| 270811 | AlmaLinux 8 libssh (ALSA-2025:18286) | Nessus | Alma Linux Local Security Checks | 2025/10/21 | high |
| 270810 | CentOS 9kernel-5.14.0-626.el9 | Nessus | CentOS Local Security Checks | 2025/10/20 | high |
| 270809 | Oracle Linux 9: webkit2gtk3 (ELSA-2025-18097) | Nessus | Oracle Linux Local Security Checks | 2025/10/20 | critical |
| 270808 | Oracle Linux 8:内核 (ELSA-2025-18297) | Nessus | Oracle Linux Local Security Checks | 2025/10/20 | high |
| 270807 | Oracle Linux 8:firefox (ELSA-2025-18285) | Nessus | Oracle Linux Local Security Checks | 2025/10/20 | critical |
| 270806 | Oracle Linux 10内核 (ELSA-2025-18318) | Nessus | Oracle Linux Local Security Checks | 2025/10/20 | high |
| 270805 | Oracle Linux 9:内核 (ELSA-2025-18281) | Nessus | Oracle Linux Local Security Checks | 2025/10/20 | high |
| 270804 | RHEL 9:thunderbird (RHSA-2025:18321) | Nessus | Red Hat Local Security Checks | 2025/10/20 | critical |
| 270803 | RHEL 10:thunderbird (RHSA-2025:18320) | Nessus | Red Hat Local Security Checks | 2025/10/20 | critical |
| 270802 | Debian dsa-6029ark - 安全更新 | Nessus | Debian Local Security Checks | 2025/10/20 | medium |
| 270801 | Debian dla-4340libphp-adodb - 安全更新 | Nessus | Debian Local Security Checks | 2025/10/20 | critical |
| 270791 | RHEL 8:firefox (RHSA-2025:18285) | Nessus | Red Hat Local Security Checks | 2025/10/20 | critical |
| 270790 | RHEL 10kernelRHSA-2025:18318 | Nessus | Red Hat Local Security Checks | 2025/10/20 | high |
| 270789 | RHEL 9:内核 (RHSA-2025:18281) | Nessus | Red Hat Local Security Checks | 2025/10/20 | high |
| 270788 | RHEL 9:内核 (RHSA-2025:18280) | Nessus | Red Hat Local Security Checks | 2025/10/20 | high |
| 270787 | RHEL 8:libssh (RHSA-2025:18286) | Nessus | Red Hat Local Security Checks | 2025/10/20 | high |
| 270786 | RHEL 9:kernel-rt (RHSA-2025:18279) | Nessus | Red Hat Local Security Checks | 2025/10/20 | high |
| 270785 | Ubuntu 22.04 LTS / 24.04 LTS / 25.04 / 25.10.NET 漏洞 (USN-7822-1) | Nessus | Ubuntu Local Security Checks | 2025/10/20 | critical |
| 270784 | 安装了 Dassault Systemes DELMIA Apriso (Windows) | Nessus | Windows | 2025/10/20 | info |
| 270783 | RockyLinux 8内核 (RLSA-2025:17797) | Nessus | Rocky Linux Local Security Checks | 2025/10/20 | high |
| 270782 | RockyLinux 8kernel-rt (RLSA-2025:17812) | Nessus | Rocky Linux Local Security Checks | 2025/10/20 | high |
| 270781 | Slackware Linux 15.0/当前 sqlite 漏洞 (SSA:2025-290-02) | Nessus | Slackware Local Security Checks | 2025/10/20 | high |
| 270780 | Slackware Linux 15.0/当前 libarchive 漏洞(SSA:2025-290-01) | Nessus | Slackware Local Security Checks | 2025/10/20 | high |
| 270779 | RHEL 8:内核 (RHSA-2025:18297) | Nessus | Red Hat Local Security Checks | 2025/10/20 | high |
| 270778 | RHEL 8:kernel-rt (RHSA-2025:18298) | Nessus | Red Hat Local Security Checks | 2025/10/20 | high |
