| 266402 | Ubuntu 20.04 LTS / 22.04 LTS:Linux 内核漏洞 (USN-7793-1) | Nessus | Ubuntu Local Security Checks | 2025/10/2 | high |
| 266401 | Ubuntu 24.04 LTS:Linux 内核 (Raspberry Pi) 漏洞 (USN-7790-1) | Nessus | Ubuntu Local Security Checks | 2025/10/2 | high |
| 266400 | Ubuntu 22.04 LTS / 24.04 LTS:Linux kernel 漏洞 (USN-7792-1) | Nessus | Ubuntu Local Security Checks | 2025/10/2 | high |
| 266399 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 25.04 Django 漏洞 (USN-7794-1) | Nessus | Ubuntu Local Security Checks | 2025/10/2 | high |
| 266398 | Ubuntu 14.04 LTSlibmspack 漏洞 (USN-7788-1) | Nessus | Ubuntu Local Security Checks | 2025/10/2 | high |
| 266397 | Ubuntu 24.04 LTS:Linux 内核 (Oracle) 漏洞 (USN-7789-1) | Nessus | Ubuntu Local Security Checks | 2025/10/2 | high |
| 266396 | Ubuntu 24.04 LTS / 25.04:Linux kernel 漏洞 (USN-7791-1) | Nessus | Ubuntu Local Security Checks | 2025/10/2 | high |
| 266395 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTSLibxslt 漏洞 (USN-7787-1) | Nessus | Ubuntu Local Security Checks | 2025/10/2 | high |
| 266394 | 安装了 SolarWinds Database Performance Analyzer (DPA) (Windows) | Nessus | Windows | 2025/10/2 | info |
| 266393 | Tenable Security Center 多个漏洞 (TNS-2025-20) | Nessus | Misc. | 2025/10/2 | high |
| 266390 | Oracle Linux 9perl-JSON-XS (ELSA-2025-17162) | Nessus | Oracle Linux Local Security Checks | 2025/10/2 | high |
| 266386 | Oracle Linux 10内核 (ELSA-2025-16904) | Nessus | Oracle Linux Local Security Checks | 2025/10/1 | high |
| 266385 | Oracle Linux 8:idm:DL1 (ELSA-2025-17129) | Nessus | Oracle Linux Local Security Checks | 2025/10/1 | critical |
| 266384 | RHEL 9:kernel-rt (RHSA-2025:17192) | Nessus | Red Hat Local Security Checks | 2025/10/1 | high |
| 266383 | RHEL 9:内核 (RHSA-2025:17159) | Nessus | Red Hat Local Security Checks | 2025/10/1 | high |
| 266382 | RHEL 8:cups (RHSA-2025:17164) | Nessus | Red Hat Local Security Checks | 2025/10/1 | high |
| 266381 | RHEL 9 : perl-JSON-XS (RHSA-2025:17162) | Nessus | Red Hat Local Security Checks | 2025/10/1 | high |
| 266363 | RHEL 8/9:OpenShift Container Platform 4.16.49 (RHSA-2025:16724) | Nessus | Red Hat Local Security Checks | 2025/10/1 | high |
| 266362 | RHEL 7:内核 (RHSA-2025:17161) | Nessus | Red Hat Local Security Checks | 2025/10/1 | high |
| 266361 | RHEL 8 : perl-JSON-XS (RHSA-2025:17163) | Nessus | Red Hat Local Security Checks | 2025/10/1 | high |
| 266360 | RHEL 8:OpenShift Container Platform 4.18.25 (RHSA-2025:16729) | Nessus | Red Hat Local Security Checks | 2025/10/1 | high |
| 266359 | Splunk Enterprise 9.2.0 < 9.2.8、9.3.0 < 9.3.6、9.4.0 < 9.4.4、10.0.0 < 10.0.1 (SVD-2025-1005) | Nessus | CGI abuses | 2025/10/1 | medium |
| 266358 | Splunk Enterprise 9.2.0 < 9.2.8、9.3.0 < 9.3.6、9.4.0 < 9.4.4、10.0.0 < 10.0.1 (SVD-2025-1006) | Nessus | CGI abuses | 2025/10/1 | high |
