| 274615 | 安装了 Motex LanScope Endpoint Manager Client (MR) (Windows) | Nessus | Windows | 2025/11/10 | info |
| 274614 | 已安装 Motex LanScope Endpoint Manager Detection Agent (DA) (Windows) | Nessus | Windows | 2025/11/10 | info |
| 274613 | F5 WAF 对于安装的 NGINX (Linux) | Nessus | F5 Networks Local Security Checks | 2025/11/10 | info |
| 274610 | Oracle Linux 8:bind (ELSA-2025-19835) | Nessus | Oracle Linux Local Security Checks | 2025/11/10 | high |
| 274609 | Oracle Linux 9:osbuild-composer (ELSA-2025-19594) | Nessus | Oracle Linux Local Security Checks | 2025/11/10 | high |
| 274608 | Oracle Linux 8:bind9.16 (ELSA-2025-19793) | Nessus | Oracle Linux Local Security Checks | 2025/11/10 | high |
| 274607 | Oracle Linux 9:galera / and / mariadb (ELSA-2025-19584) | Nessus | Oracle Linux Local Security Checks | 2025/11/10 | medium |
| 274606 | RHEL 9:runc (RHSA-2025:19927) | Nessus | Red Hat Local Security Checks | 2025/11/10 | high |
| 274605 | Linux Distros 未修补的漏洞:CVE-2025-12875 | Nessus | Misc. | 2025/11/10 | medium |
| 274604 | RockyLinux 9xorg-x11-server 更新中等(RLSA-2025:19433) | Nessus | Rocky Linux Local Security Checks | 2025/11/10 | high |
| 274603 | RockyLinux 9pcs (RLSA-2025:19512) | Nessus | Rocky Linux Local Security Checks | 2025/11/10 | high |
| 274602 | RockyLinux 9内核 (RLSA-2025:19105) | Nessus | Rocky Linux Local Security Checks | 2025/11/10 | high |
| 274601 | RockyLinux 8bind9.16 (RLSA-2025:19793) | Nessus | Rocky Linux Local Security Checks | 2025/11/10 | high |
| 274600 | RockyLinux 9libtiff (RLSA-2025:19113) | Nessus | Rocky Linux Local Security Checks | 2025/11/10 | medium |
| 274599 | RockyLinux 10qt6-qtsvg (RLSA-2025:19772) | Nessus | Rocky Linux Local Security Checks | 2025/11/10 | critical |
| 274598 | RockyLinux 10 expat (RLSA-2025:19403) | Nessus | Rocky Linux Local Security Checks | 2025/11/10 | high |
| 274597 | RockyLinux 9 : redis (RLSA-2025:19237) | Nessus | Rocky Linux Local Security Checks | 2025/11/10 | critical |
| 274596 | RockyLinux 9galera 和 mariadb (RLSA-2025:19584) | Nessus | Rocky Linux Local Security Checks | 2025/11/10 | medium |
| 274595 | RockyLinux 9xorg-x11-server-Xwayland 更新中等(RLSA-2025:19623) | Nessus | Rocky Linux Local Security Checks | 2025/11/10 | high |
| 274594 | RockyLinux 10libsoup3 (RLSA-2025:19720) | Nessus | Rocky Linux Local Security Checks | 2025/11/10 | low |
| 274593 | RockyLinux 9libsoup (RLSA-2025:19713) | Nessus | Rocky Linux Local Security Checks | 2025/11/10 | high |
| 274592 | RockyLinux 10 : valkey (RLSA-2025:19675) | Nessus | Rocky Linux Local Security Checks | 2025/11/10 | critical |
| 274591 | RockyLinux 10xorg-x11-server-Xwayland (RLSA-2025:19435) | Nessus | Rocky Linux Local Security Checks | 2025/11/10 | high |
| 274590 | RHEL 9:sssd (RHSA-2025:19852) | Nessus | Red Hat Local Security Checks | 2025/11/10 | high |
