| 265789 | Dotnetnuke < 10.1.0 使用後端系統管理員認證已儲存 XSS (CVE-2025-59546) | Nessus | CGI abuses | 2025/9/24 | low |
| 265788 | RHEL 8 kpatch-patch-4_18_0-553_16_1、 kpatch-patch-4_18_0-553_30_1、 kpatch-patch-4_18_0-553_40_1、 kpatch-patch-4_18_0-553_53_1 和 kpatch-patch-4_18_0-553_72_1 (RHSA-2025:16582) | Nessus | Red Hat Local Security Checks | 2025/9/24 | high |
| 265787 | RHEL 8 kpatch-patch-4_18_0-372_118_1、 kpatch-patch-4_18_0-372_131_1、 kpatch-patch-4_18_0-372_137_1 和 kpatch-patch-4_18_0-372_145_1 (RHSA-2025:16580) | Nessus | Red Hat Local Security Checks | 2025/9/24 | high |
| 265786 | RHEL 8:thunderbird (RHSA-2025:16589) | Nessus | Red Hat Local Security Checks | 2025/9/24 | high |
| 265784 | RHEL 8:Red Hat 產品 OCP 工具 4.14 OpenShift Jenkins (RHSA-2025:16461) | Nessus | Red Hat Local Security Checks | 2025/9/24 | high |
| 265783 | RHEL 8:container-tools:rhel8 (RHSA-2025:16482) | Nessus | Red Hat Local Security Checks | 2025/9/24 | high |
| 265782 | RHEL 9 kpatch-patch-5_14_0-570_17_1 (RHSA-2025:16538) | Nessus | Red Hat Local Security Checks | 2025/9/24 | high |
| 265781 | RHEL 9:podman (RHSA-2025:16481) | Nessus | Red Hat Local Security Checks | 2025/9/24 | high |
| 265780 | RHEL 9:podman (RHSA-2025:16480) | Nessus | Red Hat Local Security Checks | 2025/9/24 | high |
| 265779 | RHEL 9:podman (RHSA-2025:16488) | Nessus | Red Hat Local Security Checks | 2025/9/24 | high |
| 265778 | RHEL 9 kpatch-patch-5_14_0-70_112_1、 kpatch-patch-5_14_0-70_121_1、 kpatch-patch-5_14_0-70_124_1 和 kpatch-patch-5_14_0-70_132_1 (RHSA-2025:16541) | Nessus | Red Hat Local Security Checks | 2025/9/24 | high |
| 265777 | RHEL 9 kpatch-patch-5_14_0-284_104_1、 kpatch-patch-5_14_0-284_117_1、 kpatch-patch-5_14_0-284_79_1 和 kpatch-patch-5_14_0-284_92_1 (RHSA-2025:16539) | Nessus | Red Hat Local Security Checks | 2025/9/24 | high |
| 265776 | RHEL 8/9:Red Hat Ansible Automation Platform 2.5 產品安全性和錯誤修正更新 (重要) (RHSA-2025:16487) | Nessus | Red Hat Local Security Checks | 2025/9/24 | high |
| 265769 | Keycloak < 26.2.9 多個弱點 (GHSA-wc64-wmfm-46vw)(GHSA-xmcw-mv9p-7pq2) | Nessus | Misc. | 2025/9/24 | medium |
| 265768 | Oracle Linux 10libtpms (ELSA-2025-16428) | Nessus | Oracle Linux Local Security Checks | 2025/9/24 | medium |
| 265767 | Oracle Linux 8:kernel (ELSA-2025-16372) | Nessus | Oracle Linux Local Security Checks | 2025/9/24 | high |
| 265766 | Oracle Linux 7:firefox (ELSA-2025-15430) | Nessus | Oracle Linux Local Security Checks | 2025/9/24 | high |
| 265765 | Oracle Linux 9:核心 (ELSA-2025-16398) | Nessus | Oracle Linux Local Security Checks | 2025/9/24 | high |
| 265764 | Ubuntu 25.04 : RabbitMQ Server 弱點 (USN-7763-1) | Nessus | Ubuntu Local Security Checks | 2025/9/24 | medium |
| 265763 | 已安裝 Microsoft Hybrid Agent (Windows) | Nessus | Windows | 2025/9/24 | info |
| 265762 | whatsapp Desktop for Mac 2.22.25.2 < 2.25.21.78 不正確的授權 (8 月更新) | Nessus | MacOS X Local Security Checks | 2025/9/24 | medium |
| 265761 | 已安裝 Whatsapp Desktop (MacOS) | Nessus | MacOS X Local Security Checks | 2025/9/24 | info |
| 265760 | 已安裝 Google Gemini CLI (macOS) | Nessus | Artificial Intelligence | 2025/9/24 | info |
| 265759 | 已安裝 Google Gemini CLI (Windows) | Nessus | Artificial Intelligence | 2025/9/24 | info |
