237241 | RHEL 6:libsoup (RHSA-2025:8132) | Nessus | Red Hat Local Security Checks | 2025/5/26 | high |
237240 | RHEL 9:libsoup (RHSA-2025:8126) | Nessus | Red Hat Local Security Checks | 2025/5/26 | high |
237239 | RHEL 9:kernel-rt (RHSA-2025:8134) | Nessus | Red Hat Local Security Checks | 2025/5/26 | high |
237238 | RHEL 9:libsoup (RHSA-2025:8139) | Nessus | Red Hat Local Security Checks | 2025/5/26 | high |
237237 | AlmaLinux 9ghostscript (ALSA-2025:7422) | Nessus | Alma Linux Local Security Checks | 2025/5/26 | high |
237236 | AlmaLinux 9osbuild-composer (ALSA-2025:7425) | Nessus | Alma Linux Local Security Checks | 2025/5/26 | high |
237235 | AlmaLinux 9内核 (ALSA-2025:7903) | Nessus | Alma Linux Local Security Checks | 2025/5/26 | high |
237234 | AlmaLinux 9内核 (ALSA-2025:7423) | Nessus | Alma Linux Local Security Checks | 2025/5/26 | high |
237233 | AlmaLinux 9389-ds-base (ALSA-2025:7395) | Nessus | Alma Linux Local Security Checks | 2025/5/26 | medium |
237232 | AlmaLinux 9grafana (ALSA-2025:7893) | Nessus | Alma Linux Local Security Checks | 2025/5/26 | high |
237231 | Atlassian Jira Service Management Data Center 和 Server 5.12.x < 5.12.20 / 5.12.22 / 10.3.x < 10.3.5 / 10.4.x < 10.5.1 / 10.6.0 (JSDSERVER-16206) | Nessus | Misc. | 2025/5/26 | high |
237224 | Slackware Linux 15.0 ffmpeg 多个漏洞 (SSA:2025-143-01) | Nessus | Slackware Local Security Checks | 2025/5/24 | medium |
237223 | Debian dsa-5925:affs-modules-6.1.0-33-4kc-malta-di - 安全更新 | Nessus | Debian Local Security Checks | 2025/5/24 | medium |
237211 | Oracle Linux 9:redis (ELSA-2025-7438) | Nessus | Oracle Linux Local Security Checks | 2025/5/24 | high |
237207 | Oracle Linux 9phpELSA-2025-7431 | Nessus | Oracle Linux Local Security Checks | 2025/5/23 | medium |
237206 | Debian dla-5924:intel-microcode - 安全更新 | Nessus | Debian Local Security Checks | 2025/5/23 | medium |
237205 | Oracle Linux 9:redis:7 (ELSA-2025-7429) | Nessus | Oracle Linux Local Security Checks | 2025/5/23 | high |
237204 | Oracle Linux 9php:8.2 (ELSA-2025-7432) | Nessus | Oracle Linux Local Security Checks | 2025/5/23 | medium |
237203 | Oracle Linux 9php:8.3 (ELSA-2025-7418) | Nessus | Oracle Linux Local Security Checks | 2025/5/23 | critical |
237202 | Oracle Linux 9:nodejs:22 (ELSA-2025-7433) | Nessus | Oracle Linux Local Security Checks | 2025/5/23 | high |
237201 | BeyondTrust Privilege Management for Windows < 25.2 权限升级 (BT25-01) | Nessus | Windows | 2025/5/23 | high |
237200 | Tornado 检测 | Nessus | Misc. | 2025/5/23 | info |
237199 | Python 库 Tornado 6.5.0 DoS | Nessus | Misc. | 2025/5/23 | high |
237198 | Atlassian Confluence 2.2.x < 8.5.21 / 8.6.x < 9.2.2 / 9.3.x < 9.3.2 (CONFSERVER-99568) | Nessus | CGI abuses | 2025/5/23 | high |
