| 275333 | Linux Distros 未修补的漏洞:CVE-2025-40186 | Nessus | Misc. | 2025/11/13 | medium |
| 275332 | Ubuntu 16.04 LTSRaptor 漏洞 (USN-7868-1) | Nessus | Ubuntu Local Security Checks | 2025/11/13 | high |
| 275331 | Ubuntu 16.04 LTS / 18.04 LTSRaptor 漏洞 (USN-7869-1) | Nessus | Ubuntu Local Security Checks | 2025/11/13 | medium |
| 275330 | Linux Distros 未修补的漏洞:CVE-2025-12911 | Nessus | Misc. | 2025/11/13 | medium |
| 275329 | Linux Distros 未修补的漏洞:CVE-2025-40110 | Nessus | Misc. | 2025/11/13 | high |
| 275328 | Linux Distros 未修补的漏洞:CVE-2025-12906 | Nessus | Misc. | 2025/11/13 | medium |
| 275327 | Linux Distros 未修补的漏洞:CVE-2025-12907 | Nessus | Misc. | 2025/11/13 | high |
| 275326 | Linux Distros 未修补的漏洞:CVE-2025-12910 | Nessus | Misc. | 2025/11/13 | medium |
| 275325 | Linux Distros 未修补的漏洞:CVE-2025-12909 | Nessus | Misc. | 2025/11/13 | medium |
| 275324 | Linux Distros 未修补的漏洞:CVE-2025-40111 | Nessus | Misc. | 2025/11/13 | high |
| 275305 | Debian dsa-6055 : chromium - 安全更新 | Nessus | Debian Local Security Checks | 2025/11/13 | high |
| 275304 | Debian dla-4370 : firefox-esr - 安全更新 | Nessus | Debian Local Security Checks | 2025/11/13 | high |
| 275303 | RockyLinux 8内核 (RLSA-2025:19931) | Nessus | Rocky Linux Local Security Checks | 2025/11/13 | high |
| 275302 | RockyLinux 9xorg-x11-server (RLSA-2025:20961) | Nessus | Rocky Linux Local Security Checks | 2025/11/13 | high |
| 275301 | RHEL 10podman (RHSA-2025:21220) | Nessus | Red Hat Local Security Checks | 2025/11/13 | high |
| 275300 | RHEL 8:container-tools:rhel8 (RHSA-2025:21232) | Nessus | Red Hat Local Security Checks | 2025/11/13 | high |
| 275299 | RHEL 9:openssl (RHSA-2025:21255) | Nessus | Red Hat Local Security Checks | 2025/11/13 | high |
| 275298 | RockyLinux 8 kernel-rt (RLSA-2025:19932) | Nessus | Rocky Linux Local Security Checks | 2025/11/13 | high |
| 275297 | Microsoft Excel 产品 C2R 的安全更新(2025 年 11 月) | Nessus | Windows | 2025/11/13 | high |
| 275296 | Microsoft Office 产品 C2R 的安全更新(2025 年 11 月) | Nessus | Windows | 2025/11/13 | high |
| 275291 | Linux Distros 未修补的漏洞:CVE-2025-40152 | Nessus | Misc. | 2025/11/13 | high |
| 275290 | Linux Distros 未修补的漏洞:CVE-2025-40119 | Nessus | Misc. | 2025/11/13 | medium |
| 275289 | Linux Distros 未修补的漏洞:CVE-2025-40117 | Nessus | Misc. | 2025/11/13 | high |
| 275288 | Linux Distros 未修补的漏洞:CVE-2025-40151 | Nessus | Misc. | 2025/11/13 | medium |
| 275287 | Linux Distros 未修补的漏洞:CVE-2025-40163 | Nessus | Misc. | 2025/11/13 | medium |
| 275286 | Linux Distros 未修补的漏洞:CVE-2025-40138 | Nessus | Misc. | 2025/11/13 | medium |
| 275285 | Linux Distros 未修补的漏洞:CVE-2025-40128 | Nessus | Misc. | 2025/11/13 | medium |
| 275284 | Linux Distros 未修补的漏洞:CVE-2025-64503 | Nessus | Misc. | 2025/11/13 | medium |
| 275283 | Linux Distros 未修补的漏洞:CVE-2025-40143 | Nessus | Misc. | 2025/11/13 | medium |
| 275282 | Linux Distros 未修补的漏洞:CVE-2025-61261 | Nessus | Misc. | 2025/11/13 | medium |
| 275259 | RHEL 9:openssl (RHSA-2025:21174) | Nessus | Red Hat Local Security Checks | 2025/11/13 | high |
| 275251 | Linux Distros 未修补的漏洞:CVE-2025-57812 | Nessus | Misc. | 2025/11/12 | low |
| 275250 | Linux Distros 未修补的漏洞:CVE-2025-63811 | Nessus | Misc. | 2025/11/12 | high |
| 275249 | Drupal 8.x/9.x/10.x < 10.4.9 / 10.5.x < [ 10.5.6 / 11.1.x < 11.1.9 / 11.2.x < 11.2.8 多个漏洞 (drupal-2025-11-12) | Nessus | CGI abuses | 2025/11/12 | critical |
| 275248 | Slackware Linux 15.0 / 当前版 mozilla-thunderbird 漏洞 (SSA:2025-316-01) | Nessus | Slackware Local Security Checks | 2025/11/12 | high |
| 275247 | Oracle Linux 7:java-1.8.0-openjdk (ELSA-2025-18814) | Nessus | Oracle Linux Local Security Checks | 2025/11/12 | high |
| 275246 | Debian dsa-6054 : firefox-esr - 安全更新 | Nessus | Debian Local Security Checks | 2025/11/12 | high |
| 275245 | RHEL 9python-kdcproxyRHSA-2025:21139 | Nessus | Red Hat Local Security Checks | 2025/11/12 | high |
| 275244 | RHEL 9python-kdcproxyRHSA-2025:21138 | Nessus | Red Hat Local Security Checks | 2025/11/12 | high |
| 275243 | RHEL 8:idm:DL1 (RHSA-2025:21140) | Nessus | Red Hat Local Security Checks | 2025/11/12 | high |
| 275242 | RHEL 10python-kdcproxyRHSA-2025:21142 | Nessus | Red Hat Local Security Checks | 2025/11/12 | high |
| 275238 | Linux Distros 未修补的漏洞:CVE-2025-40168 | Nessus | Misc. | 2025/11/12 | medium |
| 275237 | Linux Distros 未修补的漏洞:CVE-2025-40169 | Nessus | Misc. | 2025/11/12 | medium |
| 275236 | Linux Distros 未修补的漏洞:CVE-2025-40118 | Nessus | Misc. | 2025/11/12 | high |
| 275235 | Linux Distros 未修补的漏洞:CVE-2025-40155 | Nessus | Misc. | 2025/11/12 | medium |
| 275234 | Linux Distros 未修补的漏洞:CVE-2025-40132 | Nessus | Misc. | 2025/11/12 | high |
| 275233 | Linux Distros 未修补的漏洞:CVE-2025-40130 | Nessus | Misc. | 2025/11/12 | medium |
| 275232 | Linux Distros 未修补的漏洞:CVE-2025-59089 | Nessus | Misc. | 2025/11/12 | medium |
| 275231 | Linux Distros 未修补的漏洞:CVE-2025-40141 | Nessus | Misc. | 2025/11/12 | medium |
| 275230 | Linux Distros 未修补的漏洞:CVE-2025-40136 | Nessus | Misc. | 2025/11/12 | medium |