| 276850 | Linux Distros 未修补的漏洞:CVE-2025-62641 | Nessus | Misc. | 2025/11/25 | high |
| 276849 | Linux Distros 未修补的漏洞:CVE-2025-10497 | Nessus | Misc. | 2025/11/25 | high |
| 276848 | Linux Distros 未修补的漏洞:CVE-2025-11974 | Nessus | Misc. | 2025/11/25 | medium |
| 276847 | Linux Distros 未修补的漏洞:CVE-2023-53724 | Nessus | Misc. | 2025/11/25 | medium |
| 276846 | Linux Distros 未修补的漏洞:CVE-2025-62395 | Nessus | Misc. | 2025/11/25 | medium |
| 276845 | Linux Distros 未修补的漏洞:CVE-2025-62393 | Nessus | Misc. | 2025/11/25 | medium |
| 276844 | Linux Distros 未修补的漏洞:CVE-2022-50570 | Nessus | Misc. | 2025/11/25 | high |
| 276843 | Linux Distros 未修补的漏洞:CVE-2022-50559 | Nessus | Misc. | 2025/11/25 | medium |
| 276842 | Linux Distros 未修补的漏洞:CVE-2025-11971 | Nessus | Misc. | 2025/11/25 | medium |
| 276841 | Linux Distros 未修补的漏洞:CVE-2023-53727 | Nessus | Misc. | 2025/11/25 | high |
| 276840 | Linux Distros 未修补的漏洞:CVE-2025-62396 | Nessus | Misc. | 2025/11/25 | medium |
| 276839 | Linux Distros 未修补的漏洞:CVE-2023-53700 | Nessus | Misc. | 2025/11/25 | medium |
| 276838 | Linux Distros 未修补的漏洞:CVE-2025-62400 | Nessus | Misc. | 2025/11/25 | medium |
| 276837 | Linux Distros 未修补的漏洞:CVE-2025-62394 | Nessus | Misc. | 2025/11/25 | medium |
| 276836 | Linux Distros 未修补的漏洞:CVE-2025-53044 | Nessus | Misc. | 2025/11/25 | medium |
| 276835 | Linux Distros 未修补的漏洞:CVE-2022-50574 | Nessus | Misc. | 2025/11/25 | high |
| 276834 | Linux Distros 未修补的漏洞:CVE-2022-50567 | Nessus | Misc. | 2025/11/25 | medium |
| 276833 | Linux Distros 未修补的漏洞:CVE-2022-50557 | Nessus | Misc. | 2025/11/25 | medium |
| 276832 | Linux Distros 未修补的漏洞:CVE-2025-62592 | Nessus | Misc. | 2025/11/25 | medium |
| 276831 | Linux Distros 未修补的漏洞:CVE-2025-62526 | Nessus | Misc. | 2025/11/25 | high |
| 276830 | Linux Distros 未修补的漏洞:CVE-2025-62397 | Nessus | Misc. | 2025/11/25 | medium |
| 276829 | Linux Distros 未修补的漏洞:CVE-2022-50564 | Nessus | Misc. | 2025/11/25 | high |
| 276828 | Linux Distros 未修补的漏洞:CVE-2025-11989 | Nessus | Misc. | 2025/11/25 | high |
| 276827 | Linux Distros 未修补的漏洞:CVE-2025-53045 | Nessus | Misc. | 2025/11/25 | medium |
| 276826 | Linux Distros 未修补的漏洞:CVE-2023-53723 | Nessus | Misc. | 2025/11/25 | high |
| 276825 | Linux Distros 未修补的漏洞:CVE-2025-53062 | Nessus | Misc. | 2025/11/25 | medium |
| 276824 | Linux Distros 未修补的漏洞:CVE-2025-61760 | Nessus | Misc. | 2025/11/25 | high |
| 276823 | Linux Distros 未修补的漏洞:CVE-2025-62588 | Nessus | Misc. | 2025/11/25 | high |
| 276822 | Linux Distros 未修补的漏洞:CVE-2023-53693 | Nessus | Misc. | 2025/11/25 | medium |
| 276821 | Linux Distros 未修补的漏洞:CVE-2022-50576 | Nessus | Misc. | 2025/11/25 | high |
| 276820 | Apache Roller < 6.1.5 密码更改时不充分的会话到期 (CVE-2025-24859) | Nessus | CGI abuses | 2025/11/25 | critical |
| 276819 | Visual Studio Tools for Applications 权限提升 (CVE-2025-29803) | Nessus | Windows | 2025/11/25 | high |
| 276818 | Linux Distros 未修补的漏洞:CVE-2025-12199 | Nessus | Misc. | 2025/11/25 | high |
| 276817 | Linux Distros 未修补的漏洞:CVE-2025-12200 | Nessus | Misc. | 2025/11/25 | high |
| 276816 | Linux Distros 未修补的漏洞:CVE-2025-12198 | Nessus | Misc. | 2025/11/25 | critical |
| 276815 | Oracle Linux 8mingw-expat (ELSA-2025-21974) | Nessus | Oracle Linux Local Security Checks | 2025/11/25 | high |
| 276814 | Oracle Linux 8:cups (ELSA-2025-22063) | Nessus | Oracle Linux Local Security Checks | 2025/11/25 | medium |
| 276813 | Schneider Electric PowerChute Serial Shutdown < 1.4.0 多种漏洞 | Nessus | Windows | 2025/11/25 | high |
| 276812 | 已安装 Schneider Electric PowerChute Serial Shutdown (Windows) | Nessus | Windows | 2025/11/25 | info |
| 276811 | 安装了 ImageMagick (Linux) | Nessus | Misc. | 2025/11/25 | info |
| 276810 | ImageMagick < 6.9.13-32 / 7.0 < 7.1.2-7 整数溢出 (GGHSA-9pp9-cfwx-54rm) | Nessus | Misc. | 2025/11/25 | high |
| 276782 | Debian dla-4379linux-config-6.1 - 安全更新 | Nessus | Debian Local Security Checks | 2025/11/25 | medium |
| 276781 | RHEL 8:内核 (RHSA-2025:22072) | Nessus | Red Hat Local Security Checks | 2025/11/25 | high |
| 276780 | RHEL 7:tigervnc (RHSA-2025:22096) | Nessus | Red Hat Local Security Checks | 2025/11/25 | high |
| 276779 | RHEL 9:kernel-rt (RHSA-2025:22087) | Nessus | Red Hat Local Security Checks | 2025/11/25 | high |
| 276778 | RHEL 9:内核 (RHSA-2025:22095) | Nessus | Red Hat Local Security Checks | 2025/11/25 | high |
| 276777 | RHEL 8:cups (RHSA-2025:22063) | Nessus | Red Hat Local Security Checks | 2025/11/25 | medium |
| 276776 | RHEL 8:tigervnc (RHSA-2025:22077) | Nessus | Red Hat Local Security Checks | 2025/11/25 | high |
| 276775 | AlmaLinux 9:firefox (ALSA-2025:21280) | Nessus | Alma Linux Local Security Checks | 2025/11/25 | high |
| 276774 | AlmaLinux 9go-rpm-macros (ALSA-2025:22005) | Nessus | Alma Linux Local Security Checks | 2025/11/25 | medium |