240066 | RHEL 9:git-lfs (RHSA-2025:9106) | Nessus | Red Hat Local Security Checks | 2025/6/16 | critical |
240065 | RHEL 9:libvpx (RHSA-2025:9118) | Nessus | Red Hat Local Security Checks | 2025/6/16 | medium |
240064 | RHEL 8:libvpx (RHSA-2025:9119) | Nessus | Red Hat Local Security Checks | 2025/6/16 | medium |
240063 | RHEL 9apache-commons-beanutils (RHSA-2025:9114) | Nessus | Red Hat Local Security Checks | 2025/6/16 | high |
240062 | RHEL 8 : libvpx (RHSA-2025:9126) | Nessus | Red Hat Local Security Checks | 2025/6/16 | medium |
240061 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 / 25.04:ModSecurity 漏洞 (USN-7567-1) | Nessus | Ubuntu Local Security Checks | 2025/6/16 | high |
240060 | Apache Tomcat 9.0.0.M1 < 9.0.106 多个漏洞 | Nessus | Web Servers | 2025/6/16 | high |
240059 | Apache Tomcat 11.0.0.M1 < 11.0.8 多个漏洞 | Nessus | Web Servers | 2025/6/16 | high |
240058 | Apache Tomcat 10.1.0.M1 < 10.1.42 多个漏洞 | Nessus | Web Servers | 2025/6/16 | high |
238502 | Oracle Linux 8:git-lfs (ELSA-2025-9060) | Nessus | Oracle Linux Local Security Checks | 2025/6/16 | critical |
238501 | RHEL 9:git-lfs (RHSA-2025:9078) | Nessus | Red Hat Local Security Checks | 2025/6/16 | critical |
238500 | RHEL 10kernelRHSA-2025:9079 | Nessus | Red Hat Local Security Checks | 2025/6/16 | high |
238499 | RHEL 9:内核 (RHSA-2025:9080) | Nessus | Red Hat Local Security Checks | 2025/6/16 | high |
238497 | RHEL 10git-lfs (RHSA-2025:9063) | Nessus | Red Hat Local Security Checks | 2025/6/16 | critical |
238496 | RHEL 9:firefox (RHSA-2025:9071) | Nessus | Red Hat Local Security Checks | 2025/6/16 | medium |
238495 | RHEL 8:grafana-pcp (RHSA-2025:9067) | Nessus | Red Hat Local Security Checks | 2025/6/16 | critical |
238494 | RHEL 8:firefox (RHSA-2025:9077) | Nessus | Red Hat Local Security Checks | 2025/6/16 | medium |
238493 | RHEL 9 : kpatch-patch-5_14_0-570_17_1 (RHSA-2025:9068) | Nessus | Red Hat Local Security Checks | 2025/6/16 | high |
238492 | RHEL 9:containernetworking-plugins (RHSA-2025:9061) | Nessus | Red Hat Local Security Checks | 2025/6/16 | critical |
238491 | RHEL 8:firefox (RHSA-2025:9075) | Nessus | Red Hat Local Security Checks | 2025/6/16 | medium |
238490 | RHEL 9:skopeo (RHSA-2025:9065) | Nessus | Red Hat Local Security Checks | 2025/6/16 | critical |
238489 | RHEL 8:git-lfs (RHSA-2025:9060) | Nessus | Red Hat Local Security Checks | 2025/6/16 | critical |
238488 | RHEL 9:firefox (RHSA-2025:9072) | Nessus | Red Hat Local Security Checks | 2025/6/16 | medium |
238487 | RHEL 9:firefox (RHSA-2025:9073) | Nessus | Red Hat Local Security Checks | 2025/6/16 | medium |
238486 | RHEL 8:grafana (RHSA-2025:9070) | Nessus | Red Hat Local Security Checks | 2025/6/16 | critical |
