| ID | 名称 | 产品 | 系列 | 发布时间 | 最近更新时间 | 严重程度 |
|---|---|---|---|---|---|---|
| 261163 | AlmaLinux 9 : pam (ALSA-2025:15099) | Nessus | Alma Linux Local Security Checks | 2025/9/3 | 2025/9/3 | high |
| 261135 | RHEL 9 : pam (RHSA-2025:15099) | Nessus | Red Hat Local Security Checks | 2025/9/3 | 2025/9/3 | high |
| 269930 | RockyLinux 9 : pam (RLSA-2025:15099) | Nessus | Rocky Linux Local Security Checks | 2025/10/10 | 2025/10/10 | high |
| 270049 | EulerOS 2.0 SP11 : pam (EulerOS-SA-2025-2239) | Nessus | Huawei Local Security Checks | 2025/10/11 | 2025/10/11 | high |
| 270061 | EulerOS 2.0 SP11 : pam (EulerOS-SA-2025-2207) | Nessus | Huawei Local Security Checks | 2025/10/11 | 2025/10/11 | high |
| 261133 | RHEL 9 : pam (RHSA-2025:15100) | Nessus | Red Hat Local Security Checks | 2025/9/3 | 2025/9/3 | high |
| 261139 | RHEL 9 : pam (RHSA-2025:15101) | Nessus | Red Hat Local Security Checks | 2025/9/3 | 2025/9/3 | high |
| 268317 | Unity Linux 20.1050a / 20.1060a / 20.1070a Security Update: pam (UTSA-2025-986130) | Nessus | Unity Linux Local Security Checks | 2025/10/7 | 2025/10/10 | high |
| 260020 | Linux Distros 未修补的漏洞:CVE-2025-8941 | Nessus | Misc. | 2025/8/31 | 2025/10/14 | high |
| 261132 | RHEL 8:pam (RHSA-2025:15103) | Nessus | Red Hat Local Security Checks | 2025/9/3 | 2025/9/3 | high |
| 261138 | RHEL 7:pam (RHSA-2025:15106) | Nessus | Red Hat Local Security Checks | 2025/9/3 | 2025/9/3 | high |
| 261140 | RHEL 8:pam (RHSA-2025:15107) | Nessus | Red Hat Local Security Checks | 2025/9/3 | 2025/9/3 | high |
| 261141 | RHEL 9:pam (RHSA-2025:15102) | Nessus | Red Hat Local Security Checks | 2025/9/3 | 2025/9/3 | high |