| 270385 | KB5066876:Windows Server 2008 R2 安全更新(2025 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2025/10/14 | critical |
| 270384 | KB5066836:Windows 10 版本 1607 / Windows Server 2016 安全更新(2025 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2025/10/14 | critical |
| 270383 | Microsoft SharePoint Server 2016 的安全更新2025 年 10 月 | Nessus | Windows : Microsoft Bulletins | 2025/10/14 | high |
| 270382 | Microsoft Access 产品安全更新(2025 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2025/10/14 | high |
| 270381 | KB5066877Windows Server 2008 安全更新2025 年 10 月 | Nessus | Windows : Microsoft Bulletins | 2025/10/14 | critical |
| 270380 | Microsoft Azure Monitor Agent < 1.36.3 权限提升 (CVE-2025-59285) | Nessus | Windows | 2025/10/14 | high |
| 270379 | KB5066791:Windows 10 21H2 版 / Windows 10 22H2 版安全更新(2025 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2025/10/14 | critical |
| 270378 | KB5066586:Windows 10 版本 1809/Windows Server 2019 安全更新(2025 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2025/10/14 | critical |
| 270377 | KB5066780Windows 11 版本 22H2 / Windows Server 版本 23H2 安全更新2025 年 10 月 | Nessus | Windows : Microsoft Bulletins | 2025/10/14 | critical |
| 270376 | Microsoft Office Online Server 的安全更新2025 年 10 月 | Nessus | Windows : Microsoft Bulletins | 2025/10/14 | high |
| 270375 | KB5066874Windows Server 2008 安全更新2025 年 10 月 | Nessus | Windows : Microsoft Bulletins | 2025/10/14 | critical |
| 270374 | Azure 连接机器代理的安全更新 < 1.56(2025 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2025/10/14 | high |
| 270373 | Microsoft Exchange Server 安全更新(2025 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2025/10/14 | high |
| 270372 | Microsoft SharePoint Server Subscription Edition 的安全更新2025 年 10 月 | Nessus | Windows : Microsoft Bulletins | 2025/10/14 | high |
| 270371 | KB5066835:Windows 11 24H2 版/Windows Server 2025 版安全更新(2025 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2025/10/14 | critical |
| 270370 | Microsoft Azure Monitor Agent < 1.38.1.0 权限提升 (CVE-2025-59494) | Nessus | Windows | 2025/10/14 | high |
| 270369 | Microsoft Playwright Node.js 程序包 < 1.55.1 欺骗 (CVE-2025-59288) | Nessus | Misc. | 2025/10/14 | medium |
| 270368 | Microsoft xbox 游戏服务 < 31.105.17001.0 权限提升2025 年 10 月 | Nessus | Windows | 2025/10/14 | high |
| 270367 | KB5066873:Windows Server 2012 R2 安全更新(2025 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2025/10/14 | critical |
| 270366 | KB5066875Windows Server 2012 安全更新2025 年 10 月 | Nessus | Windows : Microsoft Bulletins | 2025/10/14 | critical |
| 270365 | KB5066837Windows 10 LTS 1507 安全更新2025 年 10 月 | Nessus | Windows : Microsoft Bulletins | 2025/10/14 | critical |
| 270364 | Microsoft Word 产品安全更新(2025 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2025/10/14 | high |
| 270363 | Fortinet Fortigate xss (FG-IR-24-542) | Nessus | Firewalls | 2025/10/14 | medium |
| 270362 | Fortinet Fortigate 对静态文件的授权不当 (FG-IR-25-684) | Nessus | Firewalls | 2025/10/14 | medium |
