240868 | Oracle Linux 10xz (ELSA-2025-7524) | Nessus | Oracle Linux Local Security Checks | 2025/6/27 | high |
240867 | Oracle Linux 10libblockdev (ELSA-2025-9328) | Nessus | Oracle Linux Local Security Checks | 2025/6/27 | high |
240866 | Oracle Linux 10exiv2 (ELSA-2025-7457) | Nessus | Oracle Linux Local Security Checks | 2025/6/27 | medium |
240865 | Oracle Linux 10libvpx (ELSA-2025-9120) | Nessus | Oracle Linux Local Security Checks | 2025/6/27 | medium |
240864 | Oracle Linux 10kea (ELSA-2025-9178) | Nessus | Oracle Linux Local Security Checks | 2025/6/27 | high |
240863 | Oracle Linux 10unbound (ELSA-2025-8047) | Nessus | Oracle Linux Local Security Checks | 2025/6/27 | medium |
240862 | Oracle Linux 10sqlite (ELSA-2025-7517) | Nessus | Oracle Linux Local Security Checks | 2025/6/27 | medium |
240861 | PDF-XChange Editor < 10.6.0.396 多个漏洞 | Nessus | Windows | 2025/6/27 | high |
240860 | Oracle Linux 10xorg-x11-server-Xwayland (ELSA-2025-9304) | Nessus | Oracle Linux Local Security Checks | 2025/6/27 | medium |
240859 | Oracle Linux 10php (ELSA-2025-7489) | Nessus | Oracle Linux Local Security Checks | 2025/6/27 | critical |
240858 | Oracle Linux 10perl (ELSA-2025-7500) | Nessus | Oracle Linux Local Security Checks | 2025/6/27 | high |
240857 | Oracle Linux 10libsoup3 (ELSA-2025-8128) | Nessus | Oracle Linux Local Security Checks | 2025/6/27 | medium |
240856 | Oracle Linux 10valkey (ELSA-2025-7509) | Nessus | Oracle Linux Local Security Checks | 2025/6/27 | high |
240855 | Oracle Linux 10varnish (ELSA-2025-8550) | Nessus | Oracle Linux Local Security Checks | 2025/6/27 | medium |
240854 | Ruby WEBrick < 1.8.2 HTTP 请求走私 | Nessus | Misc. | 2025/6/27 | medium |
240853 | Microsoft Edge (Chromium) < 136.0.3240.104 多个漏洞 | Nessus | Windows | 2025/6/27 | high |
240852 | TrimplityCityworks 15.x < 15.8.9 / 23.x < 23.10 反序列化 RCE | Nessus | Misc. | 2025/6/27 | high |
240851 | Debian dsa-5952chromium - 安全更新 | Nessus | Debian Local Security Checks | 2025/6/27 | medium |
240850 | Grafana Labs < 11.6.2 输入验证不当 (CVE-2025-1088) | Nessus | Web Servers | 2025/6/27 | low |
240849 | Broadcom Brocade FabricOS 检测 | Nessus | Misc. | 2025/6/27 | info |
240848 | Brocade Fabric OS 9.1.x < 9.1.1d7 RCE (BSA-2025-2930) | Nessus | Misc. | 2025/6/27 | high |
240758 | Atlassian Confluence 7.19.x < 8.5.22 / 8.6.x < 9.2.4 / 9.3.x < 9.4.1 (CONFSERVER-99835) | Nessus | CGI abuses | 2025/6/27 | high |
240757 | Citrix Secure Access < 25.5.1.15 权限升级 (CTX694724) | Nessus | Windows | 2025/6/27 | high |
240744 | Cisco Secure Endpoint ClamAV DoS (cisco-sa-clamav-udf-hmwd9nDy) | Nessus | CISCO | 2025/6/27 | medium |
240743 | IBM InfoSphere 11.7.0.x < 11.7.1.6 DoS (7235496) | Nessus | Windows | 2025/6/27 | high |
