264702 | Linux Distros 未修补的漏洞:CVE-2025-58144 | Nessus | Misc. | 2025/9/14 | high |
264701 | Linux Distros 未修补的漏洞:CVE-2025-58754 | Nessus | Misc. | 2025/9/14 | high |
264700 | Linux Distros 未修补的漏洞:CVE-2025-38690 | Nessus | Misc. | 2025/9/14 | medium |
264699 | Linux Distros 未修补的漏洞:CVE-2025-38682 | Nessus | Misc. | 2025/9/14 | medium |
264698 | Linux Distros 未修补的漏洞:CVE-2025-38720 | Nessus | Misc. | 2025/9/14 | high |
264697 | Linux Distros 未修补的漏洞:CVE-2025-38689 | Nessus | Misc. | 2025/9/14 | medium |
264696 | Linux Distros 未修补的漏洞:CVE-2025-38719 | Nessus | Misc. | 2025/9/14 | medium |
264695 | Linux Distros 未修补的漏洞:CVE-2025-39758 | Nessus | Misc. | 2025/9/14 | medium |
264694 | Linux Distros 未修补的漏洞:CVE-2025-39741 | Nessus | Misc. | 2025/9/14 | high |
264693 | Linux Distros 未修补的漏洞:CVE-2025-10256 | Nessus | Misc. | 2025/9/14 | high |
264692 | Linux Distros 未修补的漏洞:CVE-2025-39740 | Nessus | Misc. | 2025/9/14 | medium |
264686 | Slackware Linux 15.0 patch 多种漏洞SSA2025-256-01 | Nessus | Slackware Local Security Checks | 2025/9/13 | high |
264645 | Slackware Linux 15.0 kernel-generic 漏洞SSA2025-255-02 | Nessus | Slackware Local Security Checks | 2025/9/12 | medium |
264644 | Nutanix AHV 多个漏洞 (NXSA-AHV-10.3.0.1) | Nessus | Misc. | 2025/9/12 | critical |
264643 | Oracle Linux 10cups (ELSA-2025-15701) | Nessus | Oracle Linux Local Security Checks | 2025/9/12 | high |
264642 | Oracle Linux 9:内核 (ELSA-2025-15661) | Nessus | Oracle Linux Local Security Checks | 2025/9/12 | high |
264641 | Cisco IOS XR 软件图像验证绕过 (cisco-sa-xrsig-UY4zRUCG) | Nessus | CISCO | 2025/9/12 | medium |
264640 | Microsoft HPC Pack 的安全更新 (2025 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2025/9/12 | critical |
264638 | Oracle Linux 9:cups (ELSA-2025-15700) | Nessus | Oracle Linux Local Security Checks | 2025/9/12 | high |
264637 | Oracle Linux 10mysql-selinux / 和 / mysql8.4ELSA-2025-15699 | Nessus | Oracle Linux Local Security Checks | 2025/9/12 | medium |
264636 | Cisco Desk/IP/视频电话多种漏洞 (cisco-sa-phone-write-g3kcC5Df) | Nessus | CISCO | 2025/9/12 | medium |
264635 | SAP Netweaver 不安全的反序列化漏洞 (3634501) | Nessus | Web Servers | 2025/9/12 | critical |
264634 | AlmaLinux 8cups (ALSA-2025:15702) | Nessus | Alma Linux Local Security Checks | 2025/9/12 | high |
264633 | Adobe Acrobat < 20.005.30791 / 24.001.30264 / 25.001.20693 多个漏洞 (APSB25-85) (macOS) | Nessus | MacOS X Local Security Checks | 2025/9/12 | high |
264632 | Adobe Reader < 20.005.30793 / 25.001.20693 多个漏洞 (APSB25-85) | Nessus | Windows | 2025/9/12 | high |
264631 | Adobe Reader < 20.005.30791 / 25.001.20693 多个漏洞 (APSB25-85) (macOS) | Nessus | MacOS X Local Security Checks | 2025/9/12 | high |
264630 | Adobe Acrobat < 20.005.30793 / 24.001.30264 / 25.001.20693 多个漏洞 (APSB25-85) | Nessus | Windows | 2025/9/12 | high |
