| 272055 | Linux Distros 未修补的漏洞:CVE-2025-40094 | Nessus | Misc. | 2025/10/30 | medium |
| 272054 | Linux Distros 未修补的漏洞:CVE-2025-40097 | Nessus | Misc. | 2025/10/30 | medium |
| 272053 | Linux Distros 未修补的漏洞:CVE-2025-40104 | Nessus | Misc. | 2025/10/30 | medium |
| 272052 | Linux Distros 未修补的漏洞:CVE-2025-40100 | Nessus | Misc. | 2025/10/30 | medium |
| 272051 | Linux Distros 未修补的漏洞:CVE-2025-40087 | Nessus | Misc. | 2025/10/30 | medium |
| 272050 | Linux Distros 未修补的漏洞:CVE-2025-40089 | Nessus | Misc. | 2025/10/30 | medium |
| 272049 | Linux Distros 未修补的漏洞:CVE-2025-40099 | Nessus | Misc. | 2025/10/30 | medium |
| 272048 | Linux Distros 未修补的漏洞:CVE-2025-40092 | Nessus | Misc. | 2025/10/30 | medium |
| 272047 | Linux Distros 未修补的漏洞:CVE-2025-40088 | Nessus | Misc. | 2025/10/30 | medium |
| 272046 | Nutanix AOS:多个漏洞 (NXSA-AOS-7.3.1.1) | Nessus | Misc. | 2025/10/30 | high |
| 272045 | Nutanix AHV:多个漏洞 (NXSA-AHV-10.3.1.1) | Nessus | Misc. | 2025/10/30 | critical |
| 272044 | ArcGIS Server 11.3 / 11.4 / 11.5 SQLi (CVE-2025-57870) | Nessus | CGI abuses | 2025/10/30 | critical |
| 272043 | Arcgis Server HTTP 检测 | Nessus | Web Servers | 2025/10/30 | info |
| 272042 | Squid < 7.2 信息泄露 (SQUID-2025:2) | Nessus | Firewalls | 2025/10/30 | critical |
| 272038 | ImageMagick < 7.1.2-8 DoS (GHSA-wpp4-vqfq-v4hp) | Nessus | Misc. | 2025/10/30 | medium |
| 272036 | Oracle Linux 8:libtiff (ELSA-2025-19276) | Nessus | Oracle Linux Local Security Checks | 2025/10/30 | high |
| 272035 | Ubuntu 25.04 AMD 微代码漏洞 (USN-7848-1) | Nessus | Ubuntu Local Security Checks | 2025/10/30 | medium |
| 272034 | Ubuntu 22.04 LTS / 24.04 LTS / 25.04 / 25.10:X.Org X Server 漏洞 (USN-7846-1) | Nessus | Ubuntu Local Security Checks | 2025/10/30 | high |
| 272033 | Ubuntu 22.04 LTS / 24.04 LTS / 25.04 : GNU binutils 漏洞 (USN-7847-1) | Nessus | Ubuntu Local Security Checks | 2025/10/30 | medium |
| 272032 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 25.04 / 25.10 YAML::Syck 漏洞 (USN-7844-1) | Nessus | Ubuntu Local Security Checks | 2025/10/30 | medium |
| 272031 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 25.04 / 25.10 Netty 漏洞 (USN-7843-1) | Nessus | Ubuntu Local Security Checks | 2025/10/30 | medium |
| 272030 | Linux Distros 未修补的漏洞:CVE-2025-11232 | Nessus | Misc. | 2025/10/30 | high |
| 272029 | AlmaLinux 10 : libtiff (ALSA-2025:19156) | Nessus | Alma Linux Local Security Checks | 2025/10/30 | high |
| 272028 | AlmaLinux 10 java-21-openjdk (ALSA-2025:18824) | Nessus | Alma Linux Local Security Checks | 2025/10/30 | high |
| 272027 | Linux Distros 未修补的漏洞:CVE-2025-40069 | Nessus | Misc. | 2025/10/30 | high |
| 272026 | Linux Distros 未修补的漏洞:CVE-2025-40050 | Nessus | Misc. | 2025/10/30 | high |
| 272024 | Linux Distros 未修补的漏洞:CVE-2025-40041 | Nessus | Misc. | 2025/10/30 | medium |
| 272023 | Linux Distros 未修补的漏洞:CVE-2025-12380 | Nessus | Misc. | 2025/10/30 | critical |
| 272022 | Linux Distros 未修补的漏洞:CVE-2025-40076 | Nessus | Misc. | 2025/10/30 | medium |
| 272020 | RHEL 8:libtiff (RHSA-2025:19276) | Nessus | Red Hat Local Security Checks | 2025/10/30 | high |
| 272019 | RHEL 7:firefox (RHSA-2025:19278) | Nessus | Red Hat Local Security Checks | 2025/10/30 | critical |
| 272005 | Oracle Linux 7 : compat-libtiff3 (ELSA-2025-17710) | Nessus | Oracle Linux Local Security Checks | 2025/10/29 | high |
| 272004 | RHEL 9:kernel-rt (RHSA-2025:19268) | Nessus | Red Hat Local Security Checks | 2025/10/29 | high |
| 272003 | CentOS 9kernel-5.14.0-631.el9 | Nessus | CentOS Local Security Checks | 2025/10/29 | high |
| 272002 | Slackware Linux 15.0 / 目前版 xorg-server 多个漏洞 (SSA:2025-302-01) | Nessus | Slackware Local Security Checks | 2025/10/29 | high |
| 272001 | Slackware Linux 15.0/当前 tigervnc 多个漏洞(SSA:2025-302-02) | Nessus | Slackware Local Security Checks | 2025/10/29 | high |
| 272000 | Linux Distros 未修补的漏洞:CVE-2025-12435 | Nessus | Misc. | 2025/10/29 | medium |
| 271999 | Linux Distros 未修补的漏洞:CVE-2025-12429 | Nessus | Misc. | 2025/10/29 | high |
| 271998 | Linux Distros 未修补的漏洞:CVE-2025-12446 | Nessus | Misc. | 2025/10/29 | medium |
| 271997 | Linux Distros 未修补的漏洞:CVE-2025-10934 | Nessus | Misc. | 2025/10/29 | high |
| 271996 | Linux Distros 未修补的漏洞:CVE-2025-12438 | Nessus | Misc. | 2025/10/29 | high |
| 271995 | Linux Distros 未修补的漏洞:CVE-2025-12437 | Nessus | Misc. | 2025/10/29 | high |
| 271994 | Linux Distros 未修补的漏洞:CVE-2025-12445 | Nessus | Misc. | 2025/10/29 | medium |
| 271993 | Linux Distros 未修补的漏洞:CVE-2025-12058 | Nessus | Misc. | 2025/10/29 | medium |
| 271992 | Linux Distros 未修补的漏洞:CVE-2025-12432 | Nessus | Misc. | 2025/10/29 | high |
| 271991 | Linux Distros 未修补的漏洞:CVE-2025-12447 | Nessus | Misc. | 2025/10/29 | medium |
| 271990 | Linux Distros 未修补的漏洞:CVE-2025-12444 | Nessus | Misc. | 2025/10/29 | medium |
| 271989 | Linux Distros 未修补的漏洞:CVE-2025-12436 | Nessus | Misc. | 2025/10/29 | medium |
| 271988 | Linux Distros 未修补的漏洞:CVE-2025-12441 | Nessus | Misc. | 2025/10/29 | medium |
| 271987 | Linux Distros 未修补的漏洞:CVE-2025-12440 | Nessus | Misc. | 2025/10/29 | medium |