| 265820 | Zoom Workplace < 6.5.0 漏洞 (ZSB-25035) | Nessus | Windows | 2025/9/25 | medium |
| 265813 | AlmaLinux 8内核 (ALSA-2025:15785) | Nessus | Alma Linux Local Security Checks | 2025/9/25 | high |
| 265812 | RHEL 8 kpatch-patch-4_18_0-477_67_1、 kpatch-patch-4_18_0-477_81_1、 kpatch-patch-4_18_0-477_89_1 和 kpatch-patch-4_18_0-477_97_1 (RHSA-2025:16583) | Nessus | Red Hat Local Security Checks | 2025/9/25 | high |
| 265811 | Oracle Linux 7 / 8: Unbreakable Enterprise 内核 (ELSA-2025-20632) | Nessus | Oracle Linux Local Security Checks | 2025/9/25 | high |
| 265810 | Cisco IOS XE 软件 CLI 参数注入 (cisco-sa-iosxe-arg-inject-EyDDbh4e) | Nessus | CISCO | 2025/9/25 | medium |
| 265809 | Zoom Workplace < 6.5.0 漏洞 (ZSB-25033) | Nessus | Windows | 2025/9/25 | medium |
| 265808 | Zoom Workplace VDI Client < 6.3.14 漏洞 (ZSB-25033) | Nessus | Windows | 2025/9/25 | medium |
| 265807 | AlmaLinux 8kernel-rt (ALSA-2025:16373) | Nessus | Alma Linux Local Security Checks | 2025/9/25 | high |
| 265805 | Cisco IOS XE 软件安全启动绕过 (cisco-sa-secboot-UqFD8AvC) | Nessus | CISCO | 2025/9/24 | medium |
| 265803 | RHEL 8:Red Hat Product OCP Tools 4.13 Openshift Jenkins (RHSA-2025:16460) | Nessus | Red Hat Local Security Checks | 2025/9/24 | high |
| 265802 | RHEL 8:container-tools:rhel8 (RHSA-2025:16515) | Nessus | Red Hat Local Security Checks | 2025/9/24 | high |
| 265801 | RHEL 9:cups (RHSA-2025:16592) | Nessus | Red Hat Local Security Checks | 2025/9/24 | high |
| 265800 | AlmaLinux 8内核 (ALSA-2025:16372) | Nessus | Alma Linux Local Security Checks | 2025/9/24 | high |
| 265798 | RHEL 9:cups (RHSA-2025:16590) | Nessus | Red Hat Local Security Checks | 2025/9/24 | high |
| 265797 | RHEL 9:cups (RHSA-2025:16591) | Nessus | Red Hat Local Security Checks | 2025/9/24 | high |
| 265796 | Google Chrome < 140.0.7339.207 多个漏洞 | Nessus | Windows | 2025/9/24 | high |
| 265795 | RHEL 9 kpatch-patch-5_14_0-427_31_1、 kpatch-patch-5_14_0-427_44_1、 kpatch-patch-5_14_0-427_55_1、 kpatch-patch-5_14_0-427_68_2 和 kpatch-patch-5_14_0-427_84_1 (RHSA-2025:16540) | Nessus | Red Hat Local Security Checks | 2025/9/24 | high |
| 265794 | Ubuntu 22.04 LTS / 24.04 LTS / 25.04 pip 漏洞 (USN-7762-1) | Nessus | Ubuntu Local Security Checks | 2025/9/24 | medium |
| 265790 | Oracle Linux 10avahi (ELSA-2025-16441) | Nessus | Oracle Linux Local Security Checks | 2025/9/24 | medium |
| 265789 | Dotnetnuke < 10.1.0 使用后端管理员凭据存储的 XSS (CVE-2025-59546) | Nessus | CGI abuses | 2025/9/24 | low |
| 265788 | RHEL 8 kpatch-patch-4_18_0-553_16_1、 kpatch-patch-4_18_0-553_30_1、 kpatch-patch-4_18_0-553_40_1、 kpatch-patch-4_18_0-553_53_1 和 kpatch-patch-4_18_0-553_72_1 (RHSA-2025:16582) | Nessus | Red Hat Local Security Checks | 2025/9/24 | high |
| 265787 | RHEL 8 kpatch-patch-4_18_0-372_118_1、 kpatch-patch-4_18_0-372_131_1、 kpatch-patch-4_18_0-372_137_1 和 kpatch-patch-4_18_0-372_145_1 (RHSA-2025:16580) | Nessus | Red Hat Local Security Checks | 2025/9/24 | high |
| 265786 | RHEL 8:thunderbird (RHSA-2025:16589) | Nessus | Red Hat Local Security Checks | 2025/9/24 | high |
| 265784 | RHEL 8:Red Hat Product OCP Tools 4.14 Openshift Jenkins (RHSA-2025:16461) | Nessus | Red Hat Local Security Checks | 2025/9/24 | high |
