| 275813 | RHEL 8:expat (RHSA-2025:21776) | Nessus | Red Hat Local Security Checks | 2025/11/19 | high |
| 275812 | AlmaLinux 9squid (ALSA-2025:20935) | Nessus | Alma Linux Local Security Checks | 2025/11/19 | high |
| 275811 | AlmaLinux 9python-kdcproxy (ALSA-2025:21139) | Nessus | Alma Linux Local Security Checks | 2025/11/19 | high |
| 275810 | AlmaLinux 9bind (ALSA-2025:21110) | Nessus | Alma Linux Local Security Checks | 2025/11/19 | high |
| 275809 | AlmaLinux 9 : lasso (ALSA-2025:21462) | Nessus | Alma Linux Local Security Checks | 2025/11/19 | critical |
| 275808 | AlmaLinux 9zziplib (ALSA-2025:20838) | Nessus | Alma Linux Local Security Checks | 2025/11/19 | medium |
| 275807 | AlmaLinux 9vim (ALSA-2025:20945) | Nessus | Alma Linux Local Security Checks | 2025/11/19 | medium |
| 275806 | AlmaLinux 9bind9.18 (ALSA-2025:19950) | Nessus | Alma Linux Local Security Checks | 2025/11/19 | high |
| 275805 | AlmaLinux 9redis:7 (ALSA-2025:20955) | Nessus | Alma Linux Local Security Checks | 2025/11/19 | critical |
| 275804 | AlmaLinux 9grub2 (ALSA-2025:20532) | Nessus | Alma Linux Local Security Checks | 2025/11/19 | medium |
| 275803 | AlmaLinux 9haproxy (ALSA-2025:21693) | Nessus | Alma Linux Local Security Checks | 2025/11/19 | high |
| 275802 | AlmaLinux 9podman (ALSA-2025:21702) | Nessus | Alma Linux Local Security Checks | 2025/11/19 | high |
| 275801 | AlmaLinux 9xorg-x11-server (ALSA-2025:20961) | Nessus | Alma Linux Local Security Checks | 2025/11/19 | high |
| 275800 | AlmaLinux 9 : sqlite (ALSA-2025:20936) | Nessus | Alma Linux Local Security Checks | 2025/11/19 | high |
| 275799 | AlmaLinux 9shadow-utils (ALSA-2025:20559) | Nessus | Alma Linux Local Security Checks | 2025/11/19 | low |
| 275798 | AlmaLinux 9xorg-x11-server-Xwayland (ALSA-2025:20960) | Nessus | Alma Linux Local Security Checks | 2025/11/19 | high |
| 275797 | AlmaLinux 9libtiff (ALSA-2025:20956) | Nessus | Alma Linux Local Security Checks | 2025/11/19 | medium |
| 275796 | AlmaLinux 9libssh (ALSA-2025:20943) | Nessus | Alma Linux Local Security Checks | 2025/11/19 | high |
| 275795 | Debian dsa-6060 : chromium - 安全更新 | Nessus | Debian Local Security Checks | 2025/11/19 | high |
| 275793 | RHEL 9:内核 (RHSA-2025:21760) | Nessus | Red Hat Local Security Checks | 2025/11/19 | high |
| 275792 | RHEL 9Red Hat Ansible Automation Platform 2.6 产品安全和缺陷补丁更新中等(RHSA-2025:21768) | Nessus | Red Hat Local Security Checks | 2025/11/19 | high |
| 275791 | RHEL 8:libsoup (RHSA-2025:21772) | Nessus | Red Hat Local Security Checks | 2025/11/19 | high |
| 275790 | Dell SmartFabric OS10 检测 | Nessus | Misc. | 2025/11/19 | info |
| 275789 | AlmaLinux 8内核 (ALSA-2025:19931) | Nessus | Alma Linux Local Security Checks | 2025/11/19 | high |
