| 276576 | Linux Distros 未修补的漏洞:CVE-2025-40211 | Nessus | Misc. | 2025/11/22 | high |
| 276575 | Linux Distros 未修补的漏洞:CVE-2025-11936 | Nessus | Misc. | 2025/11/22 | medium |
| 276574 | Linux Distros 未修补的漏洞:CVE-2025-43434 | Nessus | Misc. | 2025/11/22 | medium |
| 276573 | Linux Distros 未修补的漏洞:CVE-2025-11932 | Nessus | Misc. | 2025/11/22 | low |
| 276572 | Linux Distros 未修补的漏洞:CVE-2025-43392 | Nessus | Misc. | 2025/11/22 | medium |
| 276571 | Linux Distros 未修补的漏洞:CVE-2025-43440 | Nessus | Misc. | 2025/11/22 | medium |
| 276570 | Linux Distros 未修补的漏洞:CVE-2023-43000 | Nessus | Misc. | 2025/11/22 | high |
| 276569 | Linux Distros 未修补的漏洞:CVE-2025-43419 | Nessus | Misc. | 2025/11/22 | high |
| 276568 | Linux Distros 未修补的漏洞:CVE-2025-43432 | Nessus | Misc. | 2025/11/22 | medium |
| 276567 | Linux Distros 未修补的漏洞:CVE-2025-11934 | Nessus | Misc. | 2025/11/22 | low |
| 276566 | Linux Distros 未修补的漏洞:CVE-2025-12888 | Nessus | Misc. | 2025/11/22 | low |
| 276565 | Linux Distros 未修补的漏洞:CVE-2025-11935 | Nessus | Misc. | 2025/11/22 | medium |
| 276564 | Linux Distros 未修补的漏洞:CVE-2025-43425 | Nessus | Misc. | 2025/11/22 | medium |
| 276563 | Linux Distros 未修补的漏洞:CVE-2025-11933 | Nessus | Misc. | 2025/11/22 | low |
| 276562 | Linux Distros 未修补的漏洞:CVE-2025-40210 | Nessus | Misc. | 2025/11/22 | medium |
| 276561 | Linux Distros 未修补的漏洞:CVE-2025-43427 | Nessus | Misc. | 2025/11/22 | medium |
| 276560 | Linux Distros 未修补的漏洞:CVE-2025-13499 | Nessus | Misc. | 2025/11/22 | high |
| 276559 | Linux Distros 未修补的漏洞:CVE-2025-12889 | Nessus | Misc. | 2025/11/22 | low |
| 276558 | Linux Distros 未修补的漏洞:CVE-2025-43431 | Nessus | Misc. | 2025/11/22 | high |
| 276557 | Linux Distros 未修补的漏洞:CVE-2025-43430 | Nessus | Misc. | 2025/11/22 | medium |
| 276556 | RockyLinux 10sssd (RLSA-2025:21020) | Nessus | Rocky Linux Local Security Checks | 2025/11/22 | high |
| 276555 | RockyLinux 9python-kdcproxy (RLSA-2025:21139) | Nessus | Rocky Linux Local Security Checks | 2025/11/22 | high |
| 276554 | RockyLinux 10python-kdcproxy (RLSA-2025:21142) | Nessus | Rocky Linux Local Security Checks | 2025/11/22 | high |
| 276553 | RockyLinux 9qt5-qt3d (RLSA-2025:19911) | Nessus | Rocky Linux Local Security Checks | 2025/11/22 | medium |
| 276552 | RockyLinux 9shadow-utils (RLSA-2025:20559) | Nessus | Rocky Linux Local Security Checks | 2025/11/22 | low |
| 276551 | RockyLinux 9runc (RLSA-2025:20957) | Nessus | Rocky Linux Local Security Checks | 2025/11/22 | high |
| 276550 | RockyLinux 10qt6-qtsvg (RLSA-2025:21037) | Nessus | Rocky Linux Local Security Checks | 2025/11/22 | critical |
| 276549 | RockyLinux 10squid (RLSA-2025:21002) | Nessus | Rocky Linux Local Security Checks | 2025/11/22 | high |