237197 | Atlassian Jira Service Management Data Center 和 Server 5.11.3 < 5.12.20 / < 5.12.22 / 5.13.x < 10.3.5 / 10.4.x < 10.6.0 (JSDSERVER-16207) | Nessus | Misc. | 2025/5/23 | high |
237196 | Alt-N MDaemon < 24.5.1 XSS | Nessus | Windows | 2025/5/23 | medium |
237195 | 已安装 MDaemon 电子邮件服务器 (Windows) | Nessus | Windows | 2025/5/23 | info |
237194 | Fortinet FortiVoice 基于堆栈的缓冲区溢出 (FG-IR-25-254) | Nessus | Misc. | 2025/5/23 | critical |
237193 | Erlang/OTP 25.3.2.8 < 25.3.2.16 / 26.2 < 26.2.5.6 / 27.0 < 27.1.3 证书验证不当 (CVE-2024-53846) | Nessus | Misc. | 2025/5/23 | medium |
237192 | SonicWall SMA 1000 系列 < 12.4.3-02963 SSRF (SNWLID-2025-0010) | Nessus | CGI abuses | 2025/5/23 | high |
237191 | SOLIDWORKS eDrawings 2025 <= 2025 SP1.2 多种漏洞 | Nessus | Windows | 2025/5/23 | high |
237190 | Intel oneAPI Level Zero < 1.5.4 权限升级 | Nessus | Misc. | 2025/5/23 | medium |
237189 | 安装了 Intel oneAPI 级别零 (Linux / Unix) | Nessus | Misc. | 2025/5/23 | info |
237188 | Atlassian Confluence 7.13.x < 8.5.22 / 8.6.x < 9.2.4 / 9.3.x < 9.4.1 (CONFSERVER-99686) | Nessus | CGI abuses | 2025/5/23 | high |
237187 | 已安装 SOLIDWORKS 3D CAD (Windows) | Nessus | Windows | 2025/5/23 | info |
237186 | Oracle Linux 9gimp (ELSA-2025-7417) | Nessus | Oracle Linux Local Security Checks | 2025/5/23 | high |
237185 | Oracle Linux 9:firefox (ELSA-2025-8049) | Nessus | Oracle Linux Local Security Checks | 2025/5/23 | high |
237184 | Oracle Linux 9:webkit2gtk3 (ELSA-2025-7995) | Nessus | Oracle Linux Local Security Checks | 2025/5/23 | medium |
237183 | Oracle Linux 9:ghostscript (ELSA-2025-7586) | Nessus | Oracle Linux Local Security Checks | 2025/5/23 | critical |
237182 | Oracle Linux 9:内核 (ELSA-2025-7903) | Nessus | Oracle Linux Local Security Checks | 2025/5/23 | high |
237181 | Oracle Linux 9:gvisor-tap-vsock (ELSA-2025-7416) | Nessus | Oracle Linux Local Security Checks | 2025/5/23 | high |
237180 | Oracle Linux 9nginx (ELSA-2025-7402) | Nessus | Oracle Linux Local Security Checks | 2025/5/23 | critical |
237179 | Oracle Linux 9:grafana (ELSA-2025-7893) | Nessus | Oracle Linux Local Security Checks | 2025/5/23 | high |
237178 | Oracle Linux 9:内核 (ELSA-2025-7423) | Nessus | Oracle Linux Local Security Checks | 2025/5/23 | high |
237177 | 安装 Cisco AppDynamics (Linux / Unix) | Nessus | Misc. | 2025/5/23 | info |
237153 | Microsoft Edge (Chromium) < 1.3.195.61 (CVE-2025-47181) | Nessus | Windows | 2025/5/22 | high |
237152 | Oracle Linux 9:mod_auth_openidc (ELSA-2025-7419) | Nessus | Oracle Linux Local Security Checks | 2025/5/22 | high |
237151 | Oracle Linux 9:xterm (ELSA-2025-7427) | Nessus | Oracle Linux Local Security Checks | 2025/5/22 | critical |
237150 | Oracle Linux 9:grafana (ELSA-2025-7404) | Nessus | Oracle Linux Local Security Checks | 2025/5/22 | high |
237149 | Oracle Linux 9:avahi (ELSA-2025-7437) | Nessus | Oracle Linux Local Security Checks | 2025/5/22 | medium |