264918 | Linux Distros 未修补的漏洞:CVE-2023-53244 | Nessus | Misc. | 2025/9/16 | medium |
264917 | Linux Distros 未修补的漏洞:CVE-2022-50279 | Nessus | Misc. | 2025/9/16 | high |
264916 | Linux Distros 未修补的漏洞:CVE-2023-53215 | Nessus | Misc. | 2025/9/16 | medium |
264915 | Linux Distros 未修补的漏洞:CVE-2023-53195 | Nessus | Misc. | 2025/9/16 | medium |
264914 | Linux Distros 未修补的漏洞:CVE-2022-50256 | Nessus | Misc. | 2025/9/16 | high |
264913 | Linux Distros 未修补的漏洞:CVE-2023-53247 | Nessus | Misc. | 2025/9/16 | low |
264912 | Linux Distros 未修补的漏洞:CVE-2022-50320 | Nessus | Misc. | 2025/9/16 | high |
264911 | Linux Distros 未修补的漏洞:CVE-2023-53218 | Nessus | Misc. | 2025/9/16 | medium |
264910 | Linux Distros 未修补的漏洞:CVE-2023-53152 | Nessus | Misc. | 2025/9/16 | high |
264909 | Linux Distros 未修补的漏洞:CVE-2023-53245 | Nessus | Misc. | 2025/9/16 | medium |
264908 | Linux Distros 未修补的漏洞:CVE-2022-50271 | Nessus | Misc. | 2025/9/16 | medium |
264907 | Linux Distros 未修补的漏洞:CVE-2023-53261 | Nessus | Misc. | 2025/9/16 | medium |
264906 | Linux Distros 未修补的漏洞:CVE-2023-53201 | Nessus | Misc. | 2025/9/16 | high |
264905 | Linux Distros 未修补的漏洞:CVE-2023-53248 | Nessus | Misc. | 2025/9/16 | high |
264904 | Linux Distros 未修补的漏洞:CVE-2023-53178 | Nessus | Misc. | 2025/9/16 | medium |
264903 | Linux Distros 未修补的漏洞:CVE-2025-59378 | Nessus | Misc. | 2025/9/16 | medium |
264902 | Linux Distros 未修补的漏洞:CVE-2025-24293 | Nessus | Misc. | 2025/9/16 | critical |
264901 | Mattermost Server 10.5.x < 10.5.9 / 10.8.x < 10.8.4 / 10.9.x < 10.9.4 / 10.10.x < 10.10.1 / 10.11.0 路径遍历 (MMSA-2025-00501) | Nessus | CGI abuses | 2025/9/16 | medium |
264900 | Mattermost Server 9.11.x < 9.11.18 / 10.5.x < 10.5.9 / 10.8.x < 10.8.4 / 10.9.x < 10.9.4 / 10.10.x < 10.10.1 / 10.11.0 不当验证 (MMSA-2025-00506) | Nessus | CGI abuses | 2025/9/16 | medium |
264899 | Mattermost Server 9.11.x < 9.11.18 / 10.5.x < 10.5.9 / 10.8.x < 10.8.4 / 10.9.x < 10.9.3 / 10.10.0 多种漏洞(MMSA-2025-00498、 MMSA-2025-00499) | Nessus | CGI abuses | 2025/9/16 | medium |
264898 | Microsoft Teams for Desktop < 25163.3611.3774.6315 权限提升2025 年 7 月 | Nessus | Windows | 2025/9/16 | low |
264897 | RHEL 9 kpatch-patch-5_14_0-284_104_1、 kpatch-patch-5_14_0-284_117_1、 kpatch-patch-5_14_0-284_134_1、 kpatch-patch-5_14_0-284_79_1 和 kpatch-patch-5_14_0-284_92_1 (RHSA-2025:15931) | Nessus | Red Hat Local Security Checks | 2025/9/16 | high |
264896 | RHEL 8:container-tools:rhel8 (RHSA-2025:15904) | Nessus | Red Hat Local Security Checks | 2025/9/16 | high |
264895 | RHEL 9 kpatch-patch-5_14_0-70_112_1、 kpatch-patch-5_14_0-70_121_1、 kpatch-patch-5_14_0-70_124_1、 kpatch-patch-5_14_0-70_132_1 和 kpatch-patch-5_14_0-70_144_1 (RHSA-2025:15933) | Nessus | Red Hat Local Security Checks | 2025/9/16 | high |
264894 | RHEL 9 kpatch-patch-5_14_0-427_31_1、 kpatch-patch-5_14_0-427_44_1、 kpatch-patch-5_14_0-427_55_1、 kpatch-patch-5_14_0-427_68_2 和 kpatch-patch-5_14_0-427_84_1 (RHSA-2025:15932) | Nessus | Red Hat Local Security Checks | 2025/9/16 | high |
264893 | RHEL 8 kpatch-patch-4_18_0-553_16_1、 kpatch-patch-4_18_0-553_30_1、 kpatch-patch-4_18_0-553_40_1、 kpatch-patch-4_18_0-553_53_1 和 kpatch-patch-4_18_0-553_72_1 (RHSA-2025:15921) | Nessus | Red Hat Local Security Checks | 2025/9/16 | high |
