| 265943 | Cisco Secure Firewall 威胁防御软件 VPN Web 服务器远程代码执行 (cisco-sa-asaftd-webvpn-z5xP8EUB) | Nessus | CISCO | 2025/9/26 | critical |
| 265942 | Cisco Secure Firewall 自适应安全设备 VPN Web 服务器远程代码执行 (cisco-sa-asaftd-webvpn-z5xP8EUB) | Nessus | CISCO | 2025/9/26 | critical |
| 265938 | Oracle Linux 7:内核 (ELSA-2025-15648) | Nessus | Oracle Linux Local Security Checks | 2025/9/26 | high |
| 265936 | Debian dsa-6011 : thunderbird - 安全更新 | Nessus | Debian Local Security Checks | 2025/9/25 | high |
| 265935 | Microsoft Edge (Chromium) < 140.0.3485.94 多个漏洞 | Nessus | Windows | 2025/9/25 | high |
| 265934 | Ubuntu 24.04 LTS / 25.04:Linux kernel 漏洞 (USN-7769-1) | Nessus | Ubuntu Local Security Checks | 2025/9/25 | high |
| 265933 | Ubuntu 22.04 LTS / 24.04 LTS / 25.04:dpkg 漏洞 (USN-7768-1) | Nessus | Ubuntu Local Security Checks | 2025/9/25 | high |
| 265932 | Ubuntu Pro 24.04 LTS Realtime 内核Linux 内核实时漏洞 (USN-7767-1) | Nessus | Ubuntu Local Security Checks | 2025/9/25 | high |
| 265931 | Ubuntu 22.04 LTS:Linux 内核漏洞 (USN-7766-1) | Nessus | Ubuntu Local Security Checks | 2025/9/25 | high |
| 265930 | Ubuntu 22.04 LTS / 24.04 LTS:Linux 内核漏洞 (USN-7764-1) | Nessus | Ubuntu Local Security Checks | 2025/9/25 | high |
| 265929 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS / 25.04 Eventlet 漏洞 (USN-7772-1) | Nessus | Ubuntu Local Security Checks | 2025/9/25 | medium |
| 265928 | Ubuntu 25.04:Linux kernel (Azure) 漏洞 (USN-7770-1) | Nessus | Ubuntu Local Security Checks | 2025/9/25 | high |
| 265927 | Ubuntu 22.04 LTS / LTS 24.04:Linux (NVIDIA) 内核漏洞 (USN-7765-1) | Nessus | Ubuntu Local Security Checks | 2025/9/25 | high |
| 265926 | Ubuntu 24.04 LTS:Linux 内核 (OEM) 漏洞 (USN-7771-1) | Nessus | Ubuntu Local Security Checks | 2025/9/25 | high |
| 265925 | Oracle Linux 8:thunderbird (ELSA-2025-16589) | Nessus | Oracle Linux Local Security Checks | 2025/9/25 | high |
| 265924 | AlmaLinux 9内核 (ALSA-2025:15740) | Nessus | Alma Linux Local Security Checks | 2025/9/25 | high |
| 265923 | Debian dla-4309libxslt1-dev - 安全更新 | Nessus | Debian Local Security Checks | 2025/9/25 | medium |
| 265922 | Debian dsa-6010chromium - 安全更新 | Nessus | Debian Local Security Checks | 2025/9/25 | high |
| 265921 | Oracle Linux 10内核 (ELSA-2025-16354) | Nessus | Oracle Linux Local Security Checks | 2025/9/25 | high |
| 265920 | RHEL 7:RHEL 7 上的 Red Hat JBoss Enterprise Application Platform 7.1.12 (RHSA-2025:16668) | Nessus | Red Hat Local Security Checks | 2025/9/25 | critical |
| 265919 | RHEL 9:内核 (RHSA-2025:16669) | Nessus | Red Hat Local Security Checks | 2025/9/25 | high |
