238427 | ManageEngine OpManager 反映式 XSS (CVE-2025-41437) | Nessus | CGI abuses | 2025/6/13 | medium |
238426 | HP Support Assistant < 9.44.18.0 特權提升 | Nessus | Windows | 2025/6/13 | high |
238425 | GitLab < 17.10.8 / 17.11 < 17.11.4 / 18.0 < 18.0.2 (CVE-2024-9512) | Nessus | CGI abuses | 2025/6/13 | medium |
238416 | Oracle Linux 8perl-FCGI:0.78 (ELSA-2025-8696) | Nessus | Oracle Linux Local Security Checks | 2025/6/13 | medium |
238415 | Oracle Linux 8:nodejs:20 (ELSA-2025-8514) | Nessus | Oracle Linux Local Security Checks | 2025/6/13 | high |
238414 | RHEL 8 : gstreamer1-plugins-bad-free (RHSA-2025:9056) | Nessus | Red Hat Local Security Checks | 2025/6/13 | high |
238368 | RHEL 9:golang (RHSA-2025:9043) | Nessus | Red Hat Local Security Checks | 2025/6/12 | critical |
238367 | GitLab 12.0 <17.10.8/17.11 < 17.11.4/18.0 < 18.0.2 (CVE-2025-5982) | Nessus | CGI abuses | 2025/6/12 | low |
238366 | Amazon Linux 2:ghostscript (ALAS-2025-2875) | Nessus | Amazon Linux Local Security Checks | 2025/6/12 | medium |
238365 | Amazon Linux 2python-tornado (ALAS-2025-2888) | Nessus | Amazon Linux Local Security Checks | 2025/6/12 | high |
238364 | Amazon Linux 2:screen (ALAS-2025-2878) | Nessus | Amazon Linux Local Security Checks | 2025/6/12 | medium |
238363 | Amazon Linux 2:cni-plugins (ALAS-2025-2882) | Nessus | Amazon Linux Local Security Checks | 2025/6/12 | critical |
238362 | Amazon Linux 2:python-setuptools (ALAS-2025-2876) | Nessus | Amazon Linux Local Security Checks | 2025/6/12 | high |
238361 | Amazon Linux 2:gnutls (ALAS-2025-2885) | Nessus | Amazon Linux Local Security Checks | 2025/6/12 | medium |
238360 | Amazon Linux 2qt (ALAS-2025-2890) | Nessus | Amazon Linux Local Security Checks | 2025/6/12 | high |
238359 | Amazon Linux 2mod_security (ALAS-2025-2887) | Nessus | Amazon Linux Local Security Checks | 2025/6/12 | high |
238358 | Amazon Linux 2:perl (ALAS-2025-2879) | Nessus | Amazon Linux Local Security Checks | 2025/6/12 | medium |
238357 | Amazon Linux 2:perl-File-Find-Rule (ALAS-2025-2891) | Nessus | Amazon Linux Local Security Checks | 2025/6/12 | high |
238356 | Amazon Linux 2:libtasn1 (ALAS-2025-2886) | Nessus | Amazon Linux Local Security Checks | 2025/6/12 | medium |
238355 | Amazon Linux 2:git (ALAS-2025-2884) | Nessus | Amazon Linux Local Security Checks | 2025/6/12 | high |
238354 | Amazon Linux 2:perl-FCGI (ALAS-2025-2880) | Nessus | Amazon Linux Local Security Checks | 2025/6/12 | medium |
238353 | Amazon Linux 2:openssh (ALAS-2025-2881) | Nessus | Amazon Linux Local Security Checks | 2025/6/12 | low |
238352 | Amazon Linux 2:python2-setuptools (ALAS-2025-2877) | Nessus | Amazon Linux Local Security Checks | 2025/6/12 | high |
238351 | Amazon Linux 2:libsoup (ALAS-2025-2874) | Nessus | Amazon Linux Local Security Checks | 2025/6/12 | high |
