| 275242 | RHEL 10python-kdcproxy (RHSA-2025:21142) | Nessus | Red Hat Local Security Checks | 2025/11/12 | 2025/11/12 | high |
| 275243 | RHEL 8:idm:DL1 (RHSA-2025:21140) | Nessus | Red Hat Local Security Checks | 2025/11/12 | 2025/11/12 | high |
| 275244 | RHEL 9python-kdcproxy (RHSA-2025:21138) | Nessus | Red Hat Local Security Checks | 2025/11/12 | 2025/11/12 | high |
| 275478 | Oracle Linux 8 : idm:DL1 (ELSA-2025-21140) | Nessus | Oracle Linux Local Security Checks | 2025/11/14 | 2025/11/14 | high |
| 275526 | RHEL 9python-kdcproxyRHSA-2025:21448 | Nessus | Red Hat Local Security Checks | 2025/11/17 | 2025/11/17 | high |
| 276486 | RHEL 8 : idm:DL1 (RHSA-2025:21819) | Nessus | Red Hat Local Security Checks | 2025/11/22 | 2025/11/22 | high |
| 276555 | RockyLinux 9python-kdcproxyRLSA-2025:21139 | Nessus | Rocky Linux Local Security Checks | 2025/11/22 | 2025/11/22 | high |
| 275835 | AlmaLinux 8idm:DL1ALSA-2025:21140 | Nessus | Alma Linux Local Security Checks | 2025/11/20 | 2025/11/20 | high |
| 276452 | RHEL 9python-kdcproxyRHSA-2025:21806 | Nessus | Red Hat Local Security Checks | 2025/11/21 | 2025/11/21 | high |
| 276467 | RHEL 8 : idm:DL1 (RHSA-2025:21818) | Nessus | Red Hat Local Security Checks | 2025/11/21 | 2025/11/21 | high |
| 275835 | AlmaLinux 8 : idm:DL1 (ALSA-2025:21140) | Nessus | Alma Linux Local Security Checks | 2025/11/20 | 2025/11/20 | high |
| 276452 | RHEL 9python-kdcproxy (RHSA-2025:21806) | Nessus | Red Hat Local Security Checks | 2025/11/21 | 2025/11/21 | high |
| 276467 | RHEL 8:idm:DL1 (RHSA-2025:21818) | Nessus | Red Hat Local Security Checks | 2025/11/21 | 2025/11/21 | high |
| 275478 | Oracle Linux 8:idm:DL1 (ELSA-2025-21140) | Nessus | Oracle Linux Local Security Checks | 2025/11/14 | 2025/11/14 | high |
| 275526 | RHEL 9python-kdcproxy (RHSA-2025:21448) | Nessus | Red Hat Local Security Checks | 2025/11/17 | 2025/11/17 | high |
| 276486 | RHEL 8:idm:DL1 (RHSA-2025:21819) | Nessus | Red Hat Local Security Checks | 2025/11/22 | 2025/11/22 | high |
| 276555 | RockyLinux 9python-kdcproxy (RLSA-2025:21139) | Nessus | Rocky Linux Local Security Checks | 2025/11/22 | 2025/11/22 | high |
| 275232 | Linux Distros 未修补的漏洞:CVE-2025-59089 | Nessus | Misc. | 2025/11/12 | 2025/11/14 | medium |
| 275242 | RHEL 10python-kdcproxyRHSA-2025:21142 | Nessus | Red Hat Local Security Checks | 2025/11/12 | 2025/11/12 | high |
| 275243 | RHEL 8:idm:DL1 (RHSA-2025:21140) | Nessus | Red Hat Local Security Checks | 2025/11/12 | 2025/11/12 | high |
| 275244 | RHEL 9python-kdcproxyRHSA-2025:21138 | Nessus | Red Hat Local Security Checks | 2025/11/12 | 2025/11/12 | high |
| 275768 | RHEL 9python-kdcproxyRHSA-2025:21748 | Nessus | Red Hat Local Security Checks | 2025/11/19 | 2025/11/19 | high |
| 275478 | Oracle Linux 8:idm:DL1 (ELSA-2025-21140) | Nessus | Oracle Linux Local Security Checks | 2025/11/14 | 2025/11/14 | high |
| 275526 | RHEL 9python-kdcproxyRHSA-2025:21448 | Nessus | Red Hat Local Security Checks | 2025/11/17 | 2025/11/17 | high |
| 276486 | RHEL 8:idm:DL1 (RHSA-2025:21819) | Nessus | Red Hat Local Security Checks | 2025/11/22 | 2025/11/22 | high |
| 276555 | RockyLinux 9python-kdcproxy (RLSA-2025:21139) | Nessus | Rocky Linux Local Security Checks | 2025/11/22 | 2025/11/22 | high |
| 275835 | AlmaLinux 8idm:DL1 (ALSA-2025:21140) | Nessus | Alma Linux Local Security Checks | 2025/11/20 | 2025/11/20 | high |
| 276452 | RHEL 9python-kdcproxyRHSA-2025:21806 | Nessus | Red Hat Local Security Checks | 2025/11/21 | 2025/11/21 | high |
| 276467 | RHEL 8:idm:DL1 (RHSA-2025:21818) | Nessus | Red Hat Local Security Checks | 2025/11/21 | 2025/11/21 | high |