| 265918 | RHEL 7Red Hat JBoss Enterprise Application Platform 7.3.15 (RHSA-2025:16667) | Nessus | Red Hat Local Security Checks | 2025/9/25 | critical |
| 265917 | Linux Distros 未修补的漏洞:CVE-2022-50400 | Nessus | Misc. | 2025/9/25 | high |
| 265916 | Linux Distros 未修补的漏洞:CVE-2023-53425 | Nessus | Misc. | 2025/9/25 | medium |
| 265915 | Linux Distros 未修补的漏洞:CVE-2023-53436 | Nessus | Misc. | 2025/9/25 | medium |
| 265914 | Linux Distros 未修补的漏洞:CVE-2022-50384 | Nessus | Misc. | 2025/9/25 | high |
| 265913 | Linux Distros 未修补的漏洞:CVE-2025-59691 | Nessus | Misc. | 2025/9/25 | low |
| 265912 | Linux Distros 未修补的漏洞:CVE-2022-50417 | Nessus | Misc. | 2025/9/25 | high |
| 265911 | Linux Distros 未修补的漏洞:CVE-2023-53379 | Nessus | Misc. | 2025/9/25 | medium |
| 265910 | Linux Distros 未修补的漏洞:CVE-2022-50398 | Nessus | Misc. | 2025/9/25 | medium |
| 265909 | Linux Distros 未修补的漏洞:CVE-2023-53423 | Nessus | Misc. | 2025/9/25 | medium |
| 265908 | Linux Distros 未修补的漏洞:CVE-2023-53428 | Nessus | Misc. | 2025/9/25 | high |
| 265907 | Linux Distros 未修补的漏洞:CVE-2023-53440 | Nessus | Misc. | 2025/9/25 | medium |
| 265906 | Linux Distros 未修补的漏洞:CVE-2023-53388 | Nessus | Misc. | 2025/9/25 | medium |
| 265905 | Linux Distros 未修补的漏洞:CVE-2022-50376 | Nessus | Misc. | 2025/9/25 | medium |
| 265904 | Linux Distros 未修补的漏洞:CVE-2023-53435 | Nessus | Misc. | 2025/9/25 | medium |
| 265903 | Linux Distros 未修补的漏洞:CVE-2023-53389 | Nessus | Misc. | 2025/9/25 | medium |
| 265902 | Linux Distros 未修补的漏洞:CVE-2023-53439 | Nessus | Misc. | 2025/9/25 | high |
| 265901 | Linux Distros 未修补的漏洞:CVE-2023-53420 | Nessus | Misc. | 2025/9/25 | high |
| 265900 | Linux Distros 未修补的漏洞:CVE-2022-50415 | Nessus | Misc. | 2025/9/25 | medium |
| 265899 | Linux Distros 未修补的漏洞:CVE-2023-53396 | Nessus | Misc. | 2025/9/25 | medium |
| 265898 | Linux Distros 未修补的漏洞:CVE-2025-59692 | Nessus | Misc. | 2025/9/25 | low |
| 265897 | 多个 Node.js 模块在收集凭据的供应链攻击中受到入侵 (Shai-Hulud) (09/15/2025) | Nessus | Misc. | 2025/9/25 | critical |
| 265896 | Cisco SD-WAN vEdge 软件访问控制列表绕过 (cisco-sa-defaultacl-pSJk9nVF) | Nessus | CISCO | 2025/9/25 | medium |
| 265895 | Ruby REXML 3.3.3 < 3.4.2 DoS 漏洞 | Nessus | Misc. | 2025/9/25 | high |
| 265894 | Linux Distros 未修补的漏洞:CVE-2025-59799 | Nessus | Misc. | 2025/9/25 | medium |
| 265893 | Linux Distros 未修补的漏洞:CVE-2025-59798 | Nessus | Misc. | 2025/9/25 | medium |
| 265892 | Linux Distros 未修补的漏洞:CVE-2025-59800 | Nessus | Misc. | 2025/9/25 | medium |
| 265891 | Linux Distros 未修补的漏洞:CVE-2025-59801 | Nessus | Misc. | 2025/9/25 | medium |
| 265890 | 适用于 Catalyst 9800 系列无线控制器的 Cisco IOS XE 软件未经身份验证的云访问证书注册服务 (cisco-sa-9800cl-openscep-SB4xtxzP) | Nessus | CISCO | 2025/9/25 | medium |