| 177671 | RHEL 7:RHEL 7 上的 Red Hat Single Sign-On 7.6.4 安全性更新 (重要) (RHSA-2023: 3883) | Nessus | Red Hat Local Security Checks | 2025/11/12 | high |
| 177670 | RHEL 9:RHEL 9 上的 Red Hat Single Sign-On 7.6.4 版安全性更新 (重要) (RHSA-2023: 3885) | Nessus | Red Hat Local Security Checks | 2025/11/12 | high |
| 154057 | Atlassian Jira 未經驗證的使用者列舉 (CVE-2020-36289) | Nessus | CGI abuses | 2025/11/12 | medium |
| 105211 | Mozilla Firefox ESR < 52.5.2 Private Mode Fingerprinting Vulnerability (macOS) | Nessus | MacOS X Local Security Checks | 2025/11/12 | high |
| 105210 | RHEL 7:org.ovirt.engine-root (RHSA-2017:3427) | Nessus | Red Hat Local Security Checks | 2025/11/12 | medium |
| 105195 | Debian DSA-4064-1:chromium-browser - 安全性更新 | Nessus | Debian Local Security Checks | 2025/11/12 | high |
| 105194 | Debian DLA-1206-1:tiff 安全性更新 | Nessus | Debian Local Security Checks | 2025/11/12 | high |
| 105193 | Debian DLA-1205-1:simplesamlphp 安全性更新 | Nessus | Debian Local Security Checks | 2025/11/12 | critical |
| 105191 | Windows 2008 的 2017 年 12 月多個安全性更新 | Nessus | Windows : Microsoft Bulletins | 2025/11/12 | medium |
| 105188 | Internet Explorer 的安全性更新 (2017 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2025/11/12 | high |
| 105186 | Windows Server 2012 的 2017 年 12 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2025/11/12 | high |
| 105185 | Windows 8.1 與 Windows Server 2012 R2 的 2017 年 12 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2025/11/12 | high |
| 105184 | Windows 7 與 Windows Server 2008 R2 的 2017 年 12 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2025/11/12 | high |
| 105183 | KB4054517:Windows 10 1709 版與 Windows Server 1709 版的 2017 年 12 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2025/11/12 | critical |
| 105182 | KB4053581:Windows 10 的 2017 年 12 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2025/11/12 | critical |
| 105181 | KB4053580: Windows 10 1703 版 2017 年 12 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2025/11/12 | critical |
| 105180 | KB4053579:Windows 10 1607 版與 Windows Server 2016 的 2017 年 12 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2025/11/12 | critical |
| 105179 | KB4053578:Windows 10 1511 版 2017 年 12 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2025/11/12 | critical |
| 105178 | KB4053577:Adobe Flash Player 的安全性更新 (2017 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2025/11/12 | medium |
| 105176 | Adobe Flash Player for Mac <= 27.0.0.187 (APSB17-42) | Nessus | MacOS X Local Security Checks | 2025/11/12 | medium |
| 105175 | Adobe Flash Player <= 27.0.0.187 (APSB17-42) | Nessus | Windows | 2025/11/12 | medium |
| 105170 | Debian DSA-4063-1:pdns-recursor - 安全性更新 | Nessus | Debian Local Security Checks | 2025/11/12 | high |
| 105169 | Debian DLA-1204-1:evince 安全性更新 | Nessus | Debian Local Security Checks | 2025/11/12 | high |
| 105147 | OracleVM 3.3:Unbreakable /等 (OVMSA-2017-0173) (BlueBorne) (Stack Clash) | Nessus | OracleVM Local Security Checks | 2025/11/12 | high |
| 105146 | OracleVM 3.4:Unbreakable /等 (OVMSA-2017-0172) (Dirty COW) | Nessus | OracleVM Local Security Checks | 2025/11/12 | high |
