| 276561 | Linux Distros 未修補的弱點:CVE-2025-43427 | Nessus | Misc. | 2025/12/9 | medium |
| 276558 | Linux Distros 未修補的弱點:CVE-2025-43431 | Nessus | Misc. | 2025/12/9 | high |
| 276557 | Linux Distros 未修補的弱點:CVE-2025-43430 | Nessus | Misc. | 2025/12/9 | medium |
| 275847 | Linux Distros 未修補的弱點:CVE-2025-47914 | Nessus | Misc. | 2025/12/9 | medium |
| 275846 | Linux Distros 未修補的弱點:CVE-2025-58181 | Nessus | Misc. | 2025/12/9 | medium |
| 275355 | Linux Distros 未修補的弱點:CVE-2025-40185 | Nessus | Misc. | 2025/12/9 | medium |
| 271997 | Linux Distros 未修補弱點:CVE-2025-10934 | Nessus | Misc. | 2025/12/9 | high |
| 271916 | Linux Distros 未修補的弱點:CVE-2025-40058 | Nessus | Misc. | 2025/12/9 | medium |
| 271908 | Linux Distros 未修補的弱點:CVE-2025-40047 | Nessus | Misc. | 2025/12/9 | high |
| 271563 | Linux Distros 未修補的弱點:CVE-2025-39981 | Nessus | Misc. | 2025/12/9 | high |
| 271547 | Linux Distros 未修補的弱點:CVE-2025-39983 | Nessus | Misc. | 2025/12/9 | medium |
| 271545 | Linux Distros 未修補的弱點:CVE-2025-39979 | Nessus | Misc. | 2025/12/9 | medium |
| 271532 | Linux Distros 未修補的弱點:CVE-2025-39982 | Nessus | Misc. | 2025/12/9 | high |
| 269258 | Linux Distros 未修補的弱點:CVE-2025-39925 | Nessus | Misc. | 2025/12/9 | critical |
| 266105 | Linux Distros 未修補的弱點:CVE-2025-10922 | Nessus | Misc. | 2025/12/9 | high |
| 265633 | Linux Distros 未修補的弱點:CVE-2023-53365 | Nessus | Misc. | 2025/12/9 | high |
| 265541 | Linux Distros 未修補的弱點:CVE-2022-50386 | Nessus | Misc. | 2025/12/9 | high |
| 265527 | Linux Distros 未修補的弱點:CVE-2022-50408 | Nessus | Misc. | 2025/12/9 | high |
| 265300 | Linux Distros 未修補的弱點:CVE-2023-53305 | Nessus | Misc. | 2025/12/9 | high |
| 265274 | Linux Distros 未修補的弱點:CVE-2022-50341 | Nessus | Misc. | 2025/12/9 | medium |
| 261649 | Linux Distros 未修補的弱點:CVE-2025-38737 | Nessus | Misc. | 2025/12/9 | medium |
| 261554 | Linux Distros 未修補的弱點:CVE-2025-38718 | Nessus | Misc. | 2025/12/9 | high |
| 260511 | Linux Distros 未修補的弱點:CVE-2025-38058 | Nessus | Misc. | 2025/12/9 | high |
| 249995 | Linux Distros 未修補的弱點:CVE-2025-4948 | Nessus | Misc. | 2025/12/9 | high |
| 249722 | Linux Distros 未修補的弱點:CVE-2022-3640 | Nessus | Misc. | 2025/12/9 | high |
| 248719 | Linux Distros 未修補的弱點:CVE-2025-38032 | Nessus | Misc. | 2025/12/9 | medium |
| 246808 | Linux Distros 未修補的弱點:CVE-2025-38005 | Nessus | Misc. | 2025/12/9 | medium |
| 246034 | Linux Distros 未修補的弱點:CVE-2025-4969 | Nessus | Misc. | 2025/12/9 | medium |
| 245009 | Linux Distros 未修補的弱點:CVE-2025-4945 | Nessus | Misc. | 2025/12/9 | low |
| 244958 | Linux Distros 未修補的弱點:CVE-2025-38073 | Nessus | Misc. | 2025/12/9 | medium |
| 244192 | Linux Distros 未修補的弱點:CVE-2025-4476 | Nessus | Misc. | 2025/12/9 | medium |
| 243856 | Linux Distros 未修補的弱點:CVE-2025-38045 | Nessus | Misc. | 2025/12/9 | medium |
| 243330 | Linux Distros 未修補的弱點:CVE-2025-38007 | Nessus | Misc. | 2025/12/9 | medium |
| 24269 | WMI 可供使用 | Nessus | Windows | 2025/12/9 | info |
| 241175 | Ubuntu 14.04 LTS/16.04 LTS:Linux 核心弱點 (USN-7607-1) | Nessus | Ubuntu Local Security Checks | 2025/12/9 | high |
| 237666 | Amazon Linux 2023:firefox (ALAS2023-2025-976) | Nessus | Amazon Linux Local Security Checks | 2025/12/9 | medium |
| 237509 | Amazon Linux 2:firefox,--advisory ALAS2FIREFOX-2025-038 (ALASFIREFOX-2025-038) | Nessus | Amazon Linux Local Security Checks | 2025/12/9 | medium |
| 237481 | Amazon Linux 2:thunderbird,--advisory ALAS2-2025-2858 (ALAS-2025-2858) | Nessus | Amazon Linux Local Security Checks | 2025/12/9 | medium |
| 235910 | Amazon Linux 2023: nodejs22、nodejs22-devel、nodejs22-full-i18n (ALAS2023-2025-966) | Nessus | Amazon Linux Local Security Checks | 2025/12/9 | medium |
| 232316 | 已安裝 AnyViewer (MacOSX) | Nessus | MacOS X Local Security Checks | 2025/12/9 | info |
| 216095 | Debian dla-4048:cacti - 安全性更新 | Nessus | Debian Local Security Checks | 2025/12/9 | high |
| 215828 | Azure Linux 3.0 安全性更新mariadb (CVE-2024-1544) | Nessus | Azure Linux Local Security Checks | 2025/12/9 | medium |
| 215468 | Debian dsa-5862:cacti - 安全性更新 | Nessus | Debian Local Security Checks | 2025/12/9 | high |
| 215330 | Azure Linux 3.0 安全性更新mariadb (CVE-2024-5814) | Nessus | Azure Linux Local Security Checks | 2025/12/9 | medium |
| 211557 | Oracle Linux 9:jose (ELSA-2024-9181) | Nessus | Oracle Linux Local Security Checks | 2025/12/9 | medium |
| 210831 | RHEL 9:jose (RHSA-2024:9181) | Nessus | Red Hat Local Security Checks | 2025/12/9 | medium |
| 208935 | 已安裝 Palo Alto Cortex XDR Agent (Linux) | Nessus | General | 2025/12/9 | info |
| 206791 | Slackware Linux 15.0 / 當前版 netatalk 多個弱點 (SSA:2024-253-01) | Nessus | Slackware Local Security Checks | 2025/12/9 | critical |
| 206026 | CentOS 8:jose (CESA-2024:5294) | Nessus | CentOS Local Security Checks | 2025/12/9 | medium |
| 205534 | Oracle Linux 8:jose (ELSA-2024-5294) | Nessus | Oracle Linux Local Security Checks | 2025/12/9 | medium |