242694 | Juniper Junos OS 漏洞 (JSA100051) | Nessus | Junos Local Security Checks | 2025/7/25 | high |
242693 | Juniper Junos OS 漏洞 (JSA100095) | Nessus | Junos Local Security Checks | 2025/7/25 | high |
242692 | SonicWall Secure Mobile Access < 10.2.2.1-90sv (SNWLID-2025-0012) | Nessus | CGI abuses | 2025/7/25 | high |
242690 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTSSinatra 漏洞 (USN-7664-1) | Nessus | Ubuntu Local Security Checks | 2025/7/25 | high |
242689 | Ubuntu 22.04 LTS / 24.04 LTS / 25.04:Unbound 漏洞 (USN-7666-1) | Nessus | Ubuntu Local Security Checks | 2025/7/25 | high |
242688 | RHEL 8:git (RHSA-2025:11793) | Nessus | Red Hat Local Security Checks | 2025/7/25 | high |
242680 | Oracle Linux 7:xorg-x11-server (ELSA-2025-10360) | Nessus | Oracle Linux Local Security Checks | 2025/7/24 | high |
242679 | Oracle Linux 7:tigervnc (ELSA-2025-10375) | Nessus | Oracle Linux Local Security Checks | 2025/7/24 | high |
242678 | Devolutions Server <= 2025.1.11.0 / 2025.2.2.0 < 2025.2.4.0 弱凭据 (DEVO-2025-0012) (CVE-2025-6523) | Nessus | Windows | 2025/7/24 | critical |
242677 | Devolutions Server <= 2025.1.11.0 / 2025.2.2.0 < 2025.2.5.0 访问控制不当 (DEVO-2025-0012) (CVE-2025-6741) | Nessus | Windows | 2025/7/24 | high |
242676 | RHEL 7:git (RHSA-2025:11688) | Nessus | Red Hat Local Security Checks | 2025/7/24 | high |
242675 | RHEL 9:git (RHSA-2025:11686) | Nessus | Red Hat Local Security Checks | 2025/7/24 | high |
242674 | Debian dla-4250:firefox-esr - 安全更新 | Nessus | Debian Local Security Checks | 2025/7/24 | critical |
242673 | Dell Command | Dell Command更新和 Dell 更新 < 5.4 DoS | Nessus | Windows | 2025/7/24 | high |
242672 | Oracle WebCenter Portal2025 年 7 月 CPU | Nessus | Misc. | 2025/7/24 | high |
242671 | Mattermost Server 9.11.x < 9.11.17 / 10.5.x < 10.5.8 (MMSA-2025-00474) | Nessus | CGI abuses | 2025/7/24 | low |
242670 | Mattermost Server 9.11.x < 9.11.17 / 10.5.x < 10.5.7 / 10.7.x < 10.7.4 / 10.8.x < 10.8.2 (MMSA-2025-00490) | Nessus | CGI abuses | 2025/7/24 | medium |
242669 | Mattermost Server 9.11.x < 9.11.17 / 10.5.x < 10.5.7 / 10.7.x < 10.7.4 / 10.8.x < 10.8.2 (MMSA-2025-00494) | Nessus | CGI abuses | 2025/7/24 | medium |
242666 | Debian dsa-5965:chromium - 安全更新 | Nessus | Debian Local Security Checks | 2025/7/24 | high |
242663 | GitLab 17.9 < 18.0.5/18.1 < 18.1.3/18.2 < 18.2.1 (CVE-2025-0765) | Nessus | CGI abuses | 2025/7/24 | medium |
242662 | GitLab 15.4 < 18.0.5/18.1 < 18.1.3/18.2 < 18.2.1 (CVE-2025-1299) | Nessus | CGI abuses | 2025/7/24 | medium |
242661 | GitLab 17.0 < 18.0.5/18.1 < 18.1.3/18.2 < 18.2.1 (CVE-2025-4976) | Nessus | CGI abuses | 2025/7/24 | medium |
242660 | GitLab 15.0 < 18.0.5/18.1 < 18.1.3/18.2 < 18.2.1 (CVE-2025-7001) | Nessus | CGI abuses | 2025/7/24 | medium |
114924 | Apache 2.4.64 RewriteCond expr 漏洞 | Web App Scanning | Component Vulnerability | 2025/7/24 | medium |
