| 266031 | Linux Distros 未修补的漏洞:CVE-2025-8869 | Nessus | Misc. | 2025/9/29 | medium |
| 266030 | Linux Distros 未修补的漏洞:CVE-2025-39889 | Nessus | Misc. | 2025/9/29 | medium |
| 266028 | Debian dla-4313node-tar-fs - 安全更新 | Nessus | Debian Local Security Checks | 2025/9/28 | high |
| 266027 | Debian dsa-6014gimp - 安全更新 | Nessus | Debian Local Security Checks | 2025/9/28 | critical |
| 266026 | Debian dsa-6013node-tar-fs - 安全更新 | Nessus | Debian Local Security Checks | 2025/9/28 | high |
| 266025 | Debian dla-4312 : squid - 安全更新 | Nessus | Debian Local Security Checks | 2025/9/27 | critical |
| 266024 | GitLab 11.10 < 18.2.7 / 18.3 < 18.3.3 / 18.4 < 18.4.1 (CVE-2025-8014) | Nessus | CGI abuses | 2025/9/27 | high |
| 265994 | Debian dsa-6012nncp - 安全更新 | Nessus | Debian Local Security Checks | 2025/9/26 | medium |
| 265991 | AlmaLinux 8 : firefox (ALSA-2025:16260) | Nessus | Alma Linux Local Security Checks | 2025/9/26 | high |
| 265990 | AlmaLinux 9 : thunderbird (ALSA-2025:16156) | Nessus | Alma Linux Local Security Checks | 2025/9/26 | high |
| 265989 | AlmaLinux 8 : thunderbird (ALSA-2025:16589) | Nessus | Alma Linux Local Security Checks | 2025/9/26 | high |
| 265988 | GitLab 17.2 < 18.2.7 / 18.3 < 18.3.3 / 18.4 < 18.4.1 (CVE-2025-11042) | Nessus | CGI abuses | 2025/9/26 | medium |
| 265987 | GitLab 14.10 < 18.2.7 / 18.3 < 18.3.3 / 18.4 < 18.4.1 (CVE-2025-9642) | Nessus | CGI abuses | 2025/9/26 | high |
| 265986 | Ubuntu 22.04 LTS / 24.04 LTSLinux 内核 (IBM) 漏洞 (USN-7779-1) | Nessus | Ubuntu Local Security Checks | 2025/9/26 | high |
| 265985 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 25.04 Gnuplot 漏洞 (USN-7773-1) | Nessus | Ubuntu Local Security Checks | 2025/9/26 | medium |
| 265984 | Ubuntu Pro FIPS 更新 22.04 LTSLinux 内核 (Azure FIPS) 漏洞 (USN-7775-1) | Nessus | Ubuntu Local Security Checks | 2025/9/26 | medium |
| 265983 | Ubuntu 20.04 LTS / 22.04 LTS:Linux 内核漏洞 (USN-7774-1) | Nessus | Ubuntu Local Security Checks | 2025/9/26 | medium |
| 265982 | GitLab 18.1 < 18.2.7 / 18.3 < 18.3.3 / 18.4 < 18.4.1 (CVE-2025-10867) | Nessus | CGI abuses | 2025/9/26 | low |
| 265981 | GitLab 16.6 < 18.2.7 / 18.3 < 18.3.3 / 18.4 < 18.4.1 (CVE-2025-7691) | Nessus | CGI abuses | 2025/9/26 | medium |
| 265978 | Slackware Linux 15.0 / 最新版 expat 漏洞 (SSA:2025-268-01) | Nessus | Slackware Local Security Checks | 2025/9/26 | high |
| 265977 | Tenable 修补程序管理服务器 < 9.3.969.1 (TNS-2025-19) | Nessus | Windows | 2025/9/26 | medium |
| 265976 | Tenable Security Center 多个漏洞 (TNS-2025-18) | Nessus | Misc. | 2025/9/26 | high |
| 265975 | Cisco IOS 软件 Web 服务远程代码执行 (cisco-sa-http-code-exec-WmfP3h3O) | Nessus | CISCO | 2025/9/26 | critical |
| 265974 | Cisco IOS XE 软件 Web 服务远程代码执行 (cisco-sa-http-code-exec-WmfP3h3O) | Nessus | CISCO | 2025/9/26 | critical |
| 265973 | Cisco Secure Firewall 自适应安全设备软件 Web 服务 RCE (cisco-sa-http-code-exec-WmfP3h3O) | Nessus | CISCO | 2025/9/26 | critical |