| 270771 | Tenable Identity Exposure < 3.93.4 多个漏洞 (TNS-2025-22) | Nessus | Windows | 2025/10/20 | critical |
| 270770 | Debian dla-4339imagemagick - 安全更新 | Nessus | Debian Local Security Checks | 2025/10/19 | high |
| 270762 | Slackware Linux 15.0 / current stunnel 漏洞SSA2025-291-01 | Nessus | Slackware Local Security Checks | 2025/10/18 | high |
| 270761 | Debian dla-4338pgagent - 安全更新 | Nessus | Debian Local Security Checks | 2025/10/18 | high |
| 270760 | RockyLinux 9 : firefox (RLSA-2025:18155) | Nessus | Rocky Linux Local Security Checks | 2025/10/18 | critical |
| 270759 | RockyLinux 10libssh (RLSA-2025:18231) | Nessus | Rocky Linux Local Security Checks | 2025/10/18 | high |
| 270758 | RockyLinux 10 .NET 9.0 (RLSA-2025:18153) | Nessus | Rocky Linux Local Security Checks | 2025/10/18 | critical |
| 270757 | RockyLinux 10libsoup3 (RLSA-2025:18183) | Nessus | Rocky Linux Local Security Checks | 2025/10/18 | high |
| 270756 | RockyLinux 10 .NET 8.0 (RLSA-2025:18152) | Nessus | Rocky Linux Local Security Checks | 2025/10/18 | critical |
| 270755 | RockyLinux 9jackson-annotations、jackson-core、jackson-databind、jackson-jaxrs-providers 和 jackson-modules-base (RLSA-2025:12280) | Nessus | Rocky Linux Local Security Checks | 2025/10/18 | high |
| 270754 | RockyLinux 9 .NET 8.0 (RLSA-2025:18149) | Nessus | Rocky Linux Local Security Checks | 2025/10/18 | critical |
| 270753 | RockyLinux 9 .NET 9.0 (RLSA-2025:18151) | Nessus | Rocky Linux Local Security Checks | 2025/10/18 | critical |
| 270752 | RockyLinux 10vim (RLSA-2025:17913) | Nessus | Rocky Linux Local Security Checks | 2025/10/18 | medium |
| 270751 | RockyLinux 10内核 (RLSA-2025:17776) | Nessus | Rocky Linux Local Security Checks | 2025/10/18 | high |
| 270750 | RockyLinux 9iputils (RLSA-2025:17558) | Nessus | Rocky Linux Local Security Checks | 2025/10/18 | medium |
| 270749 | RockyLinux 9vim (RLSA-2025:17742) | Nessus | Rocky Linux Local Security Checks | 2025/10/18 | medium |
| 270748 | RockyLinux 9 内核 (RLSA-2025:17760) | Nessus | Rocky Linux Local Security Checks | 2025/10/18 | high |
| 270747 | RockyLinux 10 : firefox (RLSA-2025:18154) | Nessus | Rocky Linux Local Security Checks | 2025/10/18 | critical |
| 270746 | RockyLinux 9open-vm-tools (RLSA-2025:17428) | Nessus | Rocky Linux Local Security Checks | 2025/10/18 | high |
| 270745 | RockyLinux 9libssh (RLSA-2025:18275) | Nessus | Rocky Linux Local Security Checks | 2025/10/18 | high |
| 270728 | Microsoft Edge (Chromium) < 141.0.3537.85 (CVE-2025-11756) | Nessus | Windows | 2025/10/18 | critical |
| 270727 | Linux Distros 未修补的漏洞:CVE-2025-61789 | Nessus | Misc. | 2025/10/17 | medium |
| 270726 | Linux Distros 未修补的漏洞:CVE-2025-62493 | Nessus | Misc. | 2025/10/17 | medium |
| 270725 | Linux Distros 未修补的漏洞:CVE-2025-62490 | Nessus | Misc. | 2025/10/17 | high |
| 270724 | Linux Distros 未修补的漏洞:CVE-2025-62492 | Nessus | Misc. | 2025/10/17 | medium |