| 272160 | Linux Distros 未修补的漏洞:CVE-2025-62875 | Nessus | Misc. | 2025/11/1 | medium |
| 272132 | Linux Distros 未修补的漏洞:CVE-2025-57106 | Nessus | Misc. | 2025/10/31 | high |
| 272131 | Linux Distros 未修补的漏洞:CVE-2025-12464 | Nessus | Misc. | 2025/10/31 | medium |
| 272130 | Linux Distros 未修补的漏洞:CVE-2025-6075 | Nessus | Misc. | 2025/10/31 | low |
| 272129 | Linux Distros 未修补的漏洞:CVE-2025-6176 | Nessus | Misc. | 2025/10/31 | high |
| 272128 | Linux Distros 未修补的漏洞:CVE-2025-57107 | Nessus | Misc. | 2025/10/31 | high |
| 272127 | Linux Distros 未修补的漏洞:CVE-2025-57108 | Nessus | Misc. | 2025/10/31 | critical |
| 272126 | Microsoft Edge (Chromium) < 142.0.3595.53 多个漏洞 | Nessus | Windows | 2025/10/31 | medium |
| 272125 | IBM Java 7.1 < 7.1.5.28/8.0 < 8.0.8.55 多个漏洞 | Nessus | Misc. | 2025/10/31 | high |
| 272124 | Oracle Linux 9:redis:7 (ELSA-2025-19345) | Nessus | Oracle Linux Local Security Checks | 2025/10/31 | critical |
| 272123 | Debian dla-4356ublock-origin-doc - 安全更新 | Nessus | Debian Local Security Checks | 2025/10/31 | high |
| 272122 | F5 Networks F5OS-C DoS (K000151718) | Nessus | F5 Networks Local Security Checks | 2025/10/31 | high |
| 272121 | F5 Networks F5OS-A FIPS HSM 信息泄露 (K000148625) | Nessus | F5 Networks Local Security Checks | 2025/10/31 | medium |
| 272120 | F5 Networks F5OS-A/F5OS-C 多种漏洞K000156767、 K000156771、 K000156796] | Nessus | F5 Networks Local Security Checks | 2025/10/31 | high |
| 272119 | F5 Networks F5OS-A FIPS HSM 密码初始化 (K000154661) | Nessus | F5 Networks Local Security Checks | 2025/10/31 | medium |
| 272118 | F5 Networks F5OS-A/F5OS-C DoS (K000149820) | Nessus | F5 Networks Local Security Checks | 2025/10/31 | high |
| 272117 | Ubuntu 20.04 LTS / 22.04 LTS:Squid 漏洞 (CVE-2025-54574) | Nessus | Ubuntu Local Security Checks | 2025/10/31 | critical |
| 272116 | Ubuntu 18.04 LTS:Linux (KVM) 内核漏洞 (USN-7854-1) | Nessus | Ubuntu Local Security Checks | 2025/10/31 | high |
| 272115 | Ubuntu 14.04 LTS:Linux 内核漏洞 (USN-7850-1) | Nessus | Ubuntu Local Security Checks | 2025/10/31 | high |
| 272114 | Ubuntu 22.04 LTS / 24.04 LTS / 25.04:libxml2 漏洞 (USN-7852-1) | Nessus | Ubuntu Local Security Checks | 2025/10/31 | high |
| 272113 | Ubuntu 16.04 LTS / 18.04 LTS:Linux 内核漏洞 (USN-7853-1) | Nessus | Ubuntu Local Security Checks | 2025/10/31 | high |
| 272099 | IBM WebSphere eXtreme Scale 8.6.1.0 < 8.6.1.6 (7249244) | Nessus | Web Servers | 2025/10/31 | medium |
| 272098 | AlmaLinux 8:libtiff (ALSA-2025:19276) | Nessus | Alma Linux Local Security Checks | 2025/10/31 | high |
| 272097 | Debian dla-4354pypy3 - 安全更新 | Nessus | Debian Local Security Checks | 2025/10/31 | medium |