| 265972 | Cisco Secure Firewall 威胁防御软件 Web 服务 RCE (cisco-sa-http-code-exec-WmfP3h3O) | Nessus | CISCO | 2025/9/26 | critical |
| 265971 | progress OpenEdge 12.2.x < 12.2.18 / 12.8.x < 12.8.9 RCE (000288507) | Nessus | Windows | 2025/9/26 | high |
| 265970 | Ubuntu 25.04 PCRE2 漏洞 (USN-7777-1) | Nessus | Ubuntu Local Security Checks | 2025/9/26 | medium |
| 265969 | NVIDIA CUDA Toolkit < 12.9 Update 1 越界读取 | Nessus | Misc. | 2025/9/26 | medium |
| 265968 | NVIDIA CUDA Toolkit < 13.0 多个漏洞 | Nessus | Misc. | 2025/9/26 | medium |
| 265967 | Omnissa Workspace ONE UEM 多个漏洞 (OMSA-2025-0004) | Nessus | Web Servers | 2025/9/26 | high |
| 265966 | Cisco Secure Firewall 威胁防御软件 VPN Web 服务器未经授权的访问 (cisco-sa-asaftd-webvpn-YROOTUW) | Nessus | CISCO | 2025/9/26 | medium |
| 265965 | Cisco Secure Firewall Adaptive Security Appliance 软件 VPN Web 服务器未经授权的访问 (cisco-sa-asaftd-webvpn-YROOTUW) | Nessus | CISCO | 2025/9/26 | medium |
| 265963 | Oracle Linux 8:openssh (ELSA-2025-16823) | Nessus | Oracle Linux Local Security Checks | 2025/9/26 | medium |
| 265962 | Fortra FileCatalyst 5.1.6 < 5.2.0 build 130 不受限制的文件上传 (fi-2025-010) | Nessus | Misc. | 2025/9/26 | high |
| 265961 | GitLab 17.4 < 18.2.7 / 18.3 < 18.3.3 / 18.4 < 18.4.1 (CVE-2025-10868) | Nessus | CGI abuses | 2025/9/26 | low |
| 265960 | GitLab 17.10 < 18.2.7 / 18.3 < 18.3.3 / 18.4 < 18.4.1 (CVE-2025-5069) | Nessus | CGI abuses | 2025/9/26 | low |
| 265959 | GitLab 16.6 < 18.2.7 / 18.3 < 18.3.3 / 18.4 < 18.4.1 (CVE-2025-10871) | Nessus | CGI abuses | 2025/9/26 | low |
| 265958 | GitLab 14.10 < 18.2.7 / 18.3 < 18.3.3 / 18.4 < 18.4.1 (CVE-2025-9958) | Nessus | CGI abuses | 2025/9/26 | medium |
| 265957 | GitLab < 18.2.7 / 18.3 < 18.3.3 / 18.4 < 18.4.1 (CVE-2025-10858) | Nessus | CGI abuses | 2025/9/26 | high |
| 265956 | Debian dla-4311 : thunderbird - 安全更新 | Nessus | Debian Local Security Checks | 2025/9/26 | high |
| 265954 | Ubuntu 20.04 LTS:Linux 内核 (Oracle) 漏洞 (USN-7776-1) | Nessus | Ubuntu Local Security Checks | 2025/9/26 | medium |
| 265953 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 25.04 sha.js 漏洞 (USN-7778-1) | Nessus | Ubuntu Local Security Checks | 2025/9/26 | critical |
| 265952 | RHEL 8:openssh (RHSA-2025:16823) | Nessus | Red Hat Local Security Checks | 2025/9/26 | medium |
| 265951 | SolarWinds Web Help Desk < 12.8.7 Hotfix 1 不安全反序列化 | Nessus | Misc. | 2025/9/26 | critical |
| 265948 | Dell Data Domain OS 命令注入 (DSA-2025-159) | Nessus | CGI abuses | 2025/9/26 | high |
| 265947 | Dell Data Domain OS 身份验证绕过 (DSA-2025-159) | Nessus | CGI abuses | 2025/9/26 | critical |
| 265946 | Fortra GoAnywhere Managed File Transfer (MFT) < 7.8.1 中断访问控制 (fi-2025-009) | Nessus | CGI abuses | 2025/9/26 | medium |
| 265945 | Oracle Linux 7aide (ELSA-2025-15728) | Nessus | Oracle Linux Local Security Checks | 2025/9/26 | medium |
| 265944 | Debian dla-4310 : ceph - 安全更新 | Nessus | Debian Local Security Checks | 2025/9/26 | critical |