| 180163 | Google Chrome < 116.0.5845.110 多個弱點 | Nessus | Windows | 2025/11/20 | high |
| 177635 | Google Chrome < 114.0.5735.198 多個弱點 | Nessus | Windows | 2025/11/20 | high |
| 173059 | Google Chrome < 111.0.5563.110 多個弱點 | Nessus | Windows | 2025/11/20 | critical |
| 168274 | Google Chrome < 108.0.5359.71 多個弱點 | Nessus | MacOS X Local Security Checks | 2025/11/20 | high |
| 168273 | Google Chrome < 108.0.5359.71 多個弱點 | Nessus | Windows | 2025/11/20 | high |
| 167155 | RHEL 8:核心 (RHSA-2022: 7683) | Nessus | Red Hat Local Security Checks | 2025/11/20 | high |
| 166131 | Amazon Linux 2:kernel (ALASKERNEL-5.4-2022-036) | Nessus | Amazon Linux Local Security Checks | 2025/11/20 | high |
| 166124 | Amazon Linux 2核心 --advisory ALAS2KERNEL-5。10-2022-020 (ALASKERNEL-5.10-2022-020) | Nessus | Amazon Linux Local Security Checks | 2025/11/20 | high |
| 165104 | Amazon Linux 2:kernel (ALASKERNEL-5.4-2022-035) | Nessus | Amazon Linux Local Security Checks | 2025/11/20 | high |
| 165102 | Amazon Linux 2核心 --advisory ALAS2-2022-1838 (ALAS-2022-1838) | Nessus | Amazon Linux Local Security Checks | 2025/11/20 | high |
| 158500 | Google Chrome < 99.0.4844.51 多個弱點 | Nessus | Windows | 2025/11/20 | critical |
| 154706 | Google Chrome < 95.0.4638.69 多個弱點 | Nessus | Windows | 2025/11/20 | critical |
| 154705 | Google Chrome < 95.0.4638.69 多個弱點 | Nessus | MacOS X Local Security Checks | 2025/11/20 | critical |
| 154559 | NewStart CGSL MAIN 6.02:chrony 多個弱點 (NS-SA-2021-0127) | Nessus | NewStart CGSL Local Security Checks | 2025/11/20 | high |
| 153829 | Google Chrome < 94.0.4606.71 多個弱點 | Nessus | Windows | 2025/11/20 | high |
| 153828 | Google Chrome < 94.0.4606.71 多個弱點 | Nessus | MacOS X Local Security Checks | 2025/11/20 | high |
| 153255 | Google Chrome < 93.0.4577.82 多個弱點 | Nessus | Windows | 2025/11/20 | critical |
| 153254 | Google Chrome < 93.0.4577.82 多個弱點 | Nessus | MacOS X Local Security Checks | 2025/11/20 | critical |
| 150431 | Google Chrome < 91.0.4472.101 多個弱點 | Nessus | MacOS X Local Security Checks | 2025/11/20 | high |
| 150430 | Google Chrome < 91.0.4472.101 多個弱點 | Nessus | Windows | 2025/11/20 | high |
| 141574 | Google Chrome < 86.0.4240.111 多個弱點 | Nessus | MacOS X Local Security Checks | 2025/11/20 | critical |
| 141573 | Google Chrome < 86.0.4240.111 多個弱點 | Nessus | Windows | 2025/11/20 | critical |
| 137635 | Google Chrome < 83.0.4103.106 多個弱點 | Nessus | Windows | 2025/11/20 | critical |
| 137634 | Google Chrome < 83.0.4103.106 多個弱點 | Nessus | MacOS X Local Security Checks | 2025/11/20 | critical |
| 132773 | Mozilla Thunderbird < 68.4.1 | Nessus | MacOS X Local Security Checks | 2025/11/20 | high |
| 127200 | NewStart CGSL CORE 5.04 / MAIN 5.04:nss 多個弱點 (NS-SA-2019-0033) | Nessus | NewStart CGSL Local Security Checks | 2025/11/20 | medium |
