209036 | Google Chrome < 130.0.6723.59 多個弱點 | Nessus | Windows | 2025/7/9 | high |
206698 | F5 Networks BIG-IP:libarchive 弱點 (K000140961) | Nessus | F5 Networks Local Security Checks | 2025/7/9 | high |
206271 | ManageEngine OpManager RCE (CVE-2024-5466) | Nessus | CGI abuses | 2025/7/9 | high |
200132 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS :BlueZ 弱點 (USN-6809-1) | Nessus | Ubuntu Local Security Checks | 2025/7/9 | high |
197925 | Debian dla-3820:bluetooth - 安全性更新 | Nessus | Debian Local Security Checks | 2025/7/9 | high |
197187 | VMware Workstation 17.0.x < 17.5.2 多個弱點 (VMSA-2024-0010) | Nessus | General | 2025/7/9 | high |
70838 | Zabbix Web 介面預設系統管理員認證 | Nessus | CGI abuses | 2025/7/8 | high |
241429 | D-Link DIR-820 裝置命令插入 (CVE-2023-25280) | Nessus | CGI abuses | 2025/7/8 | critical |
240854 | Ruby WEBrick < 1.8.2 HTTP 要求走私 | Nessus | Misc. | 2025/7/8 | medium |
240850 | Grafana Labs < 11.6.2 不當輸入驗證 (CVE-2025-1088) | Nessus | Web Servers | 2025/7/8 | low |
240757 | Citrix Secure Access < 25.5.1.15 特權提升 (CTX694724) | Nessus | Windows | 2025/7/8 | high |
240743 | IBM InfoSphere 11.7.0.x < 11.7.1.6 DoS (7235496) | Nessus | Windows | 2025/7/8 | high |
240742 | Spring Framework 6.0.5 < 6.0.29 / 6.1.x < 6.1.21 / 6.2.x < 6.2.8 反射式檔案下載 (CVE-2025-41234) | Nessus | Misc. | 2025/7/8 | medium |
240739 | RabbitMQ < 3.13.8 (GHSA-gh3x-4x42-fvq8) | Nessus | Misc. | 2025/7/8 | high |
240642 | Citrix Workspace App for Windows 特權提升 (CTX694718) | Nessus | Windows | 2025/7/8 | high |
240487 | Cisco Identity Services Engine (cisco-sa-ise-auth-bypass-MVfKVQAU) | Nessus | CISCO | 2025/7/8 | medium |
240468 | GLSA-202506-07 Python、PyPy多個弱點 | Nessus | Gentoo Local Security Checks | 2025/7/8 | critical |
240452 | Amazon Linux 2:qt5-qt3d (ALAS-2025-2903) | Nessus | Amazon Linux Local Security Checks | 2025/7/8 | medium |
240435 | Oracle Linux 9xorg-x11-server / 和 / xorg-x11-server-Xwayland (ELSA-2025-9303) | Nessus | Oracle Linux Local Security Checks | 2025/7/8 | medium |
240350 | Oracle Linux 8:xorg-x11-server / 和 / xorg-x11-server-Xwayland (ELSA-2025-9305) | Nessus | Oracle Linux Local Security Checks | 2025/7/8 | medium |
240342 | NetScaler ADC 和 NetScaler Gateway 記憶體溢位 (CTX694788) | Nessus | CGI abuses | 2025/7/8 | critical |
240338 | Mozilla Firefox ESR < 115.25 | Nessus | Windows | 2025/7/8 | critical |
240337 | Mozilla Firefox ESR < 115.25 | Nessus | MacOS X Local Security Checks | 2025/7/8 | critical |
240336 | Mozilla Firefox ESR < 128.12 | Nessus | MacOS X Local Security Checks | 2025/7/8 | critical |
240335 | Mozilla Firefox ESR < 128.12 | Nessus | Windows | 2025/7/8 | critical |
240334 | Mozilla Firefox < 140.0 | Nessus | Windows | 2025/7/8 | critical |
240333 | Mozilla Firefox < 140.0 | Nessus | MacOS X Local Security Checks | 2025/7/8 | critical |
