264446 | EulerOS 2.0 SP12 : sqlite (EulerOS-SA-2025-2028) | Nessus | Huawei Local Security Checks | 2025/9/10 | 2025/9/10 | high |
265371 | macOS 26.x < 26.0 Multiple Vulnerabilities (125110) | Nessus | MacOS X Local Security Checks | 2025/9/18 | 2025/9/19 | high |
250125 | Linux Distros Unpatched Vulnerability : CVE-2025-6965 | Nessus | Misc. | 2025/8/15 | 2025/9/7 | high |
251369 | Amazon Linux 2023 : nodejs22, nodejs22-devel, nodejs22-full-i18n (ALAS2023-2025-1137) | Nessus | Amazon Linux Local Security Checks | 2025/8/18 | 2025/8/18 | high |
252294 | Amazon Linux 2 : sqlite (ALAS-2025-2973) | Nessus | Amazon Linux Local Security Checks | 2025/8/19 | 2025/8/19 | high |
255239 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-7.3.0.6) | Nessus | Misc. | 2025/8/26 | 2025/8/26 | high |
243005 | Oracle Linux 10 : sqlite (ELSA-2025-11933) | Nessus | Oracle Linux Local Security Checks | 2025/7/30 | 2025/7/30 | high |
243033 | Ubuntu 22.04 LTS / 24.04 LTS / 25.04 : SQLite vulnerability (USN-7676-1) | Nessus | Ubuntu Local Security Checks | 2025/7/30 | 2025/7/30 | high |
243227 | RHEL 7 : sqlite (RHSA-2025:12349) | Nessus | Red Hat Local Security Checks | 2025/7/31 | 2025/7/31 | high |
243452 | RHEL 9 : sqlite (RHSA-2025:12522) | Nessus | Red Hat Local Security Checks | 2025/8/4 | 2025/8/4 | high |
243557 | RHEL 8 : sqlite (RHSA-2025:12904) | Nessus | Red Hat Local Security Checks | 2025/8/5 | 2025/8/5 | high |
264814 | Apple iOS < 26 Multiple Vulnerabilities (125108) | Nessus | Mobile Devices | 2025/9/15 | 2025/10/1 | high |
243005 | Oracle Linux 10:sqlite (ELSA-2025-11933) | Nessus | Oracle Linux Local Security Checks | 2025/7/30 | 2025/7/30 | high |
243033 | Ubuntu 22.04 LTS / 24.04 LTS / 25.04:SQLite 弱點 (USN-7676-1) | Nessus | Ubuntu Local Security Checks | 2025/7/30 | 2025/7/30 | high |
243227 | RHEL 7:sqlite (RHSA-2025:12349) | Nessus | Red Hat Local Security Checks | 2025/7/31 | 2025/7/31 | high |
243452 | RHEL 9:sqlite (RHSA-2025:12522) | Nessus | Red Hat Local Security Checks | 2025/8/4 | 2025/8/4 | high |
243557 | RHEL 8:sqlite (RHSA-2025:12904) | Nessus | Red Hat Local Security Checks | 2025/8/5 | 2025/8/5 | high |
250125 | Linux Distros 未修補的弱點:CVE-2025-6965 | Nessus | Misc. | 2025/8/15 | 2025/9/7 | high |
251369 | Amazon Linux 2023: nodejs22、nodejs22-devel、nodejs22-full-i18n (ALAS2023-2025-1137) | Nessus | Amazon Linux Local Security Checks | 2025/8/18 | 2025/8/18 | high |
252294 | Amazon Linux 2:sqlite (ALAS-2025-2973) | Nessus | Amazon Linux Local Security Checks | 2025/8/19 | 2025/8/19 | high |
255239 | Nutanix AOS多個弱點 (NXSA-AOS-7.3.0.6) | Nessus | Misc. | 2025/8/26 | 2025/8/26 | high |
261342 | Amazon Linux 2:rust、--advisory ALAS2-2025-2978 (ALAS-2025-2978) | Nessus | Amazon Linux Local Security Checks | 2025/9/4 | 2025/9/4 | high |
261687 | Nutanix AHV多個弱點 (NXSA-AHV-10.3.0.2) | Nessus | Misc. | 2025/9/8 | 2025/9/8 | high |
261755 | Amazon Linux 2023:cargo、clippy、rust (ALAS2023-2025-1162) | Nessus | Amazon Linux Local Security Checks | 2025/9/8 | 2025/9/8 | high |
265371 | macOS 26.x < 26.0 多個弱點 (125110) | Nessus | MacOS X Local Security Checks | 2025/9/18 | 2025/9/19 | high |
264814 | Apple iOS < 26 多個弱點 (125108) | Nessus | Mobile Devices | 2025/9/15 | 2025/10/1 | high |
250125 | Linux Distros 未修补的漏洞:CVE-2025-6965 | Nessus | Misc. | 2025/8/15 | 2025/9/7 | high |
251369 | Amazon Linux 2023 : nodejs22、nodejs22-devel、nodejs22-full-i18n (ALAS2023-2025-1137) | Nessus | Amazon Linux Local Security Checks | 2025/8/18 | 2025/8/18 | high |
252294 | Amazon Linux 2:sqlite (ALAS-2025-2973) | Nessus | Amazon Linux Local Security Checks | 2025/8/19 | 2025/8/19 | high |
255239 | Nutanix AOS 多种漏洞 (NXSA-AOS-7.3.0.6) | Nessus | Misc. | 2025/8/26 | 2025/8/26 | high |
261342 | Amazon Linux 2 : rust、--advisory ALAS2-2025-2978 (ALAS-2025-2978) | Nessus | Amazon Linux Local Security Checks | 2025/9/4 | 2025/9/4 | high |
261687 | Nutanix AHV 多个漏洞 (NXSA-AHV-10.3.0.2) | Nessus | Misc. | 2025/9/8 | 2025/9/8 | high |
261755 | Amazon Linux 2023:cargo、clippy、rust (ALAS2023-2025-1162) | Nessus | Amazon Linux Local Security Checks | 2025/9/8 | 2025/9/8 | high |
265371 | macOS 26.x < 26.0 多个漏洞 (125110) | Nessus | MacOS X Local Security Checks | 2025/9/18 | 2025/9/19 | high |
243005 | Oracle Linux 10 : sqlite (ELSA-2025-11933) | Nessus | Oracle Linux Local Security Checks | 2025/7/30 | 2025/7/30 | high |
243033 | Ubuntu 22.04 LTS / 24.04 LTS / 25.04 : SQLite 漏洞 (USN-7676-1) | Nessus | Ubuntu Local Security Checks | 2025/7/30 | 2025/7/30 | high |
243227 | RHEL 7:sqlite (RHSA-2025:12349) | Nessus | Red Hat Local Security Checks | 2025/7/31 | 2025/7/31 | high |
243452 | RHEL 9:sqlite (RHSA-2025:12522) | Nessus | Red Hat Local Security Checks | 2025/8/4 | 2025/8/4 | high |
243557 | RHEL 8:sqlite (RHSA-2025:12904) | Nessus | Red Hat Local Security Checks | 2025/8/5 | 2025/8/5 | high |
264814 | Apple iOS < 26 多个漏洞 (125108) | Nessus | Mobile Devices | 2025/9/15 | 2025/10/1 | high |