| 276548 | RockyLinux 10:thunderbird (RLSA-2025:21843) | Nessus | Rocky Linux Local Security Checks | 2025/11/22 | high |
| 276547 | RockyLinux 10kea (RLSA-2025:21038) | Nessus | Rocky Linux Local Security Checks | 2025/11/22 | high |
| 276546 | RockyLinux 10zziplib (RLSA-2025:20478) | Nessus | Rocky Linux Local Security Checks | 2025/11/22 | medium |
| 276545 | RockyLinux 10ipa (RLSA-2025:20994) | Nessus | Rocky Linux Local Security Checks | 2025/11/22 | critical |
| 276544 | RockyLinux 10podman (RLSA-2025:21220) | Nessus | Rocky Linux Local Security Checks | 2025/11/22 | high |
| 276543 | RockyLinux 10:firefox (RLSA-2025:21281) | Nessus | Rocky Linux Local Security Checks | 2025/11/22 | high |
| 276542 | RockyLinux 10libsoup3 (RLSA-2025:21032) | Nessus | Rocky Linux Local Security Checks | 2025/11/22 | high |
| 276541 | RockyLinux 10bind (RLSA-2025:21034) | Nessus | Rocky Linux Local Security Checks | 2025/11/22 | high |
| 276540 | RockyLinux 9pcs (RLSA-2025:20962) | Nessus | Rocky Linux Local Security Checks | 2025/11/22 | high |
| 276539 | RockyLinux 8:thunderbird (RLSA-2025:21881) | Nessus | Rocky Linux Local Security Checks | 2025/11/22 | high |
| 276538 | RockyLinux 9qt5-qt3d (RLSA-2025:20963) | Nessus | Rocky Linux Local Security Checks | 2025/11/22 | medium |
| 276537 | RockyLinux 9:lasso (RLSA-2025:21462) | Nessus | Rocky Linux Local Security Checks | 2025/11/22 | critical |
| 276536 | RockyLinux 9libsoup (RLSA-2025:20959) | Nessus | Rocky Linux Local Security Checks | 2025/11/22 | high |
| 276524 | Ubuntu 16.04 LTS:Linux 内核 (Oracle) 漏洞 (USN-7875-1) | Nessus | Ubuntu Local Security Checks | 2025/11/22 | critical |
| 276523 | Ubuntu 16.04 LTS / 18.0420.04 LTS / 22.04 LTS / 24.04 [] LTS / LTS / 25.10 cups-filters 漏洞 (USN-7878-1) | Nessus | Ubuntu Local Security Checks | 2025/11/22 | low |
| 276522 | Ubuntu 24.04 LTS / 25.04 / 25.10 libcupsfilters 漏洞 (USN-7877-1) | Nessus | Ubuntu Local Security Checks | 2025/11/22 | low |
| 276521 | Ubuntu 18.04 LTS / 20.04 LTS:Linux kernel 漏洞 (USN-7874-1) | Nessus | Ubuntu Local Security Checks | 2025/11/22 | high |
| 276520 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS : ImageMagick 漏洞 (USN-7876-1) | Nessus | Ubuntu Local Security Checks | 2025/11/22 | high |
| 276498 | Oracle Linux 8:thunderbird (ELSA-2025-21881) | Nessus | Oracle Linux Local Security Checks | 2025/11/22 | high |
| 276497 | Amazon Linux 2023:firefox (ALAS2023-2025-1284) | Nessus | Amazon Linux Local Security Checks | 2025/11/22 | high |
| 276489 | Oracle Linux 8:expat (ELSA-2025-21776) | Nessus | Oracle Linux Local Security Checks | 2025/11/22 | high |
| 276488 | RHEL 10:thunderbird (RHSA-2025:21844) | Nessus | Red Hat Local Security Checks | 2025/11/22 | high |