240742 | Spring Framework 6.0.5 < 6.0.29 / 6.1.x < 6.1.21 / 6.2.x < 6.2.8 反射型文件下载 (CVE-2025-41234) | Nessus | Misc. | 2025/6/27 | medium |
240741 | GStreamer < 1.26.2 多个漏洞 (macOS) | Nessus | MacOS X Local Security Checks | 2025/6/27 | medium |
240740 | 已安装 GStreamer (macOS) | Nessus | MacOS X Local Security Checks | 2025/6/27 | info |
240739 | RabbitMQ < 3.13.8 (GHSA-gh3x-4x42-fvq8) | Nessus | Misc. | 2025/6/27 | high |
240712 | Oracle Linux 10python-tornado (ELSA-2025-8135) | Nessus | Oracle Linux Local Security Checks | 2025/6/27 | high |
240711 | Oracle Linux 10libxslt (ELSA-2025-7496) | Nessus | Oracle Linux Local Security Checks | 2025/6/27 | high |
240710 | Oracle Linux 8weldr-client (ELSA-2025-9845) | Nessus | Oracle Linux Local Security Checks | 2025/6/27 | critical |
240709 | IBM WebSphere Application Server 8.5.x < 8.5.5.28 / 9.x < 9.0.5.25 (7237967) | Nessus | Web Servers | 2025/6/26 | critical |
240701 | Ubuntu 22.04 LTS:Linux 内核 (Xilinx ZynqMP) 漏洞 (USN-7602-1) | Nessus | Ubuntu Local Security Checks | 2025/6/26 | high |
240700 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 / 25.04:urllib3 漏洞 (USN-7599-1) | Nessus | Ubuntu Local Security Checks | 2025/6/26 | medium |
240699 | Oracle Linux 10git-lfs (ELSA-2025-9063) | Nessus | Oracle Linux Local Security Checks | 2025/6/26 | critical |
240698 | Microsoft Edge (Chromium) < 138.0.3351.55 多个漏洞 | Nessus | Windows | 2025/6/26 | medium |
240697 | RHEL 8weldr-client (RHSA-2025:9845) | Nessus | Red Hat Local Security Checks | 2025/6/26 | critical |
240696 | RHEL 8:Satellite 6.15.5.3 异步更新(中危)(RHSA-2025:9838) | Nessus | Red Hat Local Security Checks | 2025/6/26 | high |
240695 | RHEL 8 : osbuild-composerRHSA-2025:9844 | Nessus | Red Hat Local Security Checks | 2025/6/26 | critical |
240694 | Debian dla-5951:icu-devtools - 安全更新 | Nessus | Debian Local Security Checks | 2025/6/26 | high |
240693 | RHEL 8perl-FCGI:0.78RHSA-2025:8698 | Nessus | Red Hat Local Security Checks | 2025/6/26 | medium |
240692 | RHEL 8:grafana (RHSA-2025:8667) | Nessus | Red Hat Local Security Checks | 2025/6/26 | critical |
240691 | RHEL 9:grafana (RHSA-2025:8681) | Nessus | Red Hat Local Security Checks | 2025/6/26 | high |
240690 | RHEL 10kernelRHSA-2025:8669 | Nessus | Red Hat Local Security Checks | 2025/6/26 | medium |
240689 | RHEL 9:grafana (RHSA-2025:8682) | Nessus | Red Hat Local Security Checks | 2025/6/26 | critical |
240688 | RHEL 9:golang (RHSA-2025:8689) | Nessus | Red Hat Local Security Checks | 2025/6/26 | critical |
240687 | RHEL 8perl-FCGI:0.78RHSA-2025:8703 | Nessus | Red Hat Local Security Checks | 2025/6/26 | medium |
240686 | RHEL 8 : mod_security (RHSA-2025:8674) | Nessus | Red Hat Local Security Checks | 2025/6/26 | high |
240685 | RHEL 8:grafana (RHSA-2025:8683) | Nessus | Red Hat Local Security Checks | 2025/6/26 | high |