264892 | AlmaLinux 8kernel-rt (ALSA-2025:15786) | Nessus | Alma Linux Local Security Checks | 2025/9/16 | high |
264872 | RHEL 10podman (RHSA-2025:15901) | Nessus | Red Hat Local Security Checks | 2025/9/16 | high |
264871 | RHEL 9:podman (RHSA-2025:15900) | Nessus | Red Hat Local Security Checks | 2025/9/16 | high |
264870 | RHEL 9python-cryptographyRHSA-2025:15874 | Nessus | Red Hat Local Security Checks | 2025/9/16 | high |
264869 | RHEL 9opentelemetry-collector (RHSA-2025:15887) | Nessus | Red Hat Local Security Checks | 2025/9/16 | medium |
264848 | Oracle Linux 9:内核 (ELSA-2025-15740) | Nessus | Oracle Linux Local Security Checks | 2025/9/15 | high |
264847 | Debian dla-4302node-sha.js - 安全更新 | Nessus | Debian Local Security Checks | 2025/9/15 | critical |
264846 | Debian dla-4301python-django-doc - 安全更新 | Nessus | Debian Local Security Checks | 2025/9/15 | high |
264841 | Amazon Linux 2023:ImageMagick、ImageMagick-c++、ImageMagick-c++-devel (ALAS2023-2025-1182) | Nessus | Amazon Linux Local Security Checks | 2025/9/15 | high |
264840 | Amazon Linux 2023gstreamer1-plugins-base、gstreamer1-plugins-base-devel、gstreamer1-plugins-base-tools (ALAS2023-2025-1184) | Nessus | Amazon Linux Local Security Checks | 2025/9/15 | medium |
264839 | Amazon Linux 2023:microcode_ctl (ALAS2023-2025-1189) | Nessus | Amazon Linux Local Security Checks | 2025/9/15 | high |
264838 | Amazon Linux 2023:microcode_ctl (ALAS2023-2025-1190) | Nessus | Amazon Linux Local Security Checks | 2025/9/15 | high |
264837 | Amazon Linux 2023:libsoup、libsoup-devel (ALAS2023-2025-1187) | Nessus | Amazon Linux Local Security Checks | 2025/9/15 | high |
264836 | Amazon Linux 2023: wireshark-cli、wireshark-devel (ALAS2023-2025-1175) | Nessus | Amazon Linux Local Security Checks | 2025/9/15 | high |
264835 | Amazon Linux 2023libudisks2、libudisks2-devel、udisks2 (ALAS2023-2025-1178) | Nessus | Amazon Linux Local Security Checks | 2025/9/15 | high |
264834 | Amazon Linux 2023cargo-c (ALAS2023-2025-1180) | Nessus | Amazon Linux Local Security Checks | 2025/9/15 | low |
264833 | Amazon Linux 2023python3-h2 (ALAS2023-2025-1181) | Nessus | Amazon Linux Local Security Checks | 2025/9/15 | medium |
264832 | Amazon Linux 2023:postgresql16、postgresql16-contrib、postgresql16-llvmjit (ALAS2023-2025-1177) | Nessus | Amazon Linux Local Security Checks | 2025/9/15 | high |
264831 | Amazon Linux 2023:httpd、httpd-core、httpd-devel (ALAS2023-2025-1183) | Nessus | Amazon Linux Local Security Checks | 2025/9/15 | medium |
264830 | Amazon Linux 2023gstreamer1-plugins-goodgstreamer1-plugins-good-gtkALAS2023-2025-1185 | Nessus | Amazon Linux Local Security Checks | 2025/9/15 | high |
264829 | Amazon Linux 2023 : mod_auth_openidc (ALAS2023-2025-1188) | Nessus | Amazon Linux Local Security Checks | 2025/9/15 | high |
264828 | Amazon Linux 2023:compat-libpthread-nonshared、glibc、glibc-all-langpacks (ALAS2023-2025-1179) | Nessus | Amazon Linux Local Security Checks | 2025/9/15 | medium |
264827 | Amazon Linux 2023:libtiff、libtiff-devel、libtiff-static (ALAS2023-2025-1176) | Nessus | Amazon Linux Local Security Checks | 2025/9/15 | medium |
264826 | Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2025-1186) | Nessus | Amazon Linux Local Security Checks | 2025/9/15 | high |