| 126294 | EulerOS 2.0 SP5:glibc (EulerOS-SA-2019-1667) | Nessus | Huawei Local Security Checks | 2025/11/20 | high |
| 122617 | Google Chrome < 72.0.3626.121 弱點 | Nessus | Windows | 2025/11/20 | medium |
| 122616 | Google Chrome < 72.0.3626.121 弱點 | Nessus | MacOS X Local Security Checks | 2025/11/20 | medium |
| 122573 | OracleVM 3.3 / 3.4:polkit (OVMSA-2019-0008) | Nessus | OracleVM Local Security Checks | 2025/11/20 | medium |
| 117711 | Debian DLA-1518-1:polarssl 安全性更新 | Nessus | Debian Local Security Checks | 2025/11/20 | medium |
| 112180 | Slackware 14.2:Slackware 14.2 核心 (SSA:2018-240-01) (Foreshadow) | Nessus | Slackware Local Security Checks | 2025/11/20 | medium |
| 106496 | pfSense < 2.2.4 多個弱點 (SA-15_07) | Nessus | Firewalls | 2025/11/20 | medium |
| 103812 | Ubuntu 14.04 LTS:OpenStack Nova 弱點 (USN-3449-1) | Nessus | Ubuntu Local Security Checks | 2025/11/20 | medium |
| 103504 | Apache Solr < 6.6.1 Kerberos 外掛程式委派 Token 處理遠端資訊洩漏 | Nessus | CGI abuses | 2025/11/20 | high |
| 103501 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 samba | Nessus | Scientific Linux Local Security Checks | 2025/11/20 | high |
| 103490 | Oracle Linux 7 : samba (ELSA-2017-2790) | Nessus | Oracle Linux Local Security Checks | 2025/11/20 | high |
| 103486 | GLSA-201709-27:libTIFF:多個弱點 | Nessus | Gentoo Local Security Checks | 2025/11/20 | critical |
| 103485 | GLSA-201709-26:libsoup:遠端任意程式碼執行 | Nessus | Gentoo Local Security Checks | 2025/11/20 | critical |
| 103473 | Debian DSA-3984-1:git - 安全性更新 | Nessus | Debian Local Security Checks | 2025/11/20 | high |
| 103472 | Debian DLA-1114-1:ruby1.9.1 安全性更新 | Nessus | Debian Local Security Checks | 2025/11/20 | critical |
| 103471 | Debian DLA-1113-1:ruby1.8 安全性更新 | Nessus | Debian Local Security Checks | 2025/11/20 | critical |
| 103470 | Debian DLA-1112-1:rubygems 安全性更新 | Nessus | Debian Local Security Checks | 2025/11/20 | high |
| 103469 | Debian DLA-1111-1:weechat 安全性更新 | Nessus | Debian Local Security Checks | 2025/11/20 | high |
| 103465 | RHEL 6:chromium-browser (RHSA-2017:2792) | Nessus | Red Hat Local Security Checks | 2025/11/20 | high |
| 103464 | GLSA-201709-25:Chromium:多個弱點 | Nessus | Gentoo Local Security Checks | 2025/11/20 | high |
| 103463 | GLSA-201709-24 : RAR、UnRAR:多個弱點 | Nessus | Gentoo Local Security Checks | 2025/11/20 | critical |
| 103462 | GLSA-201709-23:Tcpdump:多個弱點 | Nessus | Gentoo Local Security Checks | 2025/11/20 | critical |
| 103460 | Debian DLA-1110-1:samba 安全性更新 | Nessus | Debian Local Security Checks | 2025/11/20 | high |
| 103450 | GLSA-201709-22:Oracle JDK/JRE、IcedTea:多個弱點 | Nessus | Gentoo Local Security Checks | 2025/11/20 | critical |