114923 | Microsoft SharePoint 远程代码执行 | Web App Scanning | Component Vulnerability | 2025/7/24 | critical |
114922 | Fortinet FortiWeb Fabric Connector SQL 注入 | Web App Scanning | Component Vulnerability | 2025/7/24 | critical |
242648 | Debian dsa-5964:firefox-esr - 安全更新 | Nessus | Debian Local Security Checks | 2025/7/23 | critical |
242647 | Debian dla-4249:mediawiki - 安全更新 | Nessus | Debian Local Security Checks | 2025/7/23 | medium |
242646 | Oracle Linux 7:sudo (ELSA-2025-10871) | Nessus | Oracle Linux Local Security Checks | 2025/7/23 | high |
242645 | Oracle Linux 7apache-commons-vfs (ELSA-2025-10548) | Nessus | Oracle Linux Local Security Checks | 2025/7/23 | high |
242644 | RHEL 7python3-setuptools (RHSA-2025:11607) | Nessus | Red Hat Local Security Checks | 2025/7/23 | high |
242643 | RHEL 8/9:OpenShift Container Platform 4.15.55 (RHSA-2025:11352) | Nessus | Red Hat Local Security Checks | 2025/7/23 | critical |
242642 | GitLab 15.10 < 18.0.5/18.1 < 18.1.3/18.2 < 18.2.1 (CVE-2025-4700) | Nessus | CGI abuses | 2025/7/23 | high |
242641 | GitLab 15.10 < 18.0.5/18.1 < 18.1.3/18.2 < 18.2.1 (CVE-2025-4439) | Nessus | CGI abuses | 2025/7/23 | high |
242640 | Slackware Linux 15.0/当前 httpd 多个漏洞(SSA:2025-204-01) | Nessus | Slackware Local Security Checks | 2025/7/23 | critical |
242639 | 7-Zip 25.00 | Nessus | Windows | 2025/7/23 | medium |
242638 | RHEL 8RHEL 8 中的 Red Hat Single Sign-On 7.6.12 安全更新中等[RHSA-2025:11639) | Nessus | Red Hat Local Security Checks | 2025/7/23 | high |
242637 | RHEL 8:git (RHSA-2025:11534) | Nessus | Red Hat Local Security Checks | 2025/7/23 | high |
242636 | RHEL 9RHEL 9 中的 Red Hat Single Sign-On 7.6.12 安全更新中等[RHSA-2025:11640) | Nessus | Red Hat Local Security Checks | 2025/7/23 | high |
242635 | RHEL 7RHEL 7 中的 Red Hat Single Sign-On 7.6.12 安全更新中等[RHSA-2025:11638) | Nessus | Red Hat Local Security Checks | 2025/7/23 | high |
242634 | Adobe Commerce/Magento Open Source 多个漏洞 (APSB24-40) | Nessus | Misc. | 2025/7/23 | critical |
242633 | Adobe Commerce B2B 多种漏洞 (APSB24-73) | Nessus | Misc. | 2025/7/23 | medium |
242632 | Adobe Commerce 多种漏洞 (APSB24-61) | Nessus | Misc. | 2025/7/23 | critical |
242631 | Adobe Commerce/Magento Open Source 多种漏洞 (APSB24-73) | Nessus | Misc. | 2025/7/23 | high |
242630 | Ruby REXML < 3.3.6 DoS 漏洞 | Nessus | Misc. | 2025/7/23 | medium |
242629 | Apache 2.4.x < 2.4.65 | Nessus | Web Servers | 2025/7/23 | medium |
242628 | Oracle Primavera P6 Enterprise Project Portfolio Management2025 年 7 月 CPU | Nessus | CGI abuses | 2025/7/23 | medium |
242627 | Oracle JDeveloper DoS2025 年 7 月 CPU | Nessus | Misc. | 2025/7/23 | medium |
242626 | Grafana Labs 集成 URL 暴露给查看器 (CVE-2025-3415) | Nessus | Web Servers | 2025/7/23 | medium |
242625 | Grafana Labs XSS (CVE-2025-6023) | Nessus | Web Servers | 2025/7/23 | high |