| 274841 | RHEL 10xorg-x11-server-XwaylandRHSA-2025:21035 | Nessus | Red Hat Local Security Checks | 2025/11/12 | high |
| 274840 | AlmaLinux 8libtiff (ALSA-2025:20034) | Nessus | Alma Linux Local Security Checks | 2025/11/12 | medium |
| 274839 | RHEL 9:内核 (RHSA-2025:20518) | Nessus | Red Hat Local Security Checks | 2025/11/12 | high |
| 274838 | Linux Distros 未修补的漏洞:CVE-2025-12748 | Nessus | Misc. | 2025/11/12 | medium |
| 274837 | Microsoft Office 产品的安全更新(2025 年 11 月)(macOS) | Nessus | MacOS X Local Security Checks | 2025/11/12 | high |
| 274836 | Google Chrome < 142.0.7444.162 漏洞 | Nessus | MacOS X Local Security Checks | 2025/11/12 | high |
| 274835 | Google Chrome < 142.0.7444.162 漏洞 | Nessus | Windows | 2025/11/12 | high |
| 274834 | Mozilla Firefox < 145.0 | Nessus | Windows | 2025/11/11 | critical |
| 274833 | Mozilla Firefox < 145.0 | Nessus | MacOS X Local Security Checks | 2025/11/11 | critical |
| 274832 | Adobe Photoshop 26.x < 26.9漏洞 (macOS APSB25-108) | Nessus | MacOS X Local Security Checks | 2025/11/11 | high |
| 274831 | Adobe Photoshop 26.x < 26.9 漏洞 (APSB25-108) | Nessus | Windows | 2025/11/11 | high |
| 274830 | Linux Distros 未修补的漏洞:CVE-2025-13016 | Nessus | Misc. | 2025/11/11 | high |
| 274829 | RHEL 9:sssd (RHSA-2025:20954) | Nessus | Red Hat Local Security Checks | 2025/11/11 | high |
| 274828 | RHEL 10libsoup3 (RHSA-2025:21032) | Nessus | Red Hat Local Security Checks | 2025/11/11 | high |
| 274827 | RHEL 10kea (RHSA-2025:21006) | Nessus | Red Hat Local Security Checks | 2025/11/11 | high |
| 274826 | RHEL 10pcs (RHSA-2025:21036) | Nessus | Red Hat Local Security Checks | 2025/11/11 | high |
| 274825 | RHEL 10vim (RHSA-2025:21015) | Nessus | Red Hat Local Security Checks | 2025/11/11 | medium |
| 274824 | RHEL 9:redis:7 (RHSA-2025:20955) | Nessus | Red Hat Local Security Checks | 2025/11/11 | critical |
| 274823 | RHEL 10expat (RHSA-2025:21030) | Nessus | Red Hat Local Security Checks | 2025/11/11 | high |
| 274822 | RHEL 9:xorg-x11-server (RHSA-2025:20961) | Nessus | Red Hat Local Security Checks | 2025/11/11 | high |
| 274821 | RHEL 9:tigervnc (RHSA-2025:20958) | Nessus | Red Hat Local Security Checks | 2025/11/11 | high |
| 274820 | RHEL 9:libsoup (RHSA-2025:20959) | Nessus | Red Hat Local Security Checks | 2025/11/11 | high |
| 274819 | RHEL 9:libssh (RHSA-2025:20943) | Nessus | Red Hat Local Security Checks | 2025/11/11 | high |
| 274818 | Debian dsa-6052librust-sudo-rs-dev - 安全更新 | Nessus | Debian Local Security Checks | 2025/11/11 | high |
| 274817 | Debian dla-4368:libarchive-dev - 安全更新 | Nessus | Debian Local Security Checks | 2025/11/11 | critical |
| 274816 | Debian dsa-6053affs-modules-6.1.0-37-4kc-malta-di - 安全更新 | Nessus | Debian Local Security Checks | 2025/11/11 | medium |
| 274815 | Debian dla-4369squid - 安全更新 | Nessus | Debian Local Security Checks | 2025/11/11 | high |
| 274813 | Slackware Linux 15.0 / 当前 mozilla-firefox 多个漏洞 (SSA:2025-315-01) | Nessus | Slackware Local Security Checks | 2025/11/11 | high |
| 274812 | Oracle Linux 8:内核 (ELSA-2025-19931) | Nessus | Oracle Linux Local Security Checks | 2025/11/11 | high |
| 274811 | RHEL 10 : libtiff (RHSA-2025:20998) | Nessus | Red Hat Local Security Checks | 2025/11/11 | high |
| 274810 | RHEL 10qt6-qtsvg (RHSA-2025:21037) | Nessus | Red Hat Local Security Checks | 2025/11/11 | critical |
| 274809 | RHEL 10ipa (RHSA-2025:20994) | Nessus | Red Hat Local Security Checks | 2025/11/11 | critical |
| 274808 | RHEL 9:podman (RHSA-2025:20909) | Nessus | Red Hat Local Security Checks | 2025/11/11 | high |
| 274807 | RHEL 10squid (RHSA-2025:21002) | Nessus | Red Hat Local Security Checks | 2025/11/11 | high |
| 274806 | RHEL 10libssh (RHSA-2025:21013) | Nessus | Red Hat Local Security Checks | 2025/11/11 | high |
| 274805 | RHEL 10kea (RHSA-2025:21038) | Nessus | Red Hat Local Security Checks | 2025/11/11 | high |
| 274804 | RHEL 9:pcs (RHSA-2025:20962) | Nessus | Red Hat Local Security Checks | 2025/11/11 | high |
| 274803 | RHEL 10sssd (RHSA-2025:21020) | Nessus | Red Hat Local Security Checks | 2025/11/11 | high |
| 274802 | RHEL 10podman (RHSA-2025:20983) | Nessus | Red Hat Local Security Checks | 2025/11/11 | high |
| 274801 | RHEL 10bind (RHSA-2025:21034) | Nessus | Red Hat Local Security Checks | 2025/11/11 | high |
| 274800 | RHEL 9:zziplib (RHSA-2025:20838) | Nessus | Red Hat Local Security Checks | 2025/11/11 | medium |
| 274799 | Linux Distros 未修补的漏洞:CVE-2025-13012 | Nessus | Misc. | 2025/11/11 | high |
| 274798 | RHEL 9:sqlite (RHSA-2025:20936) | Nessus | Red Hat Local Security Checks | 2025/11/11 | high |
| 274797 | Linux Distros 未修补的漏洞:CVE-2025-13014 | Nessus | Misc. | 2025/11/11 | high |
| 274796 | Linux Distros 未修补的漏洞:CVE-2025-13020 | Nessus | Misc. | 2025/11/11 | high |
| 274795 | Linux Distros 未修补的漏洞:CVE-2025-13019 | Nessus | Misc. | 2025/11/11 | high |
| 274794 | AlmaLinux 8kernel-rt (ALSA-2025:19932) | Nessus | Alma Linux Local Security Checks | 2025/11/11 | high |
| 274792 | KB5068779:Windows 11 22H2 版/Windows Server 23H2 版安全更新(2025 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2025/11/11 | high |
| 274791 | Microsoft Office Online Server 的安全更新2025 年 11 月 | Nessus | Windows : Microsoft Bulletins | 2025/11/11 | high |
| 274790 | KB5068908:Windows Server 2008 R2 安全更新(2025 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2025/11/11 | critical |