| 265758 | 已安裝 Google Gemini CLI (Linux/UNIX) | Nessus | Artificial Intelligence | 2025/9/24 | info |
| 265757 | Dotnetnuke < 10.1.0 已儲存跨網站指令碼 (XSS) 在 Prompt 模組中 (CVE-2025-59545) | Nessus | CGI abuses | 2025/9/24 | critical |
| 265756 | Dotnetnuke < 10.1.0 使用 url 進行設定檔反射式跨網站指令碼 (XSS) (CVE-2025-59821) | Nessus | CGI abuses | 2025/9/24 | medium |
| 265755 | Oracle Linux 8:firefox (ELSA-2025-16260) | Nessus | Oracle Linux Local Security Checks | 2025/9/24 | high |
| 265754 | Oracle Linux 7 : ImageMagick (ELSA-2025-15666) | Nessus | Oracle Linux Local Security Checks | 2025/9/24 | high |
| 265752 | Dotnetnuke < 10.1.0 透過查詢參數在匿名用戶端上載入未使用的主題 (CVE-2025-59535) | Nessus | CGI abuses | 2025/9/23 | medium |
| 265751 | Adobe Commerce B2B 不當輸入驗證 (APSB25-88) | Nessus | Misc. | 2025/9/23 | critical |
| 265750 | Adobe Commerce/Magento Open Source 不當輸入驗證 (APSB25-88) | Nessus | Misc. | 2025/9/23 | critical |
| 265746 | Oracle Linux 10 / 9Unbreakable Enterprise 核心 (ELSA-2025-20608) | Nessus | Oracle Linux Local Security Checks | 2025/9/23 | high |
| 265745 | Oracle Linux 8/9:Unbreakable Enterprise 核心 (ELSA-2025-20609) | Nessus | Oracle Linux Local Security Checks | 2025/9/23 | high |
| 265744 | Oracle Linux 9 : mysql (ELSA-2025-16086) | Nessus | Oracle Linux Local Security Checks | 2025/9/23 | medium |
| 265743 | RHEL 8:Red Hat 產品 OCP 工具 4.12 OpenShift Jenkins (RHSA-2025:16459) | Nessus | Red Hat Local Security Checks | 2025/9/23 | high |
| 265742 | RHEL 8:Red Hat 產品 OCP 工具 4.15 OpenShift Jenkins (RHSA-2025:16462) | Nessus | Red Hat Local Security Checks | 2025/9/23 | high |
| 265741 | RHEL 10opentelemetry-collector (RHSA-2025:16432) | Nessus | Red Hat Local Security Checks | 2025/9/23 | medium |
| 265740 | RHEL 9Red Hat 產品 OCP 工具 4.18 Openshift Jenkins (RHSA-2025:16455) | Nessus | Red Hat Local Security Checks | 2025/9/23 | high |
| 265739 | RHEL 9Red Hat 產品 OCP 工具 4.19 OpenShift Jenkins (RHSA-2025:16454) | Nessus | Red Hat Local Security Checks | 2025/9/23 | high |
| 265738 | RHEL 9Red Hat 產品 OCP 工具 4.16 OpenShift Jenkins (RHSA-2025:16457) | Nessus | Red Hat Local Security Checks | 2025/9/23 | high |
| 265737 | RHEL 9Red Hat 產品 OCP 工具 4.17 OpenShift Jenkins (RHSA-2025:16456) | Nessus | Red Hat Local Security Checks | 2025/9/23 | high |
| 265736 | RHEL 10avahi (RHSA-2025:16441) | Nessus | Red Hat Local Security Checks | 2025/9/23 | medium |
| 265735 | RHEL 10libtpms (RHSA-2025:16428) | Nessus | Red Hat Local Security Checks | 2025/9/23 | medium |
| 265734 | Ubuntu 16.04 LTS / 18.04 LTSKea DHCP 弱點 (USN-7759-1) | Nessus | Ubuntu Local Security Checks | 2025/9/23 | medium |
| 265733 | Ubuntu 24.04 LTS / 25.04 PAM 弱點 (USN-7761-1) | Nessus | Ubuntu Local Security Checks | 2025/9/23 | high |
| 265732 | Ubuntu 22.04 LTS / 24.04 LTS / 25.04:GNU C Library 弱點 (USN-7760-1) | Nessus | Ubuntu Local Security Checks | 2025/9/23 | medium |
| 265731 | RHEL 7 : ImageMagick (RHSA-2025:16313) | Nessus | Red Hat Local Security Checks | 2025/9/23 | high |
| 265730 | RHEL 10command-line-assistant (RHSA-2025:16345) | Nessus | Red Hat Local Security Checks | 2025/9/23 | high |
| 265729 | RHEL 10核心 (RHSA-2025:16354) | Nessus | Red Hat Local Security Checks | 2025/9/23 | high |