| 98646 | 检测到 .DS_Store 文件 | Web App Scanning | Data Exposure | 2025/11/4 | medium |
| 98611 | 错误消息 | Web App Scanning | Data Exposure | 2025/11/4 | info |
| 98000 | 扫描信息 | Web App Scanning | General | 2025/11/4 | info |
| 60023 | ActiveSync 数据收集 | Nessus | Mobile Devices | 2025/11/4 | info |
| 272202 | DELMIA Apriso 代码注入漏洞 (CVE-2025-6204) | Nessus | Windows | 2025/11/4 | high |
| 272175 | Linux Distros 未修补的漏洞:CVE-2025-62626 | Nessus | Misc. | 2025/11/4 | high |
| 272163 | Linux Distros 未修补的漏洞:CVE-2025-29699 | Nessus | Misc. | 2025/11/4 | medium |
| 272162 | Linux Distros 未修补的漏洞:CVE-2024-51317 | Nessus | Misc. | 2025/11/4 | medium |
| 272161 | Linux Distros 未修补的漏洞:CVE-2025-45663 | Nessus | Misc. | 2025/11/4 | medium |
| 272160 | Linux Distros 未修补的漏洞:CVE-2025-62875 | Nessus | Misc. | 2025/11/4 | high |
| 272131 | Linux Distros 未修补的漏洞:CVE-2025-12464 | Nessus | Misc. | 2025/11/4 | medium |
| 272130 | Linux Distros 未修补的漏洞:CVE-2025-6075 | Nessus | Misc. | 2025/11/4 | low |
| 272129 | Linux Distros 未修补的漏洞:CVE-2025-6176 | Nessus | Misc. | 2025/11/4 | high |
| 271997 | Linux Distros 未修补的漏洞:CVE-2025-10934 | Nessus | Misc. | 2025/11/4 | high |
| 271921 | Linux Distros 未修补的漏洞:CVE-2025-62230 | Nessus | Misc. | 2025/11/4 | high |
| 271920 | Linux Distros 未修补的漏洞:CVE-2025-62231 | Nessus | Misc. | 2025/11/4 | high |
| 271882 | Linux Distros 未修补的漏洞:CVE-2025-62229 | Nessus | Misc. | 2025/11/4 | high |
| 271821 | Linux Distros 未修补的漏洞:CVE-2025-12204 | Nessus | Misc. | 2025/11/4 | medium |
| 271819 | Linux Distros 未修补的漏洞:CVE-2025-12205 | Nessus | Misc. | 2025/11/4 | medium |
| 271818 | Linux Distros 未修补的漏洞:CVE-2025-12206 | Nessus | Misc. | 2025/11/4 | medium |
| 271719 | Linux Distros 未修补的漏洞:CVE-2025-62611 | Nessus | Misc. | 2025/11/4 | high |
| 270560 | Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2025-1223) | Nessus | Amazon Linux Local Security Checks | 2025/11/4 | medium |
| 269399 | Linux Distros 未修补的漏洞:CVE-2023-53570 | Nessus | Misc. | 2025/11/4 | high |
| 269351 | Linux Distros 未修补的漏洞:CVE-2023-53553 | Nessus | Misc. | 2025/11/4 | high |
| 266163 | Amazon Linux 2 内核 --advisory ALAS2KERNEL-5。15-2025-090 (ALASKERNEL-5.15-2025-090) | Nessus | Amazon Linux Local Security Checks | 2025/11/4 | medium |
| 265859 | Linux Distros 未修补的漏洞:CVE-2025-43272 | Nessus | Misc. | 2025/11/4 | medium |
| 265080 | Amazon Linux 2 内核 --advisory ALAS2KERNEL-5。15-2025-089 (ALASKERNEL-5.15-2025-089) | Nessus | Amazon Linux Local Security Checks | 2025/11/4 | high |
| 261407 | IBM MQ 9.1 < 9.1.0.31 LTS / 9.2 < 9.2.0.37 LTS / 9.3 < 9.3.0.31 LTS / 9.3 < 9.4.3.1 CD / 9.4 < 9.4.0.15 LTS / 9.4.3.1 (7243799) | Nessus | Misc. | 2025/11/4 | high |
