| 276487 | RHEL 9delve 和 golang (RHSA-2025:21815) | Nessus | Red Hat Local Security Checks | 2025/11/22 | medium |
| 276486 | RHEL 8:idm:DL1 (RHSA-2025:21819) | Nessus | Red Hat Local Security Checks | 2025/11/22 | high |
| 276485 | Linux Distros 未修补的漏洞:CVE-2025-60797 | Nessus | Misc. | 2025/11/22 | medium |
| 276481 | Amazon Linux 2023lz4、lz4-devel、lz4-libs (ALAS2023-2025-1266) | Nessus | Amazon Linux Local Security Checks | 2025/11/21 | high |
| 276480 | Ubuntu 22.04 LTS / 24.04 LTS / 25.04 / 25.10 MySQL 漏洞 (USN-7873-1) | Nessus | Ubuntu Local Security Checks | 2025/11/21 | medium |
| 276479 | Linux Distros 未修补的漏洞:CVE-2025-60799 | Nessus | Misc. | 2025/11/21 | medium |
| 276478 | Linux Distros 未修补的漏洞:CVE-2025-64524 | Nessus | Misc. | 2025/11/21 | low |
| 276477 | Linux Distros 未修补的漏洞:CVE-2025-60796 | Nessus | Misc. | 2025/11/21 | medium |
| 276475 | RHEL 8:thunderbird (RHSA-2025:21881) | Nessus | Red Hat Local Security Checks | 2025/11/21 | high |
| 276474 | RHEL 9:bind (RHSA-2025:21817) | Nessus | Red Hat Local Security Checks | 2025/11/21 | high |
| 276472 | RHEL 8:idm:DL1 (RHSA-2025:21820) | Nessus | Red Hat Local Security Checks | 2025/11/21 | high |
| 276471 | RHEL 9:thunderbird (RHSA-2025:21842) | Nessus | Red Hat Local Security Checks | 2025/11/21 | high |
| 276470 | RHEL 9:golang (RHSA-2025:21856) | Nessus | Red Hat Local Security Checks | 2025/11/21 | medium |
| 276469 | RHEL 10:thunderbird (RHSA-2025:21843) | Nessus | Red Hat Local Security Checks | 2025/11/21 | high |
| 276468 | RHEL 9Satellite 6.18.1 异步更新中等(RHSA-2025:21886) | Nessus | Red Hat Local Security Checks | 2025/11/21 | medium |
| 276467 | RHEL 8:idm:DL1 (RHSA-2025:21818) | Nessus | Red Hat Local Security Checks | 2025/11/21 | high |
| 276466 | RHEL 10delve 和 golang (RHSA-2025:21816) | Nessus | Red Hat Local Security Checks | 2025/11/21 | medium |
| 276465 | RHEL 8:idm:DL1 (RHSA-2025:21821) | Nessus | Red Hat Local Security Checks | 2025/11/21 | high |
| 276464 | Amazon Linux 2:firefox,--advisory ALAS2FIREFOX-2025-045 (ALASFIREFOX-2025-045) | Nessus | Amazon Linux Local Security Checks | 2025/11/21 | high |
| 276455 | RHEL 8:Satellite 6.15.5.7 异步更新(中危)(RHSA-2025:21897) | Nessus | Red Hat Local Security Checks | 2025/11/21 | medium |
| 276454 | RHEL 9:thunderbird (RHSA-2025:21841) | Nessus | Red Hat Local Security Checks | 2025/11/21 | high |
| 276453 | RHEL 9:bind (RHSA-2025:21887) | Nessus | Red Hat Local Security Checks | 2025/11/21 | high |
| 276452 | RHEL 9python-kdcproxyRHSA-2025:21806 | Nessus | Red Hat Local Security Checks | 2025/11/21 | high |
| 276451 | RHEL 8 / 9Satellite 6.16.5.6 异步更新中等(RHSA-2025:21894) | Nessus | Red Hat Local Security Checks | 2025/11/21 | medium |
