| 271211 | AlmaLinux 10内核 (ALSA-2025:18318) | Nessus | Alma Linux Local Security Checks | 2025/10/22 | high |
| 271210 | AlmaLinux 9ipa (ALSA-2025:17084) | Nessus | Alma Linux Local Security Checks | 2025/10/22 | critical |
| 271209 | AlmaLinux 9内核 (ALSA-2025:18281) | Nessus | Alma Linux Local Security Checks | 2025/10/22 | high |
| 271208 | RHEL 8/9:Red Hat Ansible Automation Platform 2.5 产品安全和缺陷修复更新(重要)(RHSA-2025:18979) | Nessus | Red Hat Local Security Checks | 2025/10/22 | high |
| 271207 | Oracle JDeveloper DoS2025 年 10 月 CPU | Nessus | Misc. | 2025/10/22 | high |
| 271206 | Oracle WebCenter Portal2025 年 10 月 CPU | Nessus | Misc. | 2025/10/22 | medium |
| 271205 | Debian dsa-6030intel-microcode - 安全更新 | Nessus | Debian Local Security Checks | 2025/10/22 | high |
| 271204 | Debian dla-4343libraptor2-0 - 安全更新 | Nessus | Debian Local Security Checks | 2025/10/22 | medium |
| 271203 | Debian dla-4341gegl - 安全更新 | Nessus | Debian Local Security Checks | 2025/10/22 | high |
| 271202 | Debian dla-4342 : gimp - 安全更新 | Nessus | Debian Local Security Checks | 2025/10/22 | high |
| 271201 | Golang 1.24.x < 1.24.8 / 1.25.x < 1.25.2 多种漏洞 (qZN5nc-mBgAJ) | Nessus | Misc. | 2025/10/22 | high |
| 271200 | Mattermost Server 10.5.x < 10.5.11 / 10.11.x < 10.11.3 / 10.12.0 多种漏洞 (MMSA-2025-00497、 MMSA-2025-00496、 MMSA-2025-00516) | Nessus | CGI abuses | 2025/10/22 | medium |
| 271199 | Debian dsa-6028 golang-github-canonical-lxd-dev - 安全更新 | Nessus | Debian Local Security Checks | 2025/10/22 | high |
| 271193 | Ubuntu 24.04 LTS / 25.04:Linux kernel (Azure) 漏洞 (USN-7834-1) | Nessus | Ubuntu Local Security Checks | 2025/10/22 | medium |
| 271192 | Ubuntu 18.04 LTS:Linux 内核 (Oracle) 漏洞 (USN-7832-1) | Nessus | Ubuntu Local Security Checks | 2025/10/22 | high |
| 271191 | Ubuntu 24.04 LTS / 25.04:Linux kernel 漏洞 (USN-7833-1) | Nessus | Ubuntu Local Security Checks | 2025/10/22 | medium |
| 271190 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTSFFmpeg 漏洞 (USN-7830-1) | Nessus | Ubuntu Local Security Checks | 2025/10/22 | high |
| 271189 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 25.04 / 25.10 Erlang 漏洞 (USN-7831-1) | Nessus | Ubuntu Local Security Checks | 2025/10/22 | high |
| 271186 | Linux Distros 未修补的漏洞:CVE-2025-23282 | Nessus | Misc. | 2025/10/22 | high |
| 271185 | Linux Distros 未修补的漏洞:CVE-2025-11579 | Nessus | Misc. | 2025/10/22 | medium |
| 271184 | Linux Distros 未修补的漏洞:CVE-2025-23280 | Nessus | Misc. | 2025/10/22 | high |
| 271183 | Linux Distros 未修补的漏洞:CVE-2025-23330 | Nessus | Misc. | 2025/10/22 | medium |
| 271182 | Linux Distros 未修补的漏洞:CVE-2025-23345 | Nessus | Misc. | 2025/10/22 | medium |
