237351 | RHEL 9:.NET 8.0 (RHSA-2025:7598) | Nessus | Red Hat Local Security Checks | 2025/5/27 | high |
237350 | RHEL 9:.NET 8.0 (RHSA-2025:7603) | Nessus | Red Hat Local Security Checks | 2025/5/27 | high |
237349 | RHEL 8/9:Satellite 6.16.5.1 异步更新(重要)(RHSA-2025:7605) | Nessus | Red Hat Local Security Checks | 2025/5/27 | high |
237348 | RHEL 9:.NET 9.0 (RHSA-2025:7600) | Nessus | Red Hat Local Security Checks | 2025/5/27 | high |
237347 | RHEL 9:nginx (RHSA-2025:7619) | Nessus | Red Hat Local Security Checks | 2025/5/27 | medium |
237346 | F5 Networks BIG-IP:Python urllib 漏洞 (K000151516) | Nessus | F5 Networks Local Security Checks | 2025/5/27 | medium |
237345 | Slackware Linux 15.0 / 当前 mozilla-firefox 多个漏洞 (SSA:2025-147-01) | Nessus | Slackware Local Security Checks | 2025/5/27 | medium |
237344 | Google Chrome < 137.0.7151.55 多个漏洞 | Nessus | Windows | 2025/5/27 | high |
237343 | Google Chrome < 137.0.7151.55 多个漏洞 | Nessus | MacOS X Local Security Checks | 2025/5/27 | high |
237342 | AlmaLinux 8:gstreamer1-plugins-bad-free (ALSA-2025:8201) | Nessus | Alma Linux Local Security Checks | 2025/5/27 | high |
237341 | RHEL 9python-tornadoRHSA-2025:8226 | Nessus | Red Hat Local Security Checks | 2025/5/27 | high |
237340 | RHEL 8spice-client-winRHSA-2025:8219 | Nessus | Red Hat Local Security Checks | 2025/5/27 | high |
237339 | RHEL 8:gstreamer1-plugins-bad-free (RHSA-2025:8201) | Nessus | Red Hat Local Security Checks | 2025/5/27 | high |
237338 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 / 25.04:Intel 微代码漏洞 (USN-7535-1) | Nessus | Ubuntu Local Security Checks | 2025/5/27 | medium |
237337 | Debian dla-4181:glibc-doc - 安全更新 | Nessus | Debian Local Security Checks | 2025/5/27 | high |
237336 | RHEL 9:libsoup (RHSA-2025:7436) | Nessus | Red Hat Local Security Checks | 2025/5/27 | critical |
237335 | RHEL 9redis:7 (RHSA-2025:7429) | Nessus | Red Hat Local Security Checks | 2025/5/27 | high |
237334 | RHEL 9:thunderbird (RHSA-2025:7435) | Nessus | Red Hat Local Security Checks | 2025/5/27 | medium |
237333 | RHEL 9:git (RHSA-2025:7409) | Nessus | Red Hat Local Security Checks | 2025/5/27 | high |
237332 | RHEL 9:xorg-x11-server (RHSA-2025:7163) | Nessus | Red Hat Local Security Checks | 2025/5/27 | high |
237331 | RHEL 9:avahi (RHSA-2025:7437) | Nessus | Red Hat Local Security Checks | 2025/5/27 | medium |
237330 | RHEL 9:gvisor-tap-vsock (RHSA-2025:7416) | Nessus | Red Hat Local Security Checks | 2025/5/27 | high |
237329 | RHEL 9:xorg-x11-server-Xwayland (RHSA-2025:7165) | Nessus | Red Hat Local Security Checks | 2025/5/27 | high |
237328 | RHEL 9keylime-agent-rust (RHSA-2025:7313) | Nessus | Red Hat Local Security Checks | 2025/5/27 | medium |