| 274589 | RHEL 9:Satellite 6.17.6 异步更新(重要)(RHSA-2025:19832) | Nessus | Red Hat Local Security Checks | 2025/11/10 | high |
| 274588 | RHEL 8Satellite 6.15.5.6 异步更新重要 (RHSA-2025:19856) | Nessus | Red Hat Local Security Checks | 2025/11/10 | high |
| 274587 | RHEL 8:bind (RHSA-2025:19835) | Nessus | Red Hat Local Security Checks | 2025/11/10 | high |
| 274586 | RHEL 8/9:Satellite 6.16.5.5 异步更新(重要)(RHSA-2025:19855) | Nessus | Red Hat Local Security Checks | 2025/11/10 | high |
| 274585 | Oracle Linux 9:runc (ELSA-2025-19927) | Nessus | Oracle Linux Local Security Checks | 2025/11/10 | high |
| 274584 | Oracle Linux 10 / 9Unbreakable Enterprise 内核 (ELSA-2025-25754) | Nessus | Oracle Linux Local Security Checks | 2025/11/10 | high |
| 274583 | Oracle Linux 7 / 8:Unbreakable Enterprise 内核 (ELSA-2025-25755) | Nessus | Oracle Linux Local Security Checks | 2025/11/10 | high |
| 274582 | Oracle Linux 9 : bind9.18 (ELSA-2025-19950) | Nessus | Oracle Linux Local Security Checks | 2025/11/10 | high |
| 274581 | Ubuntu 22.04 LTS / 24.04 LTSLinux 内核GCP 和 GKE漏洞 (USN-7864-1) | Nessus | Ubuntu Local Security Checks | 2025/11/10 | high |
| 274580 | RHEL 8:squid:4 (RHSA-2025:19967) | Nessus | Red Hat Local Security Checks | 2025/11/10 | high |
| 274577 | Linux Distros 未修补的漏洞:CVE-2025-62689 | Nessus | Misc. | 2025/11/10 | high |
| 274576 | Linux Distros 未修补的漏洞:CVE-2025-59777 | Nessus | Misc. | 2025/11/10 | high |
| 274575 | Linux Distros 未修补的漏洞:CVE-2025-64184 | Nessus | Misc. | 2025/11/10 | high |
| 274573 | RHEL 9:thunderbird (RHSA-2025:19944) | Nessus | Red Hat Local Security Checks | 2025/11/10 | critical |
| 274572 | RHEL 8:thunderbird (RHSA-2025:19938) | Nessus | Red Hat Local Security Checks | 2025/11/10 | critical |
| 274571 | RHEL 9:thunderbird (RHSA-2025:19943) | Nessus | Red Hat Local Security Checks | 2025/11/10 | critical |
| 274570 | RHEL 8:thunderbird (RHSA-2025:19942) | Nessus | Red Hat Local Security Checks | 2025/11/10 | critical |
| 274569 | RHEL 8:pcs (RHSA-2025:19948) | Nessus | Red Hat Local Security Checks | 2025/11/10 | high |
| 274568 | RHEL 8:thunderbird (RHSA-2025:19939) | Nessus | Red Hat Local Security Checks | 2025/11/10 | critical |
| 274567 | RHEL 8:thunderbird (RHSA-2025:19941) | Nessus | Red Hat Local Security Checks | 2025/11/10 | critical |
| 274566 | RHEL 8:kernel-rt (RHSA-2025:19932) | Nessus | Red Hat Local Security Checks | 2025/11/10 | high |
| 274565 | RHEL 9:内核 (RHSA-2025:19930) | Nessus | Red Hat Local Security Checks | 2025/11/10 | medium |
| 274564 | RHEL 9:thunderbird (RHSA-2025:19945) | Nessus | Red Hat Local Security Checks | 2025/11/10 | critical |
| 274563 | RHEL 9:bind (RHSA-2025:19951) | Nessus | Red Hat Local Security Checks | 2025/11/10 | high |
| 274562 | RHEL 9bind9.18 (RHSA-2025:19950) | Nessus | Red Hat Local Security Checks | 2025/11/10 | high |
| 274561 | RHEL 8:内核 (RHSA-2025:19931) | Nessus | Red Hat Local Security Checks | 2025/11/10 | high |