| 271181 | Linux Distros 未修补的漏洞:CVE-2025-23332 | Nessus | Misc. | 2025/10/22 | medium |
| 271180 | Linux Distros 未修补的漏洞:CVE-2025-23300 | Nessus | Misc. | 2025/10/22 | medium |
| 271165 | Linux Distros 未修补的漏洞:CVE-2025-61645 | Nessus | Misc. | 2025/10/22 | medium |
| 271164 | Linux Distros 未修补的漏洞:CVE-2025-61771 | Nessus | Misc. | 2025/10/22 | high |
| 271163 | Linux Distros 未修补的漏洞:CVE-2025-61772 | Nessus | Misc. | 2025/10/22 | high |
| 271162 | Linux Distros 未修补的漏洞:CVE-2025-11460 | Nessus | Misc. | 2025/10/22 | high |
| 271161 | Linux Distros 未修补的漏洞:CVE-2025-11458 | Nessus | Misc. | 2025/10/22 | high |
| 271160 | Linux Distros 未修补的漏洞:CVE-2025-61770 | Nessus | Misc. | 2025/10/22 | high |
| 271159 | Linux Distros 未修补的漏洞:CVE-2025-11414 | Nessus | Misc. | 2025/10/22 | medium |
| 271158 | Linux Distros 未修补的漏洞:CVE-2025-11413 | Nessus | Misc. | 2025/10/22 | medium |
| 271157 | Linux Distros 未修补的漏洞:CVE-2025-8291 | Nessus | Misc. | 2025/10/22 | medium |
| 271156 | Linux Distros 未修补的漏洞:CVE-2025-11412 | Nessus | Misc. | 2025/10/22 | medium |
| 271155 | Linux Distros 未修补的漏洞:CVE-2025-39959 | Nessus | Misc. | 2025/10/22 | medium |
| 271154 | Linux Distros 未修补的漏洞:CVE-2025-52566 | Nessus | Misc. | 2025/10/22 | high |
| 271153 | RHEL 8:内核 (RHSA-2025:18932) | Nessus | Red Hat Local Security Checks | 2025/10/22 | high |
| 271152 | RHEL 9:redis:7 (RHSA-2025:18931) | Nessus | Red Hat Local Security Checks | 2025/10/22 | critical |
| 271096 | Azul Zulu Java 多个漏洞 (2025-10-21) | Nessus | Misc. | 2025/10/21 | high |
| 271095 | Amazon Corretto Java 11.x < 11.0.29.7.1 多个漏洞 | Nessus | Misc. | 2025/10/21 | medium |
| 271094 | Amazon Corretto Java 17.x < 17.0.17.10.1 多个漏洞 | Nessus | Misc. | 2025/10/21 | medium |
| 271093 | Amazon Corretto Java 8.x < 8.472.08.1 多个漏洞 | Nessus | Misc. | 2025/10/21 | medium |
| 270883 | Google Chrome < 141.0.7390.122 漏洞 | Nessus | MacOS X Local Security Checks | 2025/10/21 | medium |
| 270882 | Google Chrome < 141.0.7390.122 漏洞 | Nessus | Windows | 2025/10/21 | medium |
| 270874 | Oracle Linux 9:thunderbird (ELSA-2025-18321) | Nessus | Oracle Linux Local Security Checks | 2025/10/21 | critical |
| 270873 | Oracle Linux 10:thunderbird (ELSA-2025-18320) | Nessus | Oracle Linux Local Security Checks | 2025/10/21 | critical |
| 270872 | Oracle Linux 7:内核 (ELSA-2025-17161) | Nessus | Oracle Linux Local Security Checks | 2025/10/21 | high |
| 270871 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 25.04 / 25.10 Python LDAP 漏洞 (USN-7828-1) | Nessus | Ubuntu Local Security Checks | 2025/10/21 | medium |
| 270870 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTSGStreamer 基础插件漏洞 (USN-7827-1) | Nessus | Ubuntu Local Security Checks | 2025/10/21 | medium |