240322 | Amazon Linux 2023:python3.12、python3.12-devel、python3.12-idle (ALAS2023-2025-1044) | Nessus | Amazon Linux Local Security Checks | 2025/7/8 | critical |
240311 | Amazon Linux 2023:python3.11、python3.11-devel、python3.11-idle (ALAS2023-2025-1045) | Nessus | Amazon Linux Local Security Checks | 2025/7/8 | critical |
240297 | Amazon Linux 2023:python3、python3-devel、python3-idle (ALAS2023-2025-1046) | Nessus | Amazon Linux Local Security Checks | 2025/7/8 | critical |
240257 | RHEL 8:xorg-x11-server 和 xorg-x11-server-Xwayland (RHSA-2025:9305) | Nessus | Red Hat Local Security Checks | 2025/7/8 | medium |
240255 | RHEL 10xorg-x11-server-Xwayland (RHSA-2025:9304) | Nessus | Red Hat Local Security Checks | 2025/7/8 | medium |
240254 | RHEL 9:xorg-x11-server 和 xorg-x11-server-Xwayland (RHSA-2025:9303) | Nessus | Red Hat Local Security Checks | 2025/7/8 | medium |
240217 | Dotnetnuke < 10.0.1 在某些 TokenReplace 情況下使用 SkinObjects 造成的反射式跨網站指令碼 (XSS) (CVE-2025-52486) | Nessus | CGI abuses | 2025/7/8 | medium |
240216 | Dotnetnuke < 10.0.1 活動摘要中的已存跨網站指令碼 (XSS) (CVE-2025-52485) | Nessus | CGI abuses | 2025/7/8 | medium |
240215 | Dotnetnuke < 10.0.1 透過與惡意使用者輸入的 SMB 共用互動發生 NTLM 雜湊洩漏 (CVE-2025-52488) | Nessus | CGI abuses | 2025/7/8 | high |
240214 | Dotnetnuke < 10.0.1 可能繞過 IP 篩選 (CVE-2025-52487) | Nessus | CGI abuses | 2025/7/8 | high |
240210 | Ubuntu 24.04 LTS / 24.10 / 25.04:Python 弱點 (USN-7583-1) | Nessus | Ubuntu Local Security Checks | 2025/7/8 | critical |
240181 | BeyondTrust Remote Support (RS) 24.2.2 < 24.3.3 伺服器端範本插入 | Nessus | CGI abuses | 2025/7/8 | high |
240180 | SaltStack 3000 < 3006.12 / 3007 < 3007.4 多個弱點 | Nessus | Misc. | 2025/7/8 | critical |
240171 | Slackware Linux 15.0/ 當前版 xorg-server 弱點 (SSA:2025-169-02) | Nessus | Slackware Local Security Checks | 2025/7/8 | medium |
240160 | Ubuntu 22.04 LTS / 24.04 LTS / 24.10 / 25.04:X.Org X Server 的弱點 (USN-7573-1) | Nessus | Ubuntu Local Security Checks | 2025/7/8 | medium |
240159 | Veeam Backup and Replication 12.x < 12.3.2.3617 多個弱點 (2025 年 6 月) (KB4743) | Nessus | Windows | 2025/7/8 | critical |
240158 | Erlang/OTP 17.0 < 26.2.5.13 / 27.0 < 27.3.4.1 / 28.0 < 28.0.1 路徑遊走 (CVE-2025-4748) | Nessus | Misc. | 2025/7/8 | medium |
240155 | Streamline NX Client 3.5.0 < 3.243.0 多個弱點 (2025-000004 / 2025-000005) | Nessus | Windows | 2025/7/8 | critical |
240154 | Streamline NX Client 3.5.0 - 3.7.0 MiTM (2025-000006) | Nessus | Windows | 2025/7/8 | low |
240145 | Slackware Linux 15.0/目前版 xorg-server 多個弱點 (SSA:2025-168-01) | Nessus | Slackware Local Security Checks | 2025/7/8 | medium |
240060 | Apache Tomcat 9.0.0.M1 < 9.0.106 多個弱點 | Nessus | Web Servers | 2025/7/8 | high |
240059 | Apache Tomcat 11.0.0.M1 < 11.0.8 多個弱點 | Nessus | Web Servers | 2025/7/8 | high |
240058 | Apache Tomcat 10.1.0.M1 < 10.1.42 多個弱點 | Nessus | Web Servers | 2025/7/8 | high |