| 240988 | Oracle Linux 10 : python-setuptools (ELSA-2025-9940) | Nessus | Oracle Linux Local Security Checks | 2025/10/29 | high |
| 240987 | Oracle Linux 10 : .NET / 8.0 (ELSA-2025-8814) | Nessus | Oracle Linux Local Security Checks | 2025/10/29 | high |
| 240929 | Oracle Linux 10krb5 (ELSA-2025-9418) | Nessus | Oracle Linux Local Security Checks | 2025/10/29 | medium |
| 240925 | Oracle Linux 10 : iputils (ELSA-2025-9421) | Nessus | Oracle Linux Local Security Checks | 2025/10/29 | medium |
| 240924 | Oracle Linux 10 : libarchive (ELSA-2025-9420) | Nessus | Oracle Linux Local Security Checks | 2025/10/29 | high |
| 240876 | Oracle Linux 10 : libarchive (ELSA-2025-7510) | Nessus | Oracle Linux Local Security Checks | 2025/10/29 | medium |
| 240874 | Oracle Linux 10expat (ELSA-2025-7512) | Nessus | Oracle Linux Local Security Checks | 2025/10/29 | high |
| 240868 | Oracle Linux 10xz (ELSA-2025-7524) | Nessus | Oracle Linux Local Security Checks | 2025/10/29 | high |
| 240864 | Oracle Linux 10 : kea (ELSA-2025-9178) | Nessus | Oracle Linux Local Security Checks | 2025/10/29 | high |
| 240862 | Oracle Linux 10:sqlite (ELSA-2025-7517) | Nessus | Oracle Linux Local Security Checks | 2025/10/29 | medium |
| 240698 | Microsoft Edge (Chromium) < 138.0.3351.55 多個弱點 | Nessus | Windows | 2025/10/29 | medium |
| 240306 | Amazon Linux 2023:openssh、openssh-clients、openssh-keycat (ALAS2023-2025-1038) | Nessus | Amazon Linux Local Security Checks | 2025/10/29 | low |
| 238442 | Oracle Linux 9 : .NET / 9.0 (ELSA-2025-8817) | Nessus | Oracle Linux Local Security Checks | 2025/10/29 | high |
| 238436 | AlmaLinux 9.NET 8.0 (ALSA-2025:8813) | Nessus | Alma Linux Local Security Checks | 2025/10/29 | high |
| 238353 | Amazon Linux 2:openssh (ALAS-2025-2881) | Nessus | Amazon Linux Local Security Checks | 2025/10/29 | low |
| 238346 | AlmaLinux 9.NET 9.0 (ALSA-2025:8817) | Nessus | Alma Linux Local Security Checks | 2025/10/29 | high |
| 238342 | AlmaLinux 8.NET 8.0 (ALSA-2025:8812) | Nessus | Alma Linux Local Security Checks | 2025/10/29 | high |
| 238323 | Oracle Linux 8 : .NET / 9.0 (ELSA-2025-8815) | Nessus | Oracle Linux Local Security Checks | 2025/10/29 | high |
| 238322 | Oracle Linux 8 : .NET / 8.0 (ELSA-2025-8812) | Nessus | Oracle Linux Local Security Checks | 2025/10/29 | high |
| 238295 | Oracle Linux 9 : .NET / 8.0 (ELSA-2025-8813) | Nessus | Oracle Linux Local Security Checks | 2025/10/29 | high |
| 238100 | Microsoft Office 產品的安全性更新 (2025 年 6 月) (macOS) | Nessus | MacOS X Local Security Checks | 2025/10/29 | high |
| 238099 | Adobe Reader < 20.005.30774/25.001.20529 多個弱點 (APSB25-57) (macOS) | Nessus | MacOS X Local Security Checks | 2025/10/29 | high |
| 238098 | Adobe Reader < 20.005.30774 / 25.001.20531 多個弱點 (APSB25-57) | Nessus | Windows | 2025/10/29 | high |
| 238097 | Adobe Acrobat < 20.005.30774 / 24.001.30254 / 25.001.20529 多個弱點 (APSB25-57) (macOS) | Nessus | MacOS X Local Security Checks | 2025/10/29 | high |
| 238096 | Adobe Acrobat < 20.005.30774 / 24.001.30254 / 25.001.20531 多個弱點 (APSB25-57) | Nessus | Windows | 2025/10/29 | high |
| 238091 | Microsoft Office Online Server 的安全性更新 (2025 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2025/10/29 | high |
| 238088 | Microsoft Office 產品的安全性更新 (2025 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2025/10/29 | high |
| 238082 | Microsoft .NET Core 安全性更新 (2025 年 6 月) | Nessus | Windows | 2025/10/29 | high |
| 236813 | Microsoft Edge (Chromium) < 136.0.3240.76 多個弱點 | Nessus | Windows | 2025/10/29 | medium |
| 236812 | Debian dsa-5920chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2025/10/29 | medium |
| 236195 | Google Chrome < 136.0.7103.113 弱點 | Nessus | Windows | 2025/10/29 | medium |
| 236194 | Google Chrome < 136.0.7103.113 弱點 | Nessus | MacOS X Local Security Checks | 2025/10/29 | medium |
| 235856 | KB5058385:Windows Server 2022 / Azure Stack HCI 22H2 安全性更新 (2025 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2025/10/29 | high |
| 235854 | Microsoft Visual Studio Code 安全性更新 (2025 年 5 月) | Nessus | Windows | 2025/10/29 | high |
| 235851 | KB5058384:Windows 11 22H2 版 / Windows Server 23H2 版安全性更新 (2025 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2025/10/29 | high |
| 235848 | KB5058405:Windows 11 22H2 版/Windows 11 23H2 版安全性更新 (2025 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2025/10/29 | high |
| 235845 | KB5058392:Windows 10 1809 版/Windows Server 2019 安全性更新 (2025 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2025/10/29 | high |
| 235844 | KB5058387:Windows 10 LTS 1507 安全性更新 (2025 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2025/10/29 | high |
| 235842 | KB5058383:Windows 10 1607 版 / Windows Server 2016 安全性更新 (2025 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2025/10/29 | high |
| 235839 | KB5058411:Windows 11 24H2 版/Windows Server 2025 版的安全性更新 (2025 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2025/10/29 | high |
| 235598 | Debian dla-4156:openssh-client - 安全性更新 | Nessus | Debian Local Security Checks | 2025/10/29 | medium |
| 234868 | Azure Linux 3.0 安全性更新openssh (CVE-2025-32728) | Nessus | Azure Linux Local Security Checks | 2025/10/29 | low |
| 234810 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 / 25.04: OpenSSH 弱點 (USN-7457-1) | Nessus | Ubuntu Local Security Checks | 2025/10/29 | medium |
| 234554 | OpenSSH < 10.0 DisableForwarding | Nessus | Misc. | 2025/10/29 | low |
| 232734 | 已安裝 Siemens Teamcenter (Windows) | Nessus | Windows | 2025/10/29 | info |
| 232614 | Microsoft Excel 產品的安全性更新 (2025 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2025/10/29 | high |
| 232610 | Microsoft Word 產品的安全性更新 (2025 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2025/10/29 | high |
| 232609 | Microsoft Access 產品的安全性更新 (2025 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2025/10/29 | high |
| 230196 | Linux Distros 未修補的弱點:CVE-2021-47331 | Nessus | Misc. | 2025/10/29 | medium |
| 229077 | Linux Distros 未修補的弱點:CVE-2024-42145 | Nessus | Misc. | 2025/10/29 | medium |