| 270161 | Linux Distros 未修补的漏洞:CVE-2023-53623 | Nessus | Misc. | 2025/10/13 | medium | 
| 270160 | Linux Distros 未修补的漏洞:CVE-2022-50539 | Nessus | Misc. | 2025/10/13 | medium | 
| 270159 | Linux Distros 未修补的漏洞:CVE-2023-53618 | Nessus | Misc. | 2025/10/13 | medium | 
| 270158 | Linux Distros 未修补的漏洞:CVE-2023-53663 | Nessus | Misc. | 2025/10/13 | medium | 
| 270157 | Linux Distros 未修补的漏洞:CVE-2023-53666 | Nessus | Misc. | 2025/10/13 | medium | 
| 270156 | Linux Distros 未修补的漏洞:CVE-2023-53665 | Nessus | Misc. | 2025/10/13 | medium | 
| 270155 | Linux Distros 未修补的漏洞:CVE-2022-50544 | Nessus | Misc. | 2025/10/13 | medium | 
| 270154 | Linux Distros 未修补的漏洞:CVE-2022-50518 | Nessus | Misc. | 2025/10/13 | high | 
| 270153 | Linux Distros 未修补的漏洞:CVE-2022-50534 | Nessus | Misc. | 2025/10/13 | medium | 
| 270152 | Linux Distros 未修补的漏洞:CVE-2023-53648 | Nessus | Misc. | 2025/10/13 | medium | 
| 270151 | Linux Distros 未修补的漏洞:CVE-2023-53673 | Nessus | Misc. | 2025/10/13 | medium | 
| 270150 | Linux Distros 未修补的漏洞:CVE-2023-53675 | Nessus | Misc. | 2025/10/13 | high | 
| 270149 | Linux Distros 未修补的漏洞:CVE-2023-53649 | Nessus | Misc. | 2025/10/13 | medium | 
| 270148 | Linux Distros 未修补的漏洞:CVE-2023-53619 | Nessus | Misc. | 2025/10/13 | high | 
| 270147 | Linux Distros 未修补的漏洞:CVE-2022-50535 | Nessus | Misc. | 2025/10/13 | medium | 
| 270146 | Linux Distros 未修补的漏洞:CVE-2022-50516 | Nessus | Misc. | 2025/10/13 | medium | 
| 270145 | Linux Distros 未修补的漏洞:CVE-2023-53679 | Nessus | Misc. | 2025/10/13 | medium | 
| 270144 | Oracle Linux 7 / 8:Unbreakable Enterprise 内核 (ELSA-2025-20663) | Nessus | Oracle Linux Local Security Checks | 2025/10/13 | high | 
| 270143 | RHEL 8:webkit2gtk3 (RHSA-2025:17802) | Nessus | Red Hat Local Security Checks | 2025/10/13 | critical | 
| 270142 | Debian dla-4329libfcgi-bin - 安全更新 | Nessus | Debian Local Security Checks | 2025/10/13 | critical | 
| 270141 | AIX:多个漏洞 (IJ55695) | Nessus | AIX Local Security Checks | 2025/10/13 | high | 
| 270140 | AIX:多个漏洞 (IJ55665) | Nessus | AIX Local Security Checks | 2025/10/13 | high | 
| 270139 | F5 Networks BIG-IPIPMI 漏洞 (K000156992) | Nessus | F5 Networks Local Security Checks | 2025/10/13 | critical | 
| 270138 | 已安装 ManageEngine ADSelfService Plus (Windows) | Nessus | Windows | 2025/10/13 | info | 
| 270137 | Oracle E-Business Suite 信息 (CVE-2025-61884) | Nessus | Misc. | 2025/10/13 | high | 
| 270136 | Oracle Linux 9:vim (ELSA-2025-17742) | Nessus | Oracle Linux Local Security Checks | 2025/10/13 | medium | 
| 270135 | 安装了 SolarWinds Database Performance Analyzer (DPA) (Linux) | Nessus | Misc. | 2025/10/13 | info | 
| 270134 | Debian dla-4328linux-config-6.1 - 安全更新 | Nessus | Debian Local Security Checks | 2025/10/13 | high | 
