| 270707 | Microsoft ASP.NET Core 安全功能绕过(2025 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2025/10/17 | 2025/10/17 | critical |
| 270758 | RockyLinux 10 .NET 9.0 (RLSA-2025:18153) | Nessus | Rocky Linux Local Security Checks | 2025/10/18 | 2025/10/18 | critical |
| 271270 | Amazon Linux 2023 : aspnetcore-runtime-9.0、aspnetcore-runtime-dbg-9.0、aspnetcore-targeting-pack-9.0 (ALAS2023-2025-1231) | Nessus | Amazon Linux Local Security Checks | 2025/10/23 | 2025/10/30 | high |
| 271271 | Amazon Linux 2023:aspnetcore-runtime-8.0、aspnetcore-runtime-dbg-8.0、aspnetcore-targeting-pack-8.0 (ALAS2023-2025-1230) | Nessus | Amazon Linux Local Security Checks | 2025/10/23 | 2025/10/30 | high |
| 272196 | AlmaLinux 8 .NET 9.0 (ALSA-2025:18150) | Nessus | Alma Linux Local Security Checks | 2025/11/3 | 2025/11/3 | high |
| 272216 | AlmaLinux 10 .NET 8.0 (ALSA-2025:18152) | Nessus | Alma Linux Local Security Checks | 2025/11/3 | 2025/11/3 | high |
| 270586 | RHEL 10.NET 8.0RHSA-2025:18152 | Nessus | Red Hat Local Security Checks | 2025/10/15 | 2025/10/17 | critical |
| 270589 | RHEL 8 : .NET 8.0 (RHSA-2025:18148) | Nessus | Red Hat Local Security Checks | 2025/10/15 | 2025/10/17 | critical |
| 270669 | Oracle Linux 8 : .NET / 8.0 (ELSA-2025-18148) | Nessus | Oracle Linux Local Security Checks | 2025/10/16 | 2025/10/16 | critical |
| 270682 | RockyLinux 8.NET 9.0 RLSA-2025:18150 | Nessus | Rocky Linux Local Security Checks | 2025/10/17 | 2025/10/17 | critical |
| 270684 | RockyLinux 8.NET 8.0 RLSA-2025:18148 | Nessus | Rocky Linux Local Security Checks | 2025/10/17 | 2025/10/17 | critical |
| 270707 | Microsoft ASP.NET Core セキュリティ機能バイパス (2025 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2025/10/17 | 2025/10/17 | critical |
| 270758 | RockyLinux 10.NET 9.0 RLSA-2025:18153 | Nessus | Rocky Linux Local Security Checks | 2025/10/18 | 2025/10/18 | critical |
| 271270 | Amazon Linux 2023aspnetcore-runtime-9.0、aspnetcore-runtime-dbg-9.0、aspnetcore-targeting-pack-9.0ALAS2023-2025-1231] | Nessus | Amazon Linux Local Security Checks | 2025/10/23 | 2025/10/30 | high |
| 271271 | Amazon Linux 2023 : aspnetcore-runtime-8.0、aspnetcore-runtime-dbg-8.0、aspnetcore-targeting-pack-8.0 (ALAS2023-2025-1230) | Nessus | Amazon Linux Local Security Checks | 2025/10/23 | 2025/10/30 | high |
| 272196 | AlmaLinux 8.NET 9.0 ALSA-2025:18150 | Nessus | Alma Linux Local Security Checks | 2025/11/3 | 2025/11/3 | high |
| 272216 | AlmaLinux 10.NET 8.0 ALSA-2025:18152 | Nessus | Alma Linux Local Security Checks | 2025/11/3 | 2025/11/3 | high |
| 270586 | RHEL 10.NET 8.0 (RHSA-2025:18152) | Nessus | Red Hat Local Security Checks | 2025/10/15 | 2025/10/17 | critical |
| 270589 | RHEL 8:.NET 8.0 (RHSA-2025:18148) | Nessus | Red Hat Local Security Checks | 2025/10/15 | 2025/10/17 | critical |
| 270669 | Oracle Linux 8 : .NET / 8.0 (ELSA-2025-18148) | Nessus | Oracle Linux Local Security Checks | 2025/10/16 | 2025/10/16 | critical |
| 270682 | RockyLinux 8.NET 9.0 (RLSA-2025:18150) | Nessus | Rocky Linux Local Security Checks | 2025/10/17 | 2025/10/17 | critical |
| 270684 | RockyLinux 8.NET 8.0 (RLSA-2025:18148) | Nessus | Rocky Linux Local Security Checks | 2025/10/17 | 2025/10/17 | critical |
| 270707 | Microsoft ASP.NET Core 安全性功能繞過 (2025 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2025/10/17 | 2025/10/17 | critical |
| 270758 | RockyLinux 10.NET 9.0 (RLSA-2025:18153) | Nessus | Rocky Linux Local Security Checks | 2025/10/18 | 2025/10/18 | critical |
| 271270 | Amazon Linux 2023aspnetcore-runtime-9.0、aspnetcore-runtime-dbg-9.0、aspnetcore-targeting-pack-9.0 (ALAS2023-2025-1231) | Nessus | Amazon Linux Local Security Checks | 2025/10/23 | 2025/10/30 | high |
| 271271 | Amazon Linux 2023:aspnetcore-runtime-8.0、aspnetcore-runtime-dbg-8.0、aspnetcore-targeting-pack-8.0 (ALAS2023-2025-1230) | Nessus | Amazon Linux Local Security Checks | 2025/10/23 | 2025/10/30 | high |
| 272196 | AlmaLinux 8 : .NET 9.0 (ALSA-2025:18150) | Nessus | Alma Linux Local Security Checks | 2025/11/3 | 2025/11/3 | high |
| 272216 | AlmaLinux 10.NET 8.0 (ALSA-2025:18152) | Nessus | Alma Linux Local Security Checks | 2025/11/3 | 2025/11/3 | high |