| 266357 | Debian dsa-6015libcrypto3-udeb - 安全更新 | Nessus | Debian Local Security Checks | 2025/10/1 | medium |
| 266356 | AlmaLinux 9内核 (ALSA-2025:16880) | Nessus | Alma Linux Local Security Checks | 2025/10/1 | high |
| 266355 | Oracle Linux 9:ipa (ELSA-2025-17084) | Nessus | Oracle Linux Local Security Checks | 2025/10/1 | critical |
| 266354 | Google Chrome < 141.0.7390.54 多个漏洞 | Nessus | Windows | 2025/10/1 | critical |
| 266353 | Google Chrome < 141.0.7390.54 多个漏洞 | Nessus | MacOS X Local Security Checks | 2025/10/1 | critical |
| 266352 | Cisco Firepower 威胁防御软件加密存档文件策略绕过 (cisco-sa-ftd-archive-bypass-z4wQjwcN) | Nessus | CISCO | 2025/10/1 | medium |
| 266351 | Cisco IOS XR 软件管理接口 ACL 绕过 (cisco-sa-acl-packetio-Swjhhbtz) | Nessus | CISCO | 2025/10/1 | medium |
| 266350 | Linux Distros 未修补的漏洞:CVE-2025-7493 | Nessus | Misc. | 2025/10/1 | critical |
| 266349 | Linux Distros 未修补的漏洞:CVE-2025-9230 | Nessus | Misc. | 2025/10/1 | high |
| 266348 | Linux Distros 未修补的漏洞:CVE-2025-9231 | Nessus | Misc. | 2025/10/1 | medium |
| 266347 | Linux Distros 未修补的漏洞:CVE-2025-59933 | Nessus | Misc. | 2025/10/1 | medium |
| 266346 | Linux Distros 未修补的漏洞:CVE-2025-9232 | Nessus | Misc. | 2025/10/1 | medium |
| 266345 | AlmaLinux 8 : mysql:8.0 (ALSA-2025:16861) | Nessus | Alma Linux Local Security Checks | 2025/10/1 | medium |
| 266344 | AlmaLinux 8内核 (ALSA-2025:16919) | Nessus | Alma Linux Local Security Checks | 2025/10/1 | high |
| 266343 | AlmaLinux 8openssh (ALSA-2025:16823) | Nessus | Alma Linux Local Security Checks | 2025/10/1 | medium |
| 266342 | AlmaLinux 8kernel-rt (ALSA-2025:16920) | Nessus | Alma Linux Local Security Checks | 2025/10/1 | high |
| 266341 | RHEL 8:cups (RHSA-2025:17144) | Nessus | Red Hat Local Security Checks | 2025/10/1 | high |
| 266340 | RHEL 8:cups (RHSA-2025:17141) | Nessus | Red Hat Local Security Checks | 2025/10/1 | high |
| 266339 | Debian dla-4320u-boot - 安全更新 | Nessus | Debian Local Security Checks | 2025/10/1 | high |
| 266338 | Debian dla-4316open-vm-tools - 安全更新 | Nessus | Debian Local Security Checks | 2025/10/1 | high |
| 266337 | Debian dla-4318:libcpanel-json-xs-perl - 安全更新 | Nessus | Debian Local Security Checks | 2025/10/1 | medium |
| 266336 | Debian dla-4317libjson-xs-perl - 安全更新 | Nessus | Debian Local Security Checks | 2025/10/1 | high |
| 266335 | Debian dla-4319libxml2 - 安全更新 | Nessus | Debian Local Security Checks | 2025/10/1 | medium |
| 266334 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 25.04:OpenSSL 漏洞 (USN-7786-1) | Nessus | Ubuntu Local Security Checks | 2025/10/1 | medium |
| 266330 | RHEL 10perl-JSON-XS (RHSA-2025:17119) | Nessus | Red Hat Local Security Checks | 2025/10/1 | high |
| 266329 | RHEL 9:ipa (RHSA-2025:17087) | Nessus | Red Hat Local Security Checks | 2025/10/1 | critical |
| 266328 | RHEL 7:kernel-rt (RHSA-2025:17109) | Nessus | Red Hat Local Security Checks | 2025/10/1 | high |