| 266445 | Ubuntu Pro 24.04 LTS Realtime 内核Linux 内核 (Raspberry Pi Real-time) 漏洞 (USN-7800-1) | Nessus | Ubuntu Local Security Checks | 2025/10/3 | high |
| 266444 | Ubuntu 16.04 LTS:Linux 内核漏洞 (USN-7797-1) | Nessus | Ubuntu Local Security Checks | 2025/10/3 | high |
| 266443 | Splunk Enterprise 9.2.0 < 9.2.8、9.3.0 < 9.3.6、9.4.0 < 9.4.4 (SVD-2025-1001) | Nessus | CGI abuses | 2025/10/3 | medium |
| 114986 | Apache Airflow 未经身份验证的访问 | Web App Scanning | Web Applications | 2025/10/3 | medium |
| 114985 | Hitachi Pentaho Business Analytics Server 8.3.x < 9.3.0.2 / 9.4.x < 9.4.0.1 远程代码执行 | Web App Scanning | Component Vulnerability | 2025/10/3 | critical |
| 114984 | Apache Kylin 2.3.x < 3.1.0 命令注入 | Web App Scanning | Component Vulnerability | 2025/10/3 | high |
| 114983 | Zyxel < 5.38 目录遍历 | Web App Scanning | Component Vulnerability | 2025/10/3 | critical |
| 114982 | Joomla! 4.x < 4.4.14 多个漏洞 | Web App Scanning | Component Vulnerability | 2025/10/3 | medium |
| 114981 | Joomla! 5.x < 5.3.4 多个漏洞 | Web App Scanning | Component Vulnerability | 2025/10/3 | medium |
| 114980 | TRUFusion 企业敏感数据泄露 | Web App Scanning | Component Vulnerability | 2025/10/3 | medium |
| 114979 | pyLoad 默认凭据 | Web App Scanning | Web Applications | 2025/10/3 | critical |
| 114978 | pyLoad < 0.5.0b3.dev76 错误访问控制 | Web App Scanning | Component Vulnerability | 2025/10/3 | high |
| 114977 | ProjectSend < r1720 不当授权 | Web App Scanning | Component Vulnerability | 2025/10/3 | critical |
| 266431 | Oracle Linux 10ipa (ELSA-2025-17085) | Nessus | Oracle Linux Local Security Checks | 2025/10/2 | critical |
| 266422 | Microsoft Edge (Chromium) < 141.0.3537.57 多个漏洞 | Nessus | Windows | 2025/10/2 | high |
| 266421 | Oracle Linux 7: python3 (ELSA-2025-16117) | Nessus | Oracle Linux Local Security Checks | 2025/10/2 | high |
| 266420 | VMware Tools 11.x < 12.5.4 / 13.x < 13.0.5 多个漏洞 (VMSA-2025-0015) | Nessus | Misc. | 2025/10/2 | high |
| 266419 | VMware Aria Operations 8.x < 8.18.5 多种漏洞 (VMSA-2025-0015) | Nessus | Misc. | 2025/10/2 | high |
| 266418 | RHEL 8/9:Red Hat JBoss Enterprise Application Platform 8.1.0 (RHSA-2025:17298) | Nessus | Red Hat Local Security Checks | 2025/10/2 | high |
| 266417 | RHEL 9:内核 (RHSA-2025:17241) | Nessus | Red Hat Local Security Checks | 2025/10/2 | high |
| 266416 | RHEL 8/9:Red Hat JBoss Enterprise Application Platform 8.0.9 (RHSA-2025:17317) | Nessus | Red Hat Local Security Checks | 2025/10/2 | high |
| 266411 | Splunk Enterprise 9.2.0 < 9.2.8、9.3.0 < 9.3.6、9.4.0 < 9.4.4 (SVD-2025-1004) | Nessus | CGI abuses | 2025/10/2 | medium |
| 266410 | Splunk Enterprise 9.2.0 < 9.2.8、9.3.0 < 9.3.6、9.4.0 < 9.4.4 (SVD-2025-1002) | Nessus | CGI abuses | 2025/10/2 | medium |
| 266409 | Splunk Enterprise 9.2.0 < 9.2.8、9.3.0 < 9.3.6、9.4.0 < 9.4.4 (SVD-2025-1003) | Nessus | CGI abuses | 2025/10/2 | medium |
| 266408 | Oracle Linux 8perl-JSON-XS (ELSA-2025-17163) | Nessus | Oracle Linux Local Security Checks | 2025/10/2 | high |
