |
| 104882 | Ubuntu 17.04 / 17.10:exim4 弱點 (USN-3499-1) | Nessus | Ubuntu Local Security Checks | 2025/11/13 | high |
| 104868 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 samba4 | Nessus | Scientific Linux Local Security Checks | 2025/11/13 | critical |
| 104867 | Scientific Linux 安全性更新:SL7.x x86_64 上的 procmail | Nessus | Scientific Linux Local Security Checks | 2025/11/13 | critical |
| 104866 | Scientific Linux 安全性更新:SL6.x、SL7.x i386/x86_64 上的 apr | Nessus | Scientific Linux Local Security Checks | 2025/11/13 | high |
| 104862 | Debian DSA-4052-1:bzr - 安全性更新 | Nessus | Debian Local Security Checks | 2025/11/13 | high |
| 104861 | Debian DSA-4051-1:curl - 安全性更新 | Nessus | Debian Local Security Checks | 2025/11/13 | critical |
| 104860 | Slackware 14.0 / 14.1 / 14.2 / 最新版本:curl (SSA:2017-333-03) | Nessus | Slackware Local Security Checks | 2025/11/13 | critical |
| 104859 | Slackware 13.0 / 13.1 / 13.37 / [ 14.0 / 14.1 / 14.2 libXfont (SSA2017-333-02) | Nessus | Slackware Local Security Checks | 2025/11/13 | medium |
| 104858 | Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / 14.2 / 最新版本:libXcursor (SSA:2017-333-01) | Nessus | Slackware Local Security Checks | 2025/11/13 | high |
| 104852 | VMware Horizon View Client 4.x < 4.6.1 多個弱點 (VMSA-2017-0018) | Nessus | Windows | 2025/11/13 | high |
| 104850 | Splunk Enterprise 6.3.x < 6.3.12 / 6.4.x < 6.4.9 / 6.5.x < 6.5.6 / 6.6 < 6.6.3.2 or 6.6.4 / 7.0.x < 7.0.0.1 多個 SAML 實作弱點 | Nessus | CGI abuses | 2025/11/13 | critical |
| 104848 | macOS 10.13 root Authentication Bypass Direct Check | Nessus | MacOS X Local Security Checks | 2025/11/13 | high |
| 104840 | RHEL 6 / 7:java-1.7.1-ibm (RHSA-2017:3268) | Nessus | Red Hat Local Security Checks | 2025/11/13 | critical |
| 104819 | Debian DSA-4050-1:xen - 安全性更新 | Nessus | Debian Local Security Checks | 2025/11/13 | critical |
| 104815 | Exim < 4.89.1 釋放後使用 BDAT 遠端程式碼執行 | Nessus | SMTP problems | 2025/11/13 | critical |
| 104814 | MacOS 10.13 root Authentication Bypass (Security Update 2017-001) | Nessus | MacOS X Local Security Checks | 2025/11/13 | high |
| 104808 | Ubuntu 17.04 / 17.10:exim4 弱點 (USN-3493-1) | Nessus | Ubuntu Local Security Checks | 2025/11/13 | critical |
| 104804 | Scientific Linux 安全性更新:SL7.x x86_64 上的 samba | Nessus | Scientific Linux Local Security Checks | 2025/11/13 | critical |
| 104803 | Scientific Linux 安全性更新:SL7.x x86_64 上的 curl | Nessus | Scientific Linux Local Security Checks | 2025/11/13 | critical |
| 104792 | Debian DSA-4049-1:ffmpeg - 安全性更新 | Nessus | Debian Local Security Checks | 2025/11/13 | critical |