265069 | Amazon Linux 2microcode_ctl --advisory ALAS2-2025-2994 (ALAS-2025-2994) | Nessus | Amazon Linux Local Security Checks | 2025/9/16 | high |
265068 | Amazon Linux 2redis、 --advisory ALAS2REDIS6-2025-014 (ALASREDIS6-2025-014) | Nessus | Amazon Linux Local Security Checks | 2025/9/16 | medium |
265067 | Amazon Linux 2microcode_ctl --advisory ALAS2-2025-2993 (ALAS-2025-2993) | Nessus | Amazon Linux Local Security Checks | 2025/9/16 | high |
265066 | Oracle Linux 9:podman (ELSA-2025-15900) | Nessus | Oracle Linux Local Security Checks | 2025/9/16 | high |
265065 | Oracle Linux 8:内核 (ELSA-2025-15785) | Nessus | Oracle Linux Local Security Checks | 2025/9/16 | high |
265064 | RHEL 8:python3 (RHSA-2025:15968) | Nessus | Red Hat Local Security Checks | 2025/9/16 | high |
265063 | RHEL 9:udisks2 (RHSA-2025:15956) | Nessus | Red Hat Local Security Checks | 2025/9/16 | high |
265062 | RHEL 8 kpatch-patch-4_18_0-477_107_1、 kpatch-patch-4_18_0-477_67_1、 kpatch-patch-4_18_0-477_81_1、 kpatch-patch-4_18_0-477_89_1 和 kpatch-patch-4_18_0-477_97_1 (RHSA-2025:16008) | Nessus | Red Hat Local Security Checks | 2025/9/16 | high |
265061 | Mozilla Firefox ESR < 115.28 | Nessus | MacOS X Local Security Checks | 2025/9/16 | high |
265060 | Mozilla Firefox ESR < 115.28 | Nessus | Windows | 2025/9/16 | high |
265059 | Mozilla Firefox ESR < 140.3 | Nessus | Windows | 2025/9/16 | high |
265058 | Mozilla Firefox ESR < 140.3 | Nessus | MacOS X Local Security Checks | 2025/9/16 | high |
265057 | Debian dsa-6002node-sha.js - 安全更新 | Nessus | Debian Local Security Checks | 2025/9/16 | critical |
265056 | AlmaLinux 9内核 (ALSA-2025:15661) | Nessus | Alma Linux Local Security Checks | 2025/9/16 | high |
265055 | AlmaLinux 9内核 (ALSA-2025:15429) | Nessus | Alma Linux Local Security Checks | 2025/9/16 | high |
265054 | Linux Distros 未修补的漏洞:CVE-2022-50322 | Nessus | Misc. | 2025/9/16 | high |
265053 | Linux Distros 未修补的漏洞:CVE-2023-53165 | Nessus | Misc. | 2025/9/16 | high |
265052 | Linux Distros 未修补的漏洞:CVE-2022-50326 | Nessus | Misc. | 2025/9/16 | medium |
265051 | Linux Distros 未修补的漏洞:CVE-2025-39802 | Nessus | Misc. | 2025/9/16 | high |
265050 | Linux Distros 未修补的漏洞:CVE-2023-53221 | Nessus | Misc. | 2025/9/16 | medium |
265049 | Linux Distros 未修补的漏洞:CVE-2023-53173 | Nessus | Misc. | 2025/9/16 | medium |
265048 | Linux Distros 未修补的漏洞:CVE-2022-50250 | Nessus | Misc. | 2025/9/16 | high |
265047 | Linux Distros 未修补的漏洞:CVE-2023-53211 | Nessus | Misc. | 2025/9/16 | medium |
265046 | Linux Distros 未修补的漏洞:CVE-2023-53188 | Nessus | Misc. | 2025/9/16 | medium |
265045 | Linux Distros 未修补的漏洞:CVE-2023-53147 | Nessus | Misc. | 2025/9/16 | medium |
265044 | Linux Distros 未修补的漏洞:CVE-2022-50318 | Nessus | Misc. | 2025/9/16 | high |
265043 | Linux Distros 未修补的漏洞:CVE-2023-53208 | Nessus | Misc. | 2025/9/16 | high |
265042 | Linux Distros 未修补的漏洞:CVE-2023-53151 | Nessus | Misc. | 2025/9/16 | medium |
265041 | Linux Distros 未修补的漏洞:CVE-2025-39801 | Nessus | Misc. | 2025/9/16 | medium |
265040 | Linux Distros 未修补的漏洞:CVE-2022-50284 | Nessus | Misc. | 2025/9/16 | medium |
265038 | Linux Distros 未修补的漏洞:CVE-2025-39803 | Nessus | Misc. | 2025/9/16 | high |
265037 | Linux Distros 未修补的漏洞:CVE-2023-53192 | Nessus | Misc. | 2025/9/16 | medium |
265036 | Linux Distros 未修补的漏洞:CVE-2023-53240 | Nessus | Misc. | 2025/9/16 | medium |
265035 | Linux Distros 未修补的漏洞:CVE-2023-53228 | Nessus | Misc. | 2025/9/16 | medium |
265034 | Linux Distros 未修补的漏洞:CVE-2022-50282 | Nessus | Misc. | 2025/9/16 | medium |
265033 | Linux Distros 未修补的漏洞:CVE-2023-53259 | Nessus | Misc. | 2025/9/16 | medium |
265032 | Linux Distros 未修补的漏洞:CVE-2023-53210 | Nessus | Misc. | 2025/9/16 | medium |
265031 | Linux Distros 未修补的漏洞:CVE-2023-53198 | Nessus | Misc. | 2025/9/16 | high |
265030 | Linux Distros 未修补的漏洞:CVE-2022-50255 | Nessus | Misc. | 2025/9/16 | medium |
265029 | Linux Distros 未修补的漏洞:CVE-2023-53234 | Nessus | Misc. | 2025/9/16 | medium |
265028 | Linux Distros 未修补的漏洞:CVE-2022-50269 | Nessus | Misc. | 2025/9/16 | medium |
265027 | Linux Distros 未修补的漏洞:CVE-2025-39804 | Nessus | Misc. | 2025/9/16 | high |
265026 | Linux Distros 未修补的漏洞:CVE-2023-53205 | Nessus | Misc. | 2025/9/16 | high |
265025 | Linux Distros 未修补的漏洞:CVE-2022-50259 | Nessus | Misc. | 2025/9/16 | high |
265024 | Linux Distros 未修补的漏洞:CVE-2022-50317 | Nessus | Misc. | 2025/9/16 | medium |
265023 | Linux Distros 未修补的漏洞:CVE-2023-53203 | Nessus | Misc. | 2025/9/16 | medium |
265022 | Linux Distros 未修补的漏洞:CVE-2022-50258 | Nessus | Misc. | 2025/9/16 | high |
265021 | Linux Distros 未修补的漏洞:CVE-2023-53229 | Nessus | Misc. | 2025/9/16 | high |
265020 | Linux Distros 未修补的漏洞:CVE-2023-53246 | Nessus | Misc. | 2025/9/16 | medium |
265019 | Linux Distros 未修补的漏洞:CVE-2022-50241 | Nessus | Misc. | 2025/9/16 | high |