| 275788 | AlmaLinux 8 : lasso (ALSA-2025:21628) | Nessus | Alma Linux Local Security Checks | 2025/11/19 | critical |
| 275787 | Linux Distros 未修补的漏洞:CVE-2025-64996 | Nessus | Misc. | 2025/11/19 | medium |
| 275786 | Linux Distros 未修补的漏洞:CVE-2025-58122 | Nessus | Misc. | 2025/11/19 | medium |
| 275785 | Linux Distros 未修补的漏洞:CVE-2025-58121 | Nessus | Misc. | 2025/11/19 | medium |
| 275784 | Linux Distros 未修补的漏洞:CVE-2025-12119 | Nessus | Misc. | 2025/11/19 | medium |
| 275783 | Samsung MagicINFO Server 路径遍历 RCE (CVE-2025-54443) | Nessus | Misc. | 2025/11/19 | critical |
| 275782 | Samsung MagicINFO 服务器检测 | Nessus | Service detection | 2025/11/19 | info |
| 275780 | OpenSSH 中的 Fortinet FortiAnalyzer 预认证 DoS 攻击 - CVE-2025-26466 (FG-IR-25-122) | Nessus | Firewalls | 2025/11/19 | medium |
| 275779 | OpenSSH 中的 Fortinet FortiManager 预认证 DoS 攻击 - CVE-2025-26466 (FG-IR-25-122) | Nessus | Firewalls | 2025/11/19 | medium |
| 275778 | OpenSSH 中的 Fortinet FortiWeb 预认证 DoS 攻击 - CVE-2025-26466 (FG-IR-25-122) | Nessus | Firewalls | 2025/11/19 | medium |
| 275777 | RockyLinux 8 : lasso (RLSA-2025:21628) | Nessus | Rocky Linux Local Security Checks | 2025/11/19 | critical |
| 275776 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 25.04 / 25.10 Freeglut 漏洞 (USN-7870-1) | Nessus | Ubuntu Local Security Checks | 2025/11/19 | high |
| 275775 | Ubuntu 25.04 / 25.10 FFmpeg 漏洞 (USN-7871-1) | Nessus | Ubuntu Local Security Checks | 2025/11/19 | medium |
| 275774 | Fortinet FortiWeb 多种 OS 命令注入 (FG-IR-25-513) | Nessus | Firewalls | 2025/11/19 | high |
| 275773 | Linux Distros 未修补的漏洞:CVE-2025-65015 | Nessus | Misc. | 2025/11/19 | critical |
| 275772 | Linux Distros 未修补的漏洞:CVE-2025-13086 | Nessus | Misc. | 2025/11/19 | critical |
| 275771 | Oracle Linux 7:squid (ELSA-2025-19167) | Nessus | Oracle Linux Local Security Checks | 2025/11/19 | high |
| 275770 | RHEL 8:bind (RHSA-2025:21740) | Nessus | Red Hat Local Security Checks | 2025/11/19 | medium |
| 275769 | RHEL 8:bind (RHSA-2025:21736) | Nessus | Red Hat Local Security Checks | 2025/11/19 | high |
| 275768 | RHEL 9python-kdcproxyRHSA-2025:21748 | Nessus | Red Hat Local Security Checks | 2025/11/19 | high |
| 275767 | RHEL 8:bind (RHSA-2025:21741) | Nessus | Red Hat Local Security Checks | 2025/11/19 | medium |
| 275754 | RHEL 8:bind (RHSA-2025:21735) | Nessus | Red Hat Local Security Checks | 2025/11/19 | high |
| 275751 | Linux Distros 未修补的漏洞:CVE-2025-62600 | Nessus | Misc. | 2025/11/18 | critical |
| 275750 | Linux Distros 未修补的漏洞:CVE-2025-62599 | Nessus | Misc. | 2025/11/18 | critical |
| 275749 | Linux Distros 未修补的漏洞:CVE-2025-64438 | Nessus | Misc. | 2025/11/18 | critical |
| 275748 | Linux Distros 未修补的漏洞:CVE-2025-64076 | Nessus | Misc. | 2025/11/18 | high |