238485 | RHEL 8:firefox (RHSA-2025:9076) | Nessus | Red Hat Local Security Checks | 2025/6/16 | medium |
238484 | RHEL 9:.NET 8.0 (RHSA-2025:9066) | Nessus | Red Hat Local Security Checks | 2025/6/16 | high |
238483 | RHEL 7:firefox (RHSA-2025:9074) | Nessus | Red Hat Local Security Checks | 2025/6/16 | medium |
238482 | RHEL 9:grafana (RHSA-2025:9059) | Nessus | Red Hat Local Security Checks | 2025/6/16 | critical |
238481 | RHEL 9:buildah (RHSA-2025:9062) | Nessus | Red Hat Local Security Checks | 2025/6/16 | critical |
238480 | RHEL 8:go-toolset:rhel8 (RHSA-2025:9069) | Nessus | Red Hat Local Security Checks | 2025/6/16 | critical |
238479 | RHEL 9:podman (RHSA-2025:9064) | Nessus | Red Hat Local Security Checks | 2025/6/16 | critical |
238478 | Debian dla-4217:icu-devtools - 安全更新 | Nessus | Debian Local Security Checks | 2025/6/15 | high |
238477 | Debian dla-4216libcjson-dev - 安全更新 | Nessus | Debian Local Security Checks | 2025/6/15 | low |
238469 | GLSA-202506-12 sysstat任意代码执行 | Nessus | Gentoo Local Security Checks | 2025/6/15 | high |
238468 | GLSA-202506-13 Konsole代码执行 | Nessus | Gentoo Local Security Checks | 2025/6/15 | high |
238444 | Azure Linux 3.0 安全更新coreutils (CVE-2016-2781) | Nessus | Azure Linux Local Security Checks | 2025/6/14 | medium |
238443 | Microsoft Edge (Chromium) < 137.0.3296.83 多个漏洞 | Nessus | Windows | 2025/6/13 | high |
238442 | Oracle Linux 9 : .NET / 9.0 (ELSA-2025-8817) | Nessus | Oracle Linux Local Security Checks | 2025/6/13 | high |
238439 | Ubuntu 22.04 LTS / 24.04 LTS / 24.10 / 25.04:WebKitGTK 漏洞 (USN-7566-1) | Nessus | Ubuntu Local Security Checks | 2025/6/13 | high |
238438 | Ubuntu 16.04 LTS / 18.04 LTS:libsoup 漏洞 (USN-7565-1) | Nessus | Ubuntu Local Security Checks | 2025/6/13 | high |
238437 | Ubuntu 22.04 LTS / 24.04 LTS / 24.10 / 25.04.NET 漏洞 (USN-7563-1) | Nessus | Ubuntu Local Security Checks | 2025/6/13 | high |
238436 | AlmaLinux 9 .NET 8.0 (ALSA-2025:8813) | Nessus | Alma Linux Local Security Checks | 2025/6/13 | high |
238434 | Autodesk Maya < 2025.3.1 / MayaUSD < 0.32.0 任意内存分配 (ADSK-SA-2025-0011) | Nessus | Misc. | 2025/6/13 | medium |
238433 | Tenable Nessus Agent < 10.8.5 多个漏洞 (TNS-2025-11) (Windows) | Nessus | Windows | 2025/6/13 | high |
238432 | Palo Alto GlobalProtect App MacOS 6.x < 6.2.8-h2 / 6.3.x < 6.3.3 权限升级 (CVE-2025-4232) | Nessus | MacOS X Local Security Checks | 2025/6/13 | high |
238431 | SAP NetWeaver Visual Composer 多个漏洞(2025 年 6 月) | Nessus | Web Servers | 2025/6/13 | critical |
238430 | SAP NetWeaver AS ABAP 缺少授权检查 (3600840) | Nessus | Web Servers | 2025/6/13 | critical |
238429 | SAP NetWeaver AS ABAP 授权绕过漏洞 | Nessus | Web Servers | 2025/6/13 | medium |
238428 | GIMP < 3.0.4 RCE (macOS) | Nessus | MacOS X Local Security Checks | 2025/6/13 | high |