| 276448 | Slackware Linux 15.0 /current gnutls 漏洞SSA2025-324-01] | Nessus | Slackware Local Security Checks | 2025/11/20 | critical |
| 276039 | Linux Distros 未修补的漏洞:CVE-2025-13402 | Nessus | Misc. | 2025/11/20 | critical |
| 276038 | Linux Distros 未修补的漏洞:CVE-2020-0570 | Nessus | Misc. | 2025/11/20 | high |
| 275889 | HP LaserJet Pro 打印机信息泄露 (HPSBPI04074) | Nessus | Misc. | 2025/11/20 | medium |
| 275888 | ControlVault3 驱动程序 5.15.14.19 / 6.2.36.47 多种漏洞 (DSA-2025-228) | Nessus | Misc. | 2025/11/20 | high |
| 275887 | AlmaLinux 9delve 和 golang (ALSA-2025:21815) | Nessus | Alma Linux Local Security Checks | 2025/11/20 | medium |
| 275886 | Debian dla-4375:gir1.2-javascriptcoregtk-4.0 - 安全更新 | Nessus | Debian Local Security Checks | 2025/11/20 | critical |
| 275885 | Google Chrome < 4.9.385.33 多个漏洞 | Nessus | MacOS X Local Security Checks | 2025/11/20 | high |
| 275884 | Google Chrome < 4.9.385.33 多个漏洞 | Nessus | Windows | 2025/11/20 | high |
| 275883 | Google Chrome < 67.0.3396.79 漏洞 | Nessus | MacOS X Local Security Checks | 2025/11/20 | medium |
| 275882 | Google Chrome < 4.9.385.26 多个漏洞 | Nessus | MacOS X Local Security Checks | 2025/11/20 | critical |
| 275881 | Google Chrome < 66.0.3359.139 漏洞 | Nessus | Windows | 2025/11/20 | high |
| 275880 | Google Chrome < 123.0.6312.58 多个漏洞 | Nessus | MacOS X Local Security Checks | 2025/11/20 | high |
| 275879 | Google Chrome < 4.9.385.26 多个漏洞 | Nessus | Windows | 2025/11/20 | critical |
| 275878 | Google Chrome < 123.0.6312.86 多个漏洞 | Nessus | MacOS X Local Security Checks | 2025/11/20 | high |
| 275877 | Google Chrome < 65.0.3325.181 漏洞 | Nessus | Windows | 2025/11/20 | high |
| 275876 | Google Chrome < 65.0.3325.181 漏洞 | Nessus | MacOS X Local Security Checks | 2025/11/20 | high |
| 275875 | Google Chrome < 66.0.3359.139 漏洞 | Nessus | MacOS X Local Security Checks | 2025/11/20 | high |
| 275874 | Google Chrome < 67.0.3396.79 漏洞 | Nessus | Windows | 2025/11/20 | medium |
| 275873 | Spring Framework 5.3.x < 5.3.46 / 6.1.x < 6.1.24 / 6.2.x < 6.2.12 STOMP CSRF (CVE-2025-41254) | Nessus | Misc. | 2025/11/20 | medium |
| 275872 | Kibana 8.12.x < 8.19.7 / 9.1.x < 9.1.7 / 9.2.x < 9.2.1 (ESA-2025-24) | Nessus | CGI abuses | 2025/11/20 | medium |
| 275871 | Google Chrome < 62.0.3202.75 多个漏洞 | Nessus | Windows | 2025/11/20 | high |
| 275870 | Google Chrome < 19.0.0.245 漏洞 | Nessus | MacOS X Local Security Checks | 2025/11/20 | medium |
| 275869 | Google Chrome < 4.1.0.21 多个漏洞 | Nessus | MacOS X Local Security Checks | 2025/11/20 | critical |
| 275868 | Google Chrome < 53.0.2785.92 多个漏洞 | Nessus | Windows | 2025/11/20 | high |
| 275867 | Google Chrome < 88.0.4324.104 多个漏洞 | Nessus | MacOS X Local Security Checks | 2025/11/20 | critical |