| 270361 | Fortinet Fortigate 导入功能 (FG-IR-23-354) | Nessus | Firewalls | 2025/10/14 | medium |
| 270360 | Fortinet Fortigate 多个未检查的返回值导致空指针取消引用 (FG-IR-25-653) | Nessus | Firewalls | 2025/10/14 | low |
| 270359 | Adobe Animate 23.x < 23.0.15 / 24.x < 24.0.12 多种漏洞 (APSB25-97) | Nessus | Windows | 2025/10/14 | high |
| 270358 | Adobe Animate 23.x < 23.0.15 / 24.x < 24.0.12 多种漏洞 (APSB25-97) | Nessus | MacOS X Local Security Checks | 2025/10/14 | high |
| 270357 | Fortinet Fortigate websocket 中堆缓冲区溢出 (FG-IR-24-546) | Nessus | Firewalls | 2025/10/14 | medium |
| 270356 | Adobe FrameMaker 2020 < 16.0.10 (2020.0.10) / Adobe FrameMaker 2022 < 17.0.8 (2022.0.8) 任意代码执行 (APSB25-101) | Nessus | Windows | 2025/10/14 | high |
| 270355 | Mozilla Thunderbird < 144.0 | Nessus | MacOS X Local Security Checks | 2025/10/14 | medium |
| 270354 | Mozilla Thunderbird < 144.0 | Nessus | Windows | 2025/10/14 | medium |
| 270353 | Adobe Illustrator < 28.7.10 / 29.0 < 29.8 多个任意代码执行漏洞 (APSB25-102) (macOS) | Nessus | MacOS X Local Security Checks | 2025/10/14 | high |
| 270352 | Adobe Illustrator < 28.7.10 / 29.0 < 29.8 多个任意代码执行漏洞 (APSB25-102) | Nessus | Windows | 2025/10/14 | high |
| 270351 | Mozilla Firefox ESR < 140.4 | Nessus | MacOS X Local Security Checks | 2025/10/14 | medium |
| 270350 | Mozilla Firefox ESR < 140.4 | Nessus | Windows | 2025/10/14 | medium |
| 270349 | Adobe Connect <= 12.9 多种漏洞 (APSB25-70) | Nessus | CGI abuses | 2025/10/14 | critical |
| 270348 | Debian dla-4333php-horde-css-parser - 安全更新 | Nessus | Debian Local Security Checks | 2025/10/14 | critical |
| 270347 | IBM WebSphere eXtreme Scale 8.6.1.0 < 8.6.1.6 (7247893) | Nessus | Web Servers | 2025/10/14 | high |
| 270345 | AlmaLinux 8:webkit2gtk3 (ALSA-2025:17802) | Nessus | Alma Linux Local Security Checks | 2025/10/14 | critical |
| 270344 | AlmaLinux 8内核 (ALSA-2025:17797) | Nessus | Alma Linux Local Security Checks | 2025/10/14 | high |
| 270343 | AlmaLinux 8kernel-rt (ALSA-2025:17812) | Nessus | Alma Linux Local Security Checks | 2025/10/14 | high |
| 270342 | F5 Networks BIG-IP BusyBox 漏洞 (K000156994) | Nessus | F5 Networks Local Security Checks | 2025/10/14 | critical |
| 270341 | RHEL 9:内核 (RHSA-2025:17958) | Nessus | Red Hat Local Security Checks | 2025/10/14 | high |
| 270340 | RHEL 10vim (RHSA-2025:17913) | Nessus | Red Hat Local Security Checks | 2025/10/14 | medium |
| 270339 | RHEL 8:webkit2gtk3 (RHSA-2025:17807) | Nessus | Red Hat Local Security Checks | 2025/10/14 | critical |
| 270338 | RHEL 9 kpatch-patch-5_14_0-284_104_1、 kpatch-patch-5_14_0-284_117_1、 kpatch-patch-5_14_0-284_134_1、 kpatch-patch-5_14_0-284_79_1 和 kpatch-patch-5_14_0-284_92_1 (RHSA-2025:17896) | Nessus | Red Hat Local Security Checks | 2025/10/14 | high |
| 270337 | RHEL 8:kernel-rt (RHSA-2025:17812) | Nessus | Red Hat Local Security Checks | 2025/10/14 | high |
| 270336 | Debian dla-4330ghostscript - 安全更新 | Nessus | Debian Local Security Checks | 2025/10/14 | medium |
| 270334 | Oracle Linux 10内核 (ELSA-2025-17776) | Nessus | Oracle Linux Local Security Checks | 2025/10/14 | high |