| 261935 | Linux Distros 未修补的漏洞:CVE-2024-38357 | Nessus | Misc. | 2025/9/10 | medium |
| 261934 | Linux Distros 未修补的漏洞:CVE-2024-48912 | Nessus | Misc. | 2025/9/10 | high |
| 261933 | Linux Distros 未修补的漏洞:CVE-2024-31503 | Nessus | Misc. | 2025/9/10 | high |
| 261932 | Linux Distros 未修补的漏洞:CVE-2024-25191 | Nessus | Misc. | 2025/9/10 | critical |
| 261931 | Linux Distros 未修补的漏洞:CVE-2024-36856 | Nessus | Misc. | 2025/9/10 | high |
| 261930 | Linux Distros 未修补的漏洞:CVE-2024-45608 | Nessus | Misc. | 2025/9/10 | high |
| 261929 | Linux Distros 未修补的漏洞:CVE-2024-24146 | Nessus | Misc. | 2025/9/10 | medium |
| 261928 | Linux Distros 未修补的漏洞:CVE-2024-28853 | Nessus | Misc. | 2025/9/10 | medium |
| 261927 | Linux Distros 未修补的漏洞:CVE-2024-33255 | Nessus | Misc. | 2025/9/10 | medium |
| 261926 | Linux Distros 未修补的漏洞:CVE-2024-43442 | Nessus | Misc. | 2025/9/10 | medium |
| 261925 | Linux Distros 未修补的漏洞:CVE-2024-39124 | Nessus | Misc. | 2025/9/10 | medium |
| 261924 | Linux Distros 未修补的漏洞:CVE-2024-24148 | Nessus | Misc. | 2025/9/10 | high |
| 261923 | Linux Distros 未修补的漏洞:CVE-2024-10975 | Nessus | Misc. | 2025/9/10 | high |
| 261922 | Linux Distros 未修补的漏洞:CVE-2024-21911 | Nessus | Misc. | 2025/9/10 | medium |
| 261921 | Linux Distros 未修补的漏洞:CVE-2024-55228 | Nessus | Misc. | 2025/9/10 | critical |
| 261920 | Linux Distros 未修补的漏洞:CVE-2024-25165 | Nessus | Misc. | 2025/9/10 | high |
| 261919 | Linux Distros 未修补的漏洞:CVE-2024-47094 | Nessus | Misc. | 2025/9/10 | medium |
| 261918 | Linux Distros 未修补的漏洞:CVE-2024-52980 | Nessus | Misc. | 2025/9/10 | medium |
| 261917 | Linux Distros 未修补的漏洞:CVE-2024-34051 | Nessus | Misc. | 2025/9/10 | medium |
| 261916 | Linux Distros 未修补的漏洞:CVE-2024-23444 | Nessus | Misc. | 2025/9/10 | high |
| 261915 | Linux Distros 未修补的漏洞:CVE-2024-38859 | Nessus | Misc. | 2025/9/10 | medium |
| 261914 | Linux Distros 未修补的漏洞:CVE-2024-35164 | Nessus | Misc. | 2025/9/10 | high |
| 261913 | Linux Distros 未修补的漏洞:CVE-2024-22920 | Nessus | Misc. | 2025/9/10 | high |
| 261912 | Linux Distros 未修补的漏洞:CVE-2024-47079 | Nessus | Misc. | 2025/9/10 | medium |
| 261911 | Linux Distros 未修补的漏洞:CVE-2024-28824 | Nessus | Misc. | 2025/9/10 | high |
| 261910 | Linux Distros 未修补的漏洞:CVE-2024-29477 | Nessus | Misc. | 2025/9/10 | high |
| 261909 | Linux Distros 未修补的漏洞:CVE-2024-28831 | Nessus | Misc. | 2025/9/10 | medium |
| 261908 | Linux Distros 未修补的漏洞:CVE-2024-28335 | Nessus | Misc. | 2025/9/10 | critical |
| 261907 | Linux Distros 未修补的漏洞:CVE-2024-45610 | Nessus | Misc. | 2025/9/10 | medium |
| 261906 | Linux Distros 未修补的漏洞:CVE-2024-28825 | Nessus | Misc. | 2025/9/10 | critical |
| 261905 | Linux Distros 未修补的漏洞:CVE-2024-27930 | Nessus | Misc. | 2025/9/10 | medium |
| 261904 | Linux Distros 未修补的漏洞:CVE-2024-23793 | Nessus | Misc. | 2025/9/10 | medium |
| 261903 | Linux Distros 未修补的漏洞:CVE-2024-47534 | Nessus | Misc. | 2025/9/10 | high |
| 261834 | Slackware Linux 15.0 / 当前 libssh 多个漏洞SSA2025-252-01 | Nessus | Slackware Local Security Checks | 2025/9/10 | medium |
| 261833 | Oracle Linux 10 / 9Unbreakable Enterprise 内核 (ELSA-2025-20551) | Nessus | Oracle Linux Local Security Checks | 2025/9/9 | medium |
| 261832 | AlmaLinux 8kernel-rt (ALSA-2025:15472) | Nessus | Alma Linux Local Security Checks | 2025/9/9 | high |
| 261831 | AlmaLinux 8内核 (ALSA-2025:15008) | Nessus | Alma Linux Local Security Checks | 2025/9/9 | high |
| 261830 | RHEL 8:thunderbird (RHSA-2025:15535) | Nessus | Red Hat Local Security Checks | 2025/9/9 | high |
| 261829 | Amazon Linux 2023:cups、cups-client、cups-devel (ALAS2023-2025-883) | Nessus | Amazon Linux Local Security Checks | 2025/9/9 | high |
| 261828 | RHEL 9:OpenShift Container Platform 4.19.11 (RHSA-2025:15291) | Nessus | Red Hat Local Security Checks | 2025/9/9 | critical |
| 261826 | AlmaLinux 8内核 (ALSA-2025:15471) | Nessus | Alma Linux Local Security Checks | 2025/9/9 | high |
| 261821 | Debian dla-4296qemu - 安全更新 | Nessus | Debian Local Security Checks | 2025/9/9 | high |
| 261820 | Zoom Workplace < 6.5.0 漏洞 (ZSB-25031) | Nessus | Misc. | 2025/9/9 | medium |
| 261819 | Zoom Workplace < 6.5.0 漏洞 (ZSB-25031) | Nessus | Windows | 2025/9/9 | medium |
| 261818 | Zoom Workplace VDI Client < 6.3.14 漏洞 (ZSB-25031) | Nessus | Windows | 2025/9/9 | medium |
| 261817 | KB5065425:Windows 11 22H2 版/Windows Server 23H2 版安全更新(2025 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2025/9/9 | high |
| 261816 | Microsoft SharePoint Server 2019 的安全更新2025 年 9 月 | Nessus | Windows : Microsoft Bulletins | 2025/9/9 | high |
| 261815 | Microsoft xbox 游戏服务 < 30.104.13001.0 权限提升2025 年 9 月 | Nessus | Windows | 2025/9/9 | high |
| 261814 | Microsoft Word 产品的安全更新(2025 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2025/9/9 | high |
| 261813 | Microsoft Excel 产品的安全更新(2025 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2025/9/9 | high |