| 272096 | Debian dla-4355mediawiki - 安全更新 | Nessus | Debian Local Security Checks | 2025/10/31 | medium |
| 272095 | Linux Distros 未修补的漏洞:CVE-2025-40106 | Nessus | Misc. | 2025/10/31 | medium |
| 272094 | Linux Distros 未修补的漏洞:CVE-2025-11261 | Nessus | Misc. | 2025/10/31 | medium |
| 272093 | Keycloak 管理路径遍历漏洞 (CVE-2025-10939) | Nessus | Misc. | 2025/10/31 | low |
| 272092 | Linux Distros 未修补的漏洞:CVE-2025-40090 | Nessus | Misc. | 2025/10/31 | high |
| 272077 | Debian dsa-6046chromium - 安全更新 | Nessus | Debian Local Security Checks | 2025/10/30 | high |
| 272076 | Debian dsa-6047squid - 安全更新 | Nessus | Debian Local Security Checks | 2025/10/30 | high |
| 272075 | Linux Distros 未修补的漏洞:CVE-2025-57109 | Nessus | Misc. | 2025/10/30 | medium |
| 272074 | Linux Distros 未修补的漏洞:CVE-2025-12060 | Nessus | Misc. | 2025/10/30 | high |
| 272072 | AlmaLinux 9 java-1.8.0-openjdk (ALSA-2025:18815) | Nessus | Alma Linux Local Security Checks | 2025/10/30 | high |
| 272071 | AlmaLinux 9:redis (ALSA-2025:19237) | Nessus | Alma Linux Local Security Checks | 2025/10/30 | critical |
| 272070 | AlmaLinux 9 java-17-openjdk (ALSA-2025:18821) | Nessus | Alma Linux Local Security Checks | 2025/10/30 | high |
| 272069 | AlmaLinux 8:redis:6 (ALSA-2025:19238) | Nessus | Alma Linux Local Security Checks | 2025/10/30 | critical |
| 272068 | Oracle Linux 8:redis:6 (ELSA-2025-19238) | Nessus | Oracle Linux Local Security Checks | 2025/10/30 | critical |
| 272067 | Oracle Linux 9:redis (ELSA-2025-19237) | Nessus | Oracle Linux Local Security Checks | 2025/10/30 | critical |
| 272066 | RHEL 7:webkitgtk4 (RHSA-2025:19352) | Nessus | Red Hat Local Security Checks | 2025/10/30 | critical |
| 272065 | Linux Distros 未修补的漏洞:CVE-2025-40086 | Nessus | Misc. | 2025/10/30 | medium |
| 272064 | Linux Distros 未修补的漏洞:CVE-2025-40098 | Nessus | Misc. | 2025/10/30 | medium |
| 272063 | Linux Distros 未修补的漏洞:CVE-2025-40096 | Nessus | Misc. | 2025/10/30 | high |
| 272062 | Linux Distros 未修补的漏洞:CVE-2025-40093 | Nessus | Misc. | 2025/10/30 | medium |
| 272061 | Linux Distros 未修补的漏洞:CVE-2025-40105 | Nessus | Misc. | 2025/10/30 | medium |
| 272060 | Linux Distros 未修补的漏洞:CVE-2025-40101 | Nessus | Misc. | 2025/10/30 | medium |
| 272059 | Linux Distros 未修补的漏洞:CVE-2025-40091 | Nessus | Misc. | 2025/10/30 | high |
| 272058 | Linux Distros 未修补的漏洞:CVE-2025-40095 | Nessus | Misc. | 2025/10/30 | medium |
| 272057 | Linux Distros 未修补的漏洞:CVE-2025-40103 | Nessus | Misc. | 2025/10/30 | medium |
| 272056 | Linux Distros 未修补的漏洞:CVE-2025-40102 | Nessus | Misc. | 2025/10/30 | high |