264575 | Debian dsa-5998cups - 安全更新 | Nessus | Debian Local Security Checks | 2025/9/11 | high |
264574 | Debian dla-4298cups - 安全更新 | Nessus | Debian Local Security Checks | 2025/9/11 | high |
264573 | Debian dsa-5999libjson-xs-perl - 安全更新 | Nessus | Debian Local Security Checks | 2025/9/11 | high |
264572 | Microsoft Edge (Chromium) < 140.0.3485.66 多个漏洞 | Nessus | Windows | 2025/9/11 | high |
264571 | Microsoft Excel 产品 C2R 的安全更新(2025 年 9 月) | Nessus | Windows | 2025/9/11 | high |
264570 | Microsoft Office 产品 C2R 的安全更新 (2025 年 9 月) | Nessus | Windows | 2025/9/11 | critical |
264569 | Microsoft Word 产品 C2R 的安全更新(2025 年 9 月) | Nessus | Windows | 2025/9/11 | high |
264568 | Microsoft Visio 产品 C2R 的安全更新(2025 年 9 月) | Nessus | Windows | 2025/9/11 | high |
264567 | Microsoft PowerPoint 产品 C2R 的安全更新(2025 年 9 月) | Nessus | Windows | 2025/9/11 | high |
264566 | Debian dsa-5997 : imagemagick - 安全更新 | Nessus | Debian Local Security Checks | 2025/9/11 | critical |
264565 | RHEL 8 : httpd:2.4 (RHSA-2025:15684) | Nessus | Red Hat Local Security Checks | 2025/9/11 | critical |
264564 | RHEL 10mysql-selinux 和 mysql8.4 (RHSA-2025:15699) | Nessus | Red Hat Local Security Checks | 2025/9/11 | medium |
264563 | RHEL 9:内核 (RHSA-2025:15670) | Nessus | Red Hat Local Security Checks | 2025/9/11 | medium |
264562 | RHEL 8:python-requests (RHSA-2025:15691) | Nessus | Red Hat Local Security Checks | 2025/9/11 | medium |
264561 | RHEL 9:内核 (RHSA-2025:15669) | Nessus | Red Hat Local Security Checks | 2025/9/11 | high |
264560 | RHEL 8:cups (RHSA-2025:15702) | Nessus | Red Hat Local Security Checks | 2025/9/11 | high |
264559 | RHEL 8 : httpd:2.4 (RHSA-2025:15698) | Nessus | Red Hat Local Security Checks | 2025/9/11 | critical |
264558 | RHEL 7:ImageMagick (RHSA-2025:15666) | Nessus | Red Hat Local Security Checks | 2025/9/11 | high |
264557 | RHEL 10cups (RHSA-2025:15701) | Nessus | Red Hat Local Security Checks | 2025/9/11 | high |
264556 | RHEL 8 : php:8.2 (RHSA-2025:15687) | Nessus | Red Hat Local Security Checks | 2025/9/11 | medium |
264555 | RHEL 9 : cups (RHSA-2025:15700) | Nessus | Red Hat Local Security Checks | 2025/9/11 | high |
264554 | AlmaLinux 9python3.12-cryptography (ALSA-2025:15608) | Nessus | Alma Linux Local Security Checks | 2025/9/11 | high |
264553 | Citrix XenServer 多种漏洞 (XSA-472) | Nessus | Misc. | 2025/9/11 | high |
264549 | Juniper Junos OS 漏洞 (JSA92861) | Nessus | Junos Local Security Checks | 2025/9/11 | high |
264548 | IBM WebSphere Application Server Liberty 18.0.0.2 < 25.0.0.8 拒绝服务 (7242086) | Nessus | Web Servers | 2025/9/11 | high |
264547 | IBM WebSphere Application Server Liberty 17.0.0.3 < 25.0.0.8 存储跨站脚本 (7242026) | Nessus | Web Servers | 2025/9/11 | medium |
264546 | Adobe ColdFusion < 2021.x < 2021u22 / 2023.x < 2023u16 / 2025.x < 2025u4 漏洞 (APSB25-93) | Nessus | Windows | 2025/9/11 | critical |
264545 | RHEL 9:内核 (RHSA-2025:15668) | Nessus | Red Hat Local Security Checks | 2025/9/11 | high |
264544 | Adobe Substance 3D Modeler <= 1.22.2 多种漏洞 (APSB25-92) | Nessus | Misc. | 2025/9/11 | high |
264543 | Microsoft Edge (Chromium) < 140.0.3485.54 多个漏洞 | Nessus | Windows | 2025/9/11 | medium |
264525 | RHEL 9:内核 (RHSA-2025:15661) | Nessus | Red Hat Local Security Checks | 2025/9/11 | high |
264524 | RHEL 10kernelRHSA-2025:15662 | Nessus | Red Hat Local Security Checks | 2025/9/11 | high |
264523 | RHEL 8:内核 (RHSA-2025:15660) | Nessus | Red Hat Local Security Checks | 2025/9/11 | medium |
264506 | Debian dsa-5996:chromium - 安全更新 | Nessus | Debian Local Security Checks | 2025/9/11 | high |
264505 | Oracle Linux 9:内核 (ELSA-2025-15429) | Nessus | Oracle Linux Local Security Checks | 2025/9/11 | high |
264504 | Oracle Linux 9python3.12-cryptography (ELSA-2025-15608) | Nessus | Oracle Linux Local Security Checks | 2025/9/11 | high |
264503 | Linux Distros 未修补的漏洞:CVE-2025-9092 | Nessus | Misc. | 2025/9/10 | low |
264502 | Debian dla-4297:imagemagick - 安全更新 | Nessus | Debian Local Security Checks | 2025/9/10 | critical |
264501 | Debian dsa-5995libhsqldb1.8.0-java - 安全更新 | Nessus | Debian Local Security Checks | 2025/9/10 | medium |
264500 | Linux Distros 未修补的漏洞:CVE-2023-23934 | Nessus | Misc. | 2025/9/10 | low |
264499 | RHEL 9:kernel-rt (RHSA-2025:15657) | Nessus | Red Hat Local Security Checks | 2025/9/10 | high |
264498 | RHEL 8:内核 (RHSA-2025:15649) | Nessus | Red Hat Local Security Checks | 2025/9/10 | medium |
264497 | RHEL 9:kernel-rt (RHSA-2025:15658) | Nessus | Red Hat Local Security Checks | 2025/9/10 | medium |
264496 | RHEL 8:内核 (RHSA-2025:15656) | Nessus | Red Hat Local Security Checks | 2025/9/10 | medium |
264495 | Linux Distros 未修补的漏洞:CVE-2025-9951 | Nessus | Misc. | 2025/9/10 | high |
264494 | Linux Distros 未修补的漏洞:CVE-2025-8277 | Nessus | Misc. | 2025/9/10 | low |
264493 | RHEL 8:内核 (RHSA-2025:15647) | Nessus | Red Hat Local Security Checks | 2025/9/10 | high |
264492 | RHEL 8:resource-agents (RHSA-2025:15618) | Nessus | Red Hat Local Security Checks | 2025/9/10 | medium |
264491 | Oracle Linux 8:microcode_ctl (ELSA-2025-10991) | Nessus | Oracle Linux Local Security Checks | 2025/9/10 | medium |
264490 | RHEL 7:kernel-rt (RHSA-2025:15646) | Nessus | Red Hat Local Security Checks | 2025/9/10 | high |