| 105143 | Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2017-3651) | Nessus | Oracle Linux Local Security Checks | 2025/11/12 | high |
| 105123 | Debian DSA-4062-1:firefox-esr - 安全性更新 | Nessus | Debian Local Security Checks | 2025/11/12 | high |
| 105122 | Debian DSA-4061-1:thunderbird - 安全性更新 | Nessus | Debian Local Security Checks | 2025/11/12 | critical |
| 105121 | Debian DSA-4060-1:wireshark - 安全性更新 | Nessus | Debian Local Security Checks | 2025/11/12 | high |
| 105120 | Debian DSA-4059-1:libxcursor - 安全性更新 | Nessus | Debian Local Security Checks | 2025/11/12 | high |
| 105119 | Debian DSA-4058-1:optipng - 安全性更新 | Nessus | Debian Local Security Checks | 2025/11/12 | high |
| 105118 | Debian DLA-1202-1:firefox-esr 安全性更新 | Nessus | Debian Local Security Checks | 2025/11/12 | high |
| 105117 | Debian DLA-1201-1:libxcursor 安全性更新 | Nessus | Debian Local Security Checks | 2025/11/12 | high |
| 105116 | Debian DLA-1200-1:linux 安全性更新 (KRACK) | Nessus | Debian Local Security Checks | 2025/11/12 | high |
| 105115 | Debian DLA-1199-1:thunderbird 安全性更新 | Nessus | Debian Local Security Checks | 2025/11/12 | critical |
| 105114 | CentOS 7:postgresql (CESA-2017:3402) | Nessus | CentOS Local Security Checks | 2025/11/12 | medium |
| 105113 | Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / 14.2 / 最新版本:openssl (SSA:2017-342-01) | Nessus | Slackware Local Security Checks | 2025/11/12 | medium |
| 105102 | Ubuntu 17.04:linux、linux-raspi2 弱點 (USN-3508-1) (Dirty COW) | Nessus | Ubuntu Local Security Checks | 2025/11/12 | high |
| 105100 | Ubuntu 17.10:linux、linux-raspi2 弱點 (USN-3507-1) (Dirty COW) | Nessus | Ubuntu Local Security Checks | 2025/11/12 | high |
| 105089 | Debian DSA-4057-1:erlang - 安全性更新 (ROBOT) | Nessus | Debian Local Security Checks | 2025/11/12 | medium |
| 105088 | Debian DSA-4056-1:nova - 安全性更新 | Nessus | Debian Local Security Checks | 2025/11/12 | medium |
| 105087 | Debian DSA-4055-1:heimdal - 安全性更新 | Nessus | Debian Local Security Checks | 2025/11/12 | high |
| 105085 | Check Point Gaia 作業系統 < R77.20 多個 NTP 用戶端弱點 (sk103825) | Nessus | Firewalls | 2025/11/12 | high |
| 105082 | IBM WebSphere MQ 7.5.x / 8.0.0.x < 8.0.0.8 / 9.0.x < 9.0.4 / 9.0.0.x < 9.0.0.2 多個弱點 | Nessus | Windows | 2025/11/12 | low |
| 105081 | macOS and Mac OS X Multiple Vulnerabilities (Security Update 2017-002 and 2017-005) | Nessus | MacOS X Local Security Checks | 2025/11/12 | high |
| 105080 | macOS 10.13.x < 10.13.2 Multiple Vulnerabilities (Meltdown) | Nessus | MacOS X Local Security Checks | 2025/11/12 | high |
| 105076 | MariaDB 10.0.x < 10.0.33 / 10.1.x < 10.1.27 多個弱點 | Nessus | Databases | 2025/11/12 | medium |
| 105075 | Apple iOS < 11.2 多個弱點 | Nessus | Mobile Devices | 2025/11/12 | high |
| 105071 | Scientific Linux 安全性更新:SL6.x、SL7.x i386/x86_64 上的 java-1.7.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2025/11/12 | critical |
| 105062 | CentOS 6 / 7:java-1.7.0-openjdk (CESA-2017:3392) | Nessus | CentOS Local Security Checks | 2025/11/12 | critical |