| 269264 | Linux Distros 未修补的漏洞:CVE-2023-53668 | Nessus | Misc. | 2025/10/8 | high |
| 269263 | Linux Distros 未修补的漏洞:CVE-2023-53647 | Nessus | Misc. | 2025/10/8 | medium |
| 269262 | Linux Distros 未修补的漏洞:CVE-2023-53686 | Nessus | Misc. | 2025/10/8 | high |
| 269261 | Linux Distros 未修补的漏洞:CVE-2023-53659 | Nessus | Misc. | 2025/10/8 | high |
| 269260 | Linux Distros 未修补的漏洞:CVE-2023-53631 | Nessus | Misc. | 2025/10/8 | high |
| 269259 | Linux Distros 未修补的漏洞:CVE-2022-50549 | Nessus | Misc. | 2025/10/8 | medium |
| 269258 | Linux Distros 未修补的漏洞:CVE-2025-39925 | Nessus | Misc. | 2025/10/7 | medium |
| 269257 | Linux Distros 未修补的漏洞:CVE-2025-39901 | Nessus | Misc. | 2025/10/7 | high |
| 269256 | Linux Distros 未修补的漏洞:CVE-2025-39891 | Nessus | Misc. | 2025/10/7 | high |
| 269255 | Linux Distros 未修补的漏洞:CVE-2025-39905 | Nessus | Misc. | 2025/10/7 | high |
| 269254 | Linux Distros 未修补的漏洞:CVE-2025-39902 | Nessus | Misc. | 2025/10/7 | medium |
| 269253 | Linux Distros 未修补的漏洞:CVE-2025-39927 | Nessus | Misc. | 2025/10/7 | medium |
| 269252 | Linux Distros 未修补的漏洞:CVE-2025-39920 | Nessus | Misc. | 2025/10/7 | medium |
| 269251 | Linux Distros 未修补的漏洞:CVE-2025-46205 | Nessus | Misc. | 2025/10/7 | high |
| 269250 | Linux Distros 未修补的漏洞:CVE-2025-43718 | Nessus | Misc. | 2025/10/7 | low |
| 269249 | Google Chrome < 141.0.7390.65 多个漏洞 | Nessus | Windows | 2025/10/7 | critical |
| 269248 | Google Chrome < 141.0.7390.65 多个漏洞 | Nessus | MacOS X Local Security Checks | 2025/10/7 | critical |
| 269247 | Amazon Linux 2 ipa、 --advisory ALAS2-2025-3026 (ALAS-2025-3026) | Nessus | Amazon Linux Local Security Checks | 2025/10/7 | critical |
| 269246 | Amazon Linux 2389-ds-base、 --advisory ALAS2-2025-3025 (ALAS-2025-3025) | Nessus | Amazon Linux Local Security Checks | 2025/10/7 | critical |
| 269245 | 从 fork 的插件收集结构化漏洞数据 | Nessus | General | 2025/10/7 | info |
| 269244 | RockyLinux 10skopeo (RLSA-2025:7467) | Nessus | Rocky Linux Local Security Checks | 2025/10/7 | high |
| 269243 | RockyLinux 9xorg-x11-server (RLSA-2025:7163) | Nessus | Rocky Linux Local Security Checks | 2025/10/7 | high |
| 269242 | RockyLinux 10:exiv2 (RLSA-2025:7457) | Nessus | Rocky Linux Local Security Checks | 2025/10/7 | medium |
| 269241 | RockyLinux 10libarchive (RLSA-2025:14137) | Nessus | Rocky Linux Local Security Checks | 2025/10/7 | critical |
| 269240 | RockyLinux 9内核 (RLSA-2025:8643) | Nessus | Rocky Linux Local Security Checks | 2025/10/7 | high |
| 269239 | RockyLinux 9firefox (RLSA-2025:8293) | Nessus | Rocky Linux Local Security Checks | 2025/10/7 | high |
| 269238 | RockyLinux 9qt5-qt3d (RLSA-2025:12842) | Nessus | Rocky Linux Local Security Checks | 2025/10/7 | medium |