264629 | Adobe Experience Manager < 6.5.23 (GRANITE-61551 Hotfix) / 6.5 LTS SP1 (GRANITE-61551 Hotfix) 多种安全功能绕过 (APSB25-90) | Nessus | Misc. | 2025/9/12 | high |
264628 | Azure 连接的计算机代理的安全更新 1.49 | Nessus | Windows : Microsoft Bulletins | 2025/9/12 | high |
264627 | Azure 连接计算机代理安全更新 < 1.56 2025 年 9 月 | Nessus | Windows : Microsoft Bulletins | 2025/9/12 | high |
264626 | Mattermost 服务器 9.11.x < 9.11.18 / 10.5.x < 10.5.9 / 10.8.x < 10.8.4 / 10.9.x < 10.9.3 / 10.10.x < 10.10.1 / 10.11.0 不受限制的文件上传 (MMSA-2025-00505) | Nessus | CGI abuses | 2025/9/12 | medium |
264625 | Mattermost Server 10.5.x < 10.5.9 / 10.10.0 错误授权 (MMSA-2025-00470) | Nessus | CGI abuses | 2025/9/12 | medium |
264624 | Mattermost Server 9.11.x < 9.11.18 / 10.5.x < 10.5.9 / 10.10.0 错误授权 (MMSA-2025-00485) | Nessus | CGI abuses | 2025/9/12 | low |
264623 | Python 库 Django 4.2.x < 4.2.24 / 5.1.x < 5.1.12 / 5.2.x < 5.2.6 SQLi | Nessus | Misc. | 2025/9/12 | high |
264604 | Curl 8.11.0 < 8.16.0 可预测的 WebSocket 掩码 (CVE-2025-10148) | Nessus | Misc. | 2025/9/12 | low |
264603 | Curl 7.31.0 < 8.16.0 越界读取 (CVE-2025-9086) | Nessus | Misc. | 2025/9/12 | low |
264602 | FFmpeg < 8.0 堆缓冲区溢出 | Nessus | Misc. | 2025/9/12 | high |
264601 | Ivanti Connect Secure < 22.7R2.9 / 22.8R2 多个漏洞 | Nessus | Misc. | 2025/9/12 | high |
264600 | GitLab 10.7 < 18.1.6 / 18.2 < 18.2.6 / 18.3 < 18.3.2 (CVE-2025-10094) | Nessus | CGI abuses | 2025/9/12 | medium |
264599 | GitLab 7.8 < 18.1.6 / 18.2 < 18.2.6 / 18.3 < 18.3.2 (CVE-2025-7337) | Nessus | CGI abuses | 2025/9/12 | medium |
264598 | GitLab 15.1 < 18.1.6 / 18.2 < 18.2.6 / 18.3 < 18.3.2 (CVE-2025-6769) | Nessus | CGI abuses | 2025/9/12 | medium |
264597 | GitLab 15.0 < 18.1.6 / 18.2 < 18.2.6 / 18.3 < 18.3.2 (CVE-2025-1250) | Nessus | CGI abuses | 2025/9/12 | medium |
264596 | GitLab 7.12 < 18.1.6 / 18.2 < 18.2.6 / 18.3 < 18.3.2 (CVE-2025-2256) | Nessus | CGI abuses | 2025/9/12 | high |
264595 | GitLab 16.11 < 18.1.6 / 18.2 < 18.2.6 / 18.3 < 18.3.2 (CVE-2025-6454) | Nessus | CGI abuses | 2025/9/12 | high |
264582 | IBM WebSphere Application Server Liberty 17.0.0.3 < 25.0.0.10 (7244573) | Nessus | Web Servers | 2025/9/12 | medium |
114961 | AIOHTTP < 3.9.2 目录遍历 | Web App Scanning | Component Vulnerability | 2025/9/12 | high |
264581 | Oracle Linux 7gdk-pixbuf2 (ELSA-2025-14683) | Nessus | Oracle Linux Local Security Checks | 2025/9/11 | high |
264580 | Oracle Linux 8 : php:8.2 (ELSA-2025-15687) | Nessus | Oracle Linux Local Security Checks | 2025/9/11 | medium |
264579 | Oracle Linux 10内核 (ELSA-2025-15447) | Nessus | Oracle Linux Local Security Checks | 2025/9/11 | high |
264576 | Debian dsa-6000libcpanel-json-xs-perl - 安全更新 | Nessus | Debian Local Security Checks | 2025/9/11 | medium |