238350 | Amazon Linux 2:amazon-ssm-agent (ALAS-2025-2883) | Nessus | Amazon Linux Local Security Checks | 2025/6/12 | high |
238349 | Amazon Linux 2 : python3-tornado (ALAS-2025-2889) | Nessus | Amazon Linux Local Security Checks | 2025/6/12 | high |
238348 | Amazon Linux 2:thunderbird (ALAS-2025-2873) | Nessus | Amazon Linux Local Security Checks | 2025/6/12 | high |
238347 | AlmaLinux 8mod_security (ALSA-2025:8844) | Nessus | Alma Linux Local Security Checks | 2025/6/12 | high |
238346 | AlmaLinux 9.NET 9.0 (ALSA-2025:8817) | Nessus | Alma Linux Local Security Checks | 2025/6/12 | high |
238345 | AlmaLinux 9mod_security (ALSA-2025:8837) | Nessus | Alma Linux Local Security Checks | 2025/6/12 | high |
238344 | AlmaLinux 9:核心 (ALSA-2025:8643) | Nessus | Alma Linux Local Security Checks | 2025/6/12 | high |
238343 | AlmaLinux 9:glibc (ALSA-2025:8655) | Nessus | Alma Linux Local Security Checks | 2025/6/12 | high |
238342 | AlmaLinux 8.NET 8.0 (ALSA-2025:8812) | Nessus | Alma Linux Local Security Checks | 2025/6/12 | high |
238341 | RHEL 9:podman (RHSA-2025:9020) | Nessus | Red Hat Local Security Checks | 2025/6/12 | critical |
238340 | RHEL 9Satellite 6.17.1 非同步更新 (中等) (RHSA-2025:9022) | Nessus | Red Hat Local Security Checks | 2025/6/12 | high |
238339 | RHEL 9:buildah (RHSA-2025:9017) | Nessus | Red Hat Local Security Checks | 2025/6/12 | critical |
238338 | RHEL 9:containernetworking-plugins (RHSA-2025:9019) | Nessus | Red Hat Local Security Checks | 2025/6/12 | critical |
238337 | RHEL 9:skopeo (RHSA-2025:9018) | Nessus | Red Hat Local Security Checks | 2025/6/12 | critical |
238336 | RHEL 9:libxslt (RHSA-2025:9016) | Nessus | Red Hat Local Security Checks | 2025/6/12 | medium |
238335 | RHEL 8:container-tools:rhel8 (RHSA-2025:9025) | Nessus | Red Hat Local Security Checks | 2025/6/12 | critical |
238334 | Adobe Substance 3D Painter < 11.0.2 (APSB25-58) | Nessus | Misc. | 2025/6/12 | high |
238333 | Microsoft Visual Studio 2022 產品的安全性更新 (2025 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2025/6/12 | high |
238332 | Microsoft Visual Studio 2022/2019 產品的安全性更新 (2025 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2025/6/12 | high |
238331 | Adobe Substance 3D Sampler <= 5.0.0 多個弱點 (APSB25-55) | Nessus | Misc. | 2025/6/12 | high |
238330 | Hibernate Validator < 6.2 / 7.0 任意 RCE | Nessus | Misc. | 2025/6/12 | high |
238327 | RHEL 9:grafana-pcp (RHSA-2025:8984) | Nessus | Red Hat Local Security Checks | 2025/6/12 | critical |
238326 | RHEL 9:grafana-pcp (RHSA-2025:8982) | Nessus | Red Hat Local Security Checks | 2025/6/12 | critical |
238325 | RHEL 8:grafana-pcp (RHSA-2025:8983) | Nessus | Red Hat Local Security Checks | 2025/6/12 | critical |
238324 | Oracle Linux 8mod_ (ELSA-2025-8844) | Nessus | Oracle Linux Local Security Checks | 2025/6/12 | high |
238323 | Oracle Linux 8 : .NET / 9.0 (ELSA-2025-8815) | Nessus | Oracle Linux Local Security Checks | 2025/6/12 | high |