| 269237 | RockyLinux 9python3.11 (RLSA-2025:7109) | Nessus | Rocky Linux Local Security Checks | 2025/10/7 | medium |
| 269236 | RockyLinux 9gnutls (RLSA-2025:7076) | Nessus | Rocky Linux Local Security Checks | 2025/10/7 | medium |
| 269235 | RockyLinux 10 perl-JSON-XS (RLSA-2025:17119) | Nessus | Rocky Linux Local Security Checks | 2025/10/7 | high |
| 269234 | RockyLinux 10内核 (RLSA-2025:16904) | Nessus | Rocky Linux Local Security Checks | 2025/10/7 | high |
| 269233 | RockyLinux 9python3.12 (RLSA-2025:7107) | Nessus | Rocky Linux Local Security Checks | 2025/10/7 | medium |
| 269232 | RockyLinux 10podman (RLSA-2025:15901) | Nessus | Rocky Linux Local Security Checks | 2025/10/7 | high |
| 269231 | RockyLinux 10 ipa (RLSA-2025:17085) | Nessus | Rocky Linux Local Security Checks | 2025/10/7 | critical |
| 269230 | RHEL 7:firefox (RHSA-2025:17453) | Nessus | Red Hat Local Security Checks | 2025/10/7 | high |
| 269229 | RHEL 8:open-vm-tools (RHSA-2025:17512) | Nessus | Red Hat Local Security Checks | 2025/10/7 | high |
| 269228 | RHEL 8Red Hat OpenStack Platform 16.2 (python-django20) (RHSA-2025:17499) | Nessus | Red Hat Local Security Checks | 2025/10/7 | high |
| 269227 | RHEL 8:open-vm-tools (RHSA-2025:17509) | Nessus | Red Hat Local Security Checks | 2025/10/7 | high |
| 269226 | RHEL 9 : perl-JSON-XS (RHSA-2025:17430) | Nessus | Red Hat Local Security Checks | 2025/10/7 | high |
| 269225 | RHEL 8:open-vm-tools (RHSA-2025:17511) | Nessus | Red Hat Local Security Checks | 2025/10/7 | high |
| 269224 | RHEL 9:open-vm-tools (RHSA-2025:17446) | Nessus | Red Hat Local Security Checks | 2025/10/7 | high |
| 269223 | RHEL 10kernelRHSA-2025:17396 | Nessus | Red Hat Local Security Checks | 2025/10/7 | high |
| 269222 | RHEL 9OpenShift 上的 Red Hat OpenStack Services 18.0 (python-django) (RHSA-2025:17500) | Nessus | Red Hat Local Security Checks | 2025/10/7 | high |
| 269221 | RHEL 9:open-vm-tools (RHSA-2025:17445) | Nessus | Red Hat Local Security Checks | 2025/10/7 | high |
| 269220 | RHEL 9:open-vm-tools (RHSA-2025:17428) | Nessus | Red Hat Local Security Checks | 2025/10/7 | high |
| 269219 | RHEL 9:Red Hat OpenStack Platform 17.1 (python-django) (RHSA-2025:17498) | Nessus | Red Hat Local Security Checks | 2025/10/7 | high |
| 269218 | RHEL 8:open-vm-tools (RHSA-2025:17510) | Nessus | Red Hat Local Security Checks | 2025/10/7 | high |
| 269217 | RHEL 8:gnutls (RHSA-2025:17415) | Nessus | Red Hat Local Security Checks | 2025/10/7 | high |
| 269213 | Juniper Junos OS 漏洞 (JSA100098) | Nessus | Junos Local Security Checks | 2025/10/7 | medium |
| 268212 | RHEL 9:open-vm-tools (RHSA-2025:17452) | Nessus | Red Hat Local Security Checks | 2025/10/7 | high |