| 253543 | Linux Distros 未修补的漏洞:CVE-2025-8734 | Nessus | Misc. | 2025/11/4 | high |
| 253542 | Linux Distros 未修补的漏洞:CVE-2025-8733 | Nessus | Misc. | 2025/11/4 | medium |
| 241632 | Cisco Unity Connection 权限升级 (cisco-sa-cucm-kkhZbHR5) | Nessus | CISCO | 2025/11/4 | medium |
| 241198 | Cisco Meraki 16.2 / 17 / 18.1 < 18.1.07.12 / 18.2 < 18.2.11.2 多个漏洞 (cisco-sa-meraki-mx-vpn-dos-QTRZG2) | Nessus | CISCO | 2025/11/4 | high |
| 241197 | Cisco Meraki 16.2 / 17 / 18.1 < 18.1.07.13 / 18.2 < 18.2.11.3 DoS (cisco-sa-meraki-mx-vpn-dos-by-QWUkqV7X) | Nessus | CISCO | 2025/11/4 | medium |
| 241196 | Cisco Meraki 16.2 / 17 / 18.1 < 18.1.07.12 / 18.2 < 18.2.11.4 / 19.1 < 19.1.4 DoS (cisco-sa-meraki-mx-vpn-dos-vNRpDvfb) | Nessus | CISCO | 2025/11/4 | high |
| 241193 | Cisco Meraki 16.2 / 17 / 18.1 < 18.1.07.13 / 18.2 < 18.2.11.6 / 19.1 < 19.1.8 DoS (cisco-sa-meraki-mx-vpn-dos-sM5GCfm7) | Nessus | CISCO | 2025/11/4 | high |
| 240124 | Cisco Meraki 检测 | Nessus | CISCO | 2025/11/4 | info |
| 237666 | Amazon Linux 2023:firefox (ALAS2023-2025-976) | Nessus | Amazon Linux Local Security Checks | 2025/11/4 | medium |
| 237509 | Amazon Linux 2: firefox (ALASFIREFOX-2025-038) | Nessus | Amazon Linux Local Security Checks | 2025/11/4 | medium |
| 237481 | Amazon Linux 2: thunderbird (ALAS-2025-2858) | Nessus | Amazon Linux Local Security Checks | 2025/11/4 | medium |
| 235910 | Amazon Linux 2023nodejs22、nodejs22-devel、nodejs22-full-i18n (ALAS2023-2025-966) | Nessus | Amazon Linux Local Security Checks | 2025/11/4 | medium |
| 232985 | Veeam Backup and Replication 12.x < 12.3.1.1139 经过身份验证的 RCE(2025 年 3 月)(KB4724) | Nessus | Windows | 2025/11/4 | critical |
| 232316 | 已安装 AnyViewer (MacOSX) | Nessus | MacOS X Local Security Checks | 2025/11/4 | info |
| 231676 | Linux Distros 未修补的漏洞:CVE-2025-27144 | Nessus | Misc. | 2025/11/4 | high |
| 224242 | Linux Distros 未修补的漏洞: CVE-2021-40524 | Nessus | Misc. | 2025/11/4 | high |
| 216675 | Ubuntu 24.04 LTS:Intel 微代码的漏洞 (USN-7269-2) | Nessus | Ubuntu Local Security Checks | 2025/11/4 | medium |
| 216387 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.10:Intel 微代码漏洞 (USN-7269-1) | Nessus | Ubuntu Local Security Checks | 2025/11/4 | medium |
| 216095 | Debian dla-4048 : cacti - 安全更新 | Nessus | Debian Local Security Checks | 2025/11/4 | high |
| 214971 | Amazon Linux 2:gstreamer1-plugins-base,--advisory ALAS2-2025-2747 (ALAS-2025-2747) | Nessus | Amazon Linux Local Security Checks | 2025/11/4 | high |
| 214314 | LibreOffice 24.8.x < 24.8.4 多个漏洞 | Nessus | Misc. | 2025/11/4 | low |
| 213457 | BeyondTrust Remote Support 不受支持的版本检测 | Nessus | Misc. | 2025/11/4 | critical |