| 266407 | Intel 快速存储技术权限升级 (INTEL-SA-01298) | Nessus | Windows | 2025/10/2 | medium |
| 266406 | Intel 快速存储技术安装程序检测 (Windows) | Nessus | Windows | 2025/10/2 | info |
| 266405 | VMware vCenter Server 7.0.x < 7.0 U3w / 8.0.x < 8.0 U3g SMTP 标头注入 (VMSA-2025-0016) | Nessus | Misc. | 2025/10/2 | high |
| 266404 | Cisco Access Point 软件间歇性 IPv6 网关变更 (cisco-sa-ap-ipv6-gw-tUAzpn9O) | Nessus | CISCO | 2025/10/2 | medium |
| 266403 | Debian dsa-6016chromium - 安全更新 | Nessus | Debian Local Security Checks | 2025/10/2 | critical |
| 266402 | Ubuntu 20.04 LTS / 22.04 LTS:Linux 内核漏洞 (USN-7793-1) | Nessus | Ubuntu Local Security Checks | 2025/10/2 | high |
| 266401 | Ubuntu 24.04 LTS:Linux 内核 (Raspberry Pi) 漏洞 (USN-7790-1) | Nessus | Ubuntu Local Security Checks | 2025/10/2 | high |
| 266400 | Ubuntu 22.04 LTS / 24.04 LTS:Linux kernel 漏洞 (USN-7792-1) | Nessus | Ubuntu Local Security Checks | 2025/10/2 | high |
| 266399 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 25.04 Django 漏洞 (USN-7794-1) | Nessus | Ubuntu Local Security Checks | 2025/10/2 | high |
| 266398 | Ubuntu 14.04 LTSlibmspack 漏洞 (USN-7788-1) | Nessus | Ubuntu Local Security Checks | 2025/10/2 | high |
| 266397 | Ubuntu 24.04 LTS:Linux 内核 (Oracle) 漏洞 (USN-7789-1) | Nessus | Ubuntu Local Security Checks | 2025/10/2 | high |
| 266396 | Ubuntu 24.04 LTS / 25.04:Linux kernel 漏洞 (USN-7791-1) | Nessus | Ubuntu Local Security Checks | 2025/10/2 | high |
| 266395 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTSLibxslt 漏洞 (USN-7787-1) | Nessus | Ubuntu Local Security Checks | 2025/10/2 | high |
| 266394 | 安装了 SolarWinds Database Performance Analyzer (DPA) (Windows) | Nessus | Windows | 2025/10/2 | info |
| 266393 | Tenable Security Center 多个漏洞 (TNS-2025-20) | Nessus | Misc. | 2025/10/2 | high |
| 266390 | Oracle Linux 9perl-JSON-XS (ELSA-2025-17162) | Nessus | Oracle Linux Local Security Checks | 2025/10/2 | high |
| 266386 | Oracle Linux 10内核 (ELSA-2025-16904) | Nessus | Oracle Linux Local Security Checks | 2025/10/1 | high |
| 266385 | Oracle Linux 8:idm:DL1 (ELSA-2025-17129) | Nessus | Oracle Linux Local Security Checks | 2025/10/1 | critical |
| 266384 | RHEL 9:kernel-rt (RHSA-2025:17192) | Nessus | Red Hat Local Security Checks | 2025/10/1 | high |
| 266383 | RHEL 9:内核 (RHSA-2025:17159) | Nessus | Red Hat Local Security Checks | 2025/10/1 | high |
| 266382 | RHEL 8:cups (RHSA-2025:17164) | Nessus | Red Hat Local Security Checks | 2025/10/1 | high |
| 266381 | RHEL 9 : perl-JSON-XS (RHSA-2025:17162) | Nessus | Red Hat Local Security Checks | 2025/10/1 | high |
| 266363 | RHEL 8/9:OpenShift Container Platform 4.16.49 (RHSA-2025:16724) | Nessus | Red Hat Local Security Checks | 2025/10/1 | high |
| 266362 | RHEL 7:内核 (RHSA-2025:17161) | Nessus | Red Hat Local Security Checks | 2025/10/1 | high |
| 266361 | RHEL 8 : perl-JSON-XS (RHSA-2025:17163) | Nessus | Red Hat Local Security Checks | 2025/10/1 | high |