| 270133 | Debian dla-4327ata-modules-5.10.0-35-armmp-di - 安全更新 | Nessus | Debian Local Security Checks | 2025/10/13 | medium | 
| 270132 | AlmaLinux 8:compat-libtiff3 (ALSA-2025:17675) | Nessus | Alma Linux Local Security Checks | 2025/10/13 | high | 
| 270131 | AlmaLinux 9iputils (ALSA-2025:17558) | Nessus | Alma Linux Local Security Checks | 2025/10/13 | medium | 
| 270130 | AlmaLinux 9open-vm-tools (ALSA-2025:17428) | Nessus | Alma Linux Local Security Checks | 2025/10/13 | high | 
| 270129 | AlmaLinux 8vim (ALSA-2025:17715) | Nessus | Alma Linux Local Security Checks | 2025/10/13 | medium | 
| 270118 | RHEL 9:内核 (RHSA-2025:17760) | Nessus | Red Hat Local Security Checks | 2025/10/13 | high | 
| 270117 | RHEL 9:vim (RHSA-2025:17742) | Nessus | Red Hat Local Security Checks | 2025/10/13 | medium | 
| 270116 | RHEL 9:webkit2gtk3 (RHSA-2025:17741) | Nessus | Red Hat Local Security Checks | 2025/10/13 | critical | 
| 270115 | RHEL 9:webkit2gtk3 (RHSA-2025:17743) | Nessus | Red Hat Local Security Checks | 2025/10/13 | critical | 
| 270114 | RHEL 8:compat-libtiff3 (RHSA-2025:17740) | Nessus | Red Hat Local Security Checks | 2025/10/12 | high | 
| 270113 | RHEL 8:compat-libtiff3 (RHSA-2025:17739) | Nessus | Red Hat Local Security Checks | 2025/10/12 | high | 
| 270112 | RHEL 9:内核 (RHSA-2025:17734) | Nessus | Red Hat Local Security Checks | 2025/10/12 | high | 
| 270111 | RHEL 8:compat-libtiff3 (RHSA-2025:17738) | Nessus | Red Hat Local Security Checks | 2025/10/12 | high | 
| 270110 | RHEL 9:kernel-rt (RHSA-2025:17735) | Nessus | Red Hat Local Security Checks | 2025/10/12 | high | 
| 270104 | RockyLinux 9mysql (RLSA-2025:16086) | Nessus | Rocky Linux Local Security Checks | 2025/10/12 | medium | 
| 270103 | RockyLinux 8vim (RLSA-2025:17715) | Nessus | Rocky Linux Local Security Checks | 2025/10/12 | medium | 
| 270079 | Debian dsa-6024ghostscript - 安全更新 | Nessus | Debian Local Security Checks | 2025/10/11 | medium | 
| 270002 | Debian dsa-6023:libtiff-dev - 安全更新 | Nessus | Debian Local Security Checks | 2025/10/10 | high | 
| 270001 | CrowdStrike Falcon Sensor 7.16.x < 7.16.18637/7.24.19608/7.25.19706/7.26.19809/7.26.19811/7.27.19907/7.28.20006 多种漏洞 | Nessus | Windows | 2025/10/10 | medium | 
| 270000 | Ubuntu 22.04 LTS / 24.04 LTS / 25.04:WebKitGTK 漏洞 (USN-7817-1) | Nessus | Ubuntu Local Security Checks | 2025/10/10 | critical | 
| 269999 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 25.04 LibHTP 漏洞 (USN-7814-1) | Nessus | Ubuntu Local Security Checks | 2025/10/10 | high | 
| 269998 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTSVim 漏洞 (USN-7815-1) | Nessus | Ubuntu Local Security Checks | 2025/10/10 | medium |