237327 | RHEL 9 : perl-Module-ScanDeps (RHSA-2025:7350) | Nessus | Red Hat Local Security Checks | 2025/5/27 | medium |
237326 | RHEL 9:libxslt (RHSA-2025:7410) | Nessus | Red Hat Local Security Checks | 2025/5/27 | high |
237325 | RHEL 9osbuild-composer (RHSA-2025:7425) | Nessus | Red Hat Local Security Checks | 2025/5/27 | high |
237324 | RHEL 9:内核 (RHSA-2025:6966) | Nessus | Red Hat Local Security Checks | 2025/5/27 | critical |
237323 | RHEL 9:skopeo (RHSA-2025:7397) | Nessus | Red Hat Local Security Checks | 2025/5/27 | high |
237322 | RHEL 9:buildah (RHSA-2025:7389) | Nessus | Red Hat Local Security Checks | 2025/5/27 | high |
237321 | RHEL 9nodejs:22 (RHSA-2025:7433) | Nessus | Red Hat Local Security Checks | 2025/5/27 | high |
237320 | RHEL 9gimp (RHSA-2025:7417) | Nessus | Red Hat Local Security Checks | 2025/5/27 | high |
237319 | RHEL 9:ghostscript (RHSA-2025:7422) | Nessus | Red Hat Local Security Checks | 2025/5/27 | high |
237318 | RHEL 9:nodejs:20 (RHSA-2025:7426) | Nessus | Red Hat Local Security Checks | 2025/5/27 | high |
237317 | RHEL 9:grub2 (RHSA-2025:6990) | Nessus | Red Hat Local Security Checks | 2025/5/27 | medium |
237316 | RHEL 9:xterm (RHSA-2025:7427) | Nessus | Red Hat Local Security Checks | 2025/5/27 | critical |
237315 | RHEL 9:php (RHSA-2025:7431) | Nessus | Red Hat Local Security Checks | 2025/5/27 | medium |
237314 | RHEL 9:nginx (RHSA-2025:7402) | Nessus | Red Hat Local Security Checks | 2025/5/27 | medium |
237313 | RHEL 9:firefox (RHSA-2025:7428) | Nessus | Red Hat Local Security Checks | 2025/5/27 | critical |
237312 | RHEL 9 : mod_auth_openidc (RHSA-2025:7419) | Nessus | Red Hat Local Security Checks | 2025/5/27 | high |
237311 | RHEL 9python3.12-cryptographyRHSA-2025:7317 | Nessus | Red Hat Local Security Checks | 2025/5/27 | medium |
237310 | RHEL 9:php:8.2 (RHSA-2025:7432) | Nessus | Red Hat Local Security Checks | 2025/5/27 | medium |
237309 | RHEL 9:vim (RHSA-2025:7440) | Nessus | Red Hat Local Security Checks | 2025/5/27 | high |
237308 | RHEL 9:git-lfs (RHSA-2025:7256) | Nessus | Red Hat Local Security Checks | 2025/5/27 | high |
237307 | RHEL 9:redis (RHSA-2025:7438) | Nessus | Red Hat Local Security Checks | 2025/5/27 | high |
237306 | RHEL 9:corosync (RHSA-2025:7201) | Nessus | Red Hat Local Security Checks | 2025/5/27 | critical |
237305 | RHEL 8:kernel-rt (RHSA-2025:7532) | Nessus | Red Hat Local Security Checks | 2025/5/27 | high |
237304 | VMware ESXi 7.0 / 8.0 多种漏洞 (VMSA-2025-0004) | Nessus | Misc. | 2025/5/27 | critical |
237303 | Oracle Linux 9:gstreamer1-plugins-bad-free (ELSA-2025-8183) | Nessus | Oracle Linux Local Security Checks | 2025/5/27 | high |
237302 | Cisco Unified Communications Manager (CUCM) 特权提升 (cisco-sa-cucm-kkhZbHR5) | Nessus | CISCO | 2025/5/27 | medium |