| 265783 | RHEL 8:container-tools:rhel8 (RHSA-2025:16482) | Nessus | Red Hat Local Security Checks | 2025/9/24 | high |
| 265782 | RHEL 9 : kpatch-patch-5_14_0-570_17_1 (RHSA-2025:16538) | Nessus | Red Hat Local Security Checks | 2025/9/24 | high |
| 265781 | RHEL 9:podman (RHSA-2025:16481) | Nessus | Red Hat Local Security Checks | 2025/9/24 | high |
| 265780 | RHEL 9:podman (RHSA-2025:16480) | Nessus | Red Hat Local Security Checks | 2025/9/24 | high |
| 265779 | RHEL 9:podman (RHSA-2025:16488) | Nessus | Red Hat Local Security Checks | 2025/9/24 | high |
| 265778 | RHEL 9 kpatch-patch-5_14_0-70_112_1、 kpatch-patch-5_14_0-70_121_1、 kpatch-patch-5_14_0-70_124_1 和 kpatch-patch-5_14_0-70_132_1 (RHSA-2025:16541) | Nessus | Red Hat Local Security Checks | 2025/9/24 | high |
| 265777 | RHEL 9 kpatch-patch-5_14_0-284_104_1、 kpatch-patch-5_14_0-284_117_1、 kpatch-patch-5_14_0-284_79_1 和 kpatch-patch-5_14_0-284_92_1 (RHSA-2025:16539) | Nessus | Red Hat Local Security Checks | 2025/9/24 | high |
| 265776 | RHEL 8/9:Red Hat Ansible Automation Platform 2.5 产品安全和缺陷修复更新(重要)(RHSA-2025:16487) | Nessus | Red Hat Local Security Checks | 2025/9/24 | high |
| 265769 | Keycloak < 26.2.9 多种漏洞 (GHSA-wc64-wmfm-46vw)(GHSA-xmcw-mv9p-7pq2) | Nessus | Misc. | 2025/9/24 | medium |
| 265768 | Oracle Linux 10libtpms (ELSA-2025-16428) | Nessus | Oracle Linux Local Security Checks | 2025/9/24 | medium |
| 265767 | Oracle Linux 8:内核 (ELSA-2025-16372) | Nessus | Oracle Linux Local Security Checks | 2025/9/24 | high |
| 265766 | Oracle Linux 7: firefox (ELSA-2025-15430) | Nessus | Oracle Linux Local Security Checks | 2025/9/24 | high |
| 265765 | Oracle Linux 9:内核 (ELSA-2025-16398) | Nessus | Oracle Linux Local Security Checks | 2025/9/24 | high |
| 265764 | Ubuntu 25.04 RabbitMQ 服务器漏洞 (USN-7763-1) | Nessus | Ubuntu Local Security Checks | 2025/9/24 | medium |
| 265763 | 安装了 Microsoft 混合代理 (Windows) | Nessus | Windows | 2025/9/24 | info |
| 265762 | whatsapp Desktop for Mac 2.22.25.2 < 2.25.21.78 错误授权8 月更新 | Nessus | MacOS X Local Security Checks | 2025/9/24 | medium |
| 265761 | 安装了 whatsapp 桌面版 (MacOS) | Nessus | MacOS X Local Security Checks | 2025/9/24 | info |
| 265760 | 安装了 Google Gemini CLI (macOS) | Nessus | Artificial Intelligence | 2025/9/24 | info |
| 265759 | 安装了 Google Gemini CLI (Windows) | Nessus | Artificial Intelligence | 2025/9/24 | info |
| 265758 | 安装了 Google Gemini CLI (Linux/UNIX) | Nessus | Artificial Intelligence | 2025/9/24 | info |
| 265757 | Dotnetnuke < 10.1.0 Prompt 模块中的存储跨站脚本 (XSS) (CVE-2025-59545) | Nessus | CGI abuses | 2025/9/24 | critical |
| 265756 | Dotnetnuke < 10.1.0 使用 url 进行配置文件的反射型跨站脚本 (XSS) (CVE-2025-59821) | Nessus | CGI abuses | 2025/9/24 | medium |
| 265755 | Oracle Linux 8:firefox (ELSA-2025-16260) | Nessus | Oracle Linux Local Security Checks | 2025/9/24 | high |
| 265754 | Oracle Linux 7ImageMagick (ELSA-2025-15666) | Nessus | Oracle Linux Local Security Checks | 2025/9/24 | high |
| 265752 | Dotnetnuke < 10.1.0 通过查询参数在匿名客户端上加载未使用的主题 (CVE-2025-59535) | Nessus | CGI abuses | 2025/9/23 | medium |
| 265751 | Adobe Commerce B2B 不当输入验证APSB25-88 | Nessus | Misc. | 2025/9/23 | critical |