| 278360 | Linux Distros 未修补的漏洞:CVE-2023-53779 | Nessus | Misc. | 2025/12/11 | medium |
| 278359 | Linux Distros 未修补的漏洞:CVE-2023-53864 | Nessus | Misc. | 2025/12/11 | medium |
| 278358 | Linux Distros 未修补的漏洞:CVE-2023-53804 | Nessus | Misc. | 2025/12/11 | high |
| 278357 | Linux Distros 未修补的漏洞:CVE-2023-53797 | Nessus | Misc. | 2025/12/11 | high |
| 278356 | Linux Distros 未修补的漏洞:CVE-2023-53845 | Nessus | Misc. | 2025/12/11 | medium |
| 278355 | Linux Distros 未修补的漏洞:CVE-2023-53778 | Nessus | Misc. | 2025/12/11 | medium |
| 278354 | Linux Distros 未修补的漏洞:CVE-2023-53812 | Nessus | Misc. | 2025/12/11 | medium |
| 278353 | Linux Distros 未修补的漏洞:CVE-2025-14523 | Nessus | Misc. | 2025/12/11 | medium |
| 278352 | Linux Distros 未修补的漏洞:CVE-2025-14512 | Nessus | Misc. | 2025/12/11 | medium |
| 278351 | Linux Distros 未修补的漏洞:CVE-2023-53807 | Nessus | Misc. | 2025/12/11 | medium |
| 278350 | Linux Distros 未修补的漏洞:CVE-2023-53782 | Nessus | Misc. | 2025/12/11 | high |
| 278349 | Linux Distros 未修补的漏洞:CVE-2023-53862 | Nessus | Misc. | 2025/12/11 | high |
| 278348 | Linux Distros 未修补的漏洞:CVE-2023-53796 | Nessus | Misc. | 2025/12/11 | high |
| 278347 | Linux Distros 未修补的漏洞:CVE-2023-53787 | Nessus | Misc. | 2025/12/11 | medium |
| 278346 | Adobe Experience Manager 6.5 < 6.5 多个漏洞 (APSB25-115) | Nessus | Misc. | 2025/12/11 | critical |
| 278345 | RHEL 8:firefox (RHSA-2025:23128) | Nessus | Red Hat Local Security Checks | 2025/12/11 | critical |
| 278344 | RHEL 8 : mysql:8.4 (RHSA-2025:23137) | Nessus | Red Hat Local Security Checks | 2025/12/11 | medium |
| 278343 | RHEL 9:curl (RHSA-2025:23125) | Nessus | Red Hat Local Security Checks | 2025/12/11 | high |
| 278342 | RHEL 9:mysql (RHSA-2025:23109) | Nessus | Red Hat Local Security Checks | 2025/12/11 | medium |
| 278341 | Linux Distros 未修补的漏洞:CVE-2023-53855 | Nessus | Misc. | 2025/12/11 | medium |
| 278340 | Linux Distros 未修补的漏洞:CVE-2023-53865 | Nessus | Misc. | 2025/12/11 | medium |
| 278339 | Linux Distros 未修补的漏洞:CVE-2023-53838 | Nessus | Misc. | 2025/12/11 | medium |
| 278338 | 已安装 JetBrains IntelliJ IDEA (Windows) | Nessus | Windows | 2025/12/11 | info |
| 278337 | GitHub Copilot for JetBrains < 1.5.60 远程代码执行2025 年 12 月 | Nessus | Misc. | 2025/12/11 | high |
| 278336 | 安装了 JetBrains IntelliJ IDEA 插件 (Windows) | Nessus | Windows | 2025/12/11 | info |
| 278335 | Outlook 安全更新2025 年 12 月 | Nessus | Windows | 2025/12/11 | high |
| 278334 | Microsoft Access 产品 C2R 的安全更新2025 年 12 月 | Nessus | Windows | 2025/12/11 | high |
| 278333 | Microsoft Office 产品 C2R 的安全更新2025 年 12 月 | Nessus | Windows | 2025/12/11 | high |
| 278332 | Microsoft Word 产品 C2R 的安全更新2025 年 12 月 | Nessus | Windows | 2025/12/11 | high |
| 278331 | Microsoft Excel 产品 C2R 的安全更新2025 年 12 月 | Nessus | Windows | 2025/12/11 | high |
| 278330 | Ivanti Endpoint Manager < 2024 SU4 SR1 多种漏洞 | Nessus | Windows | 2025/12/11 | critical |
| 278329 | Linux Distros 未修补的漏洞:CVE-2022-50674 | Nessus | Misc. | 2025/12/11 | medium |
| 278328 | Linux Distros 未修补的漏洞:CVE-2022-50672 | Nessus | Misc. | 2025/12/11 | medium |
| 278327 | Linux Distros 未修补的漏洞:CVE-2022-50652 | Nessus | Misc. | 2025/12/11 | medium |
| 278326 | Linux Distros 未修补的漏洞:CVE-2022-50644 | Nessus | Misc. | 2025/12/11 | high |
| 278325 | Linux Distros 未修补的漏洞:CVE-2022-50649 | Nessus | Misc. | 2025/12/11 | high |
| 278324 | Linux Distros 未修补的漏洞:CVE-2022-50641 | Nessus | Misc. | 2025/12/11 | medium |
| 278323 | Linux Distros 未修补的漏洞:CVE-2022-50676 | Nessus | Misc. | 2025/12/11 | medium |
| 278322 | Linux Distros 未修补的漏洞:CVE-2022-50647 | Nessus | Misc. | 2025/12/11 | medium |
| 278321 | Linux Distros 未修补的漏洞:CVE-2022-50660 | Nessus | Misc. | 2025/12/11 | medium |
| 278320 | Linux Distros 未修补的漏洞:CVE-2022-50657 | Nessus | Misc. | 2025/12/11 | high |
| 278319 | Linux Distros 未修补的漏洞:CVE-2022-50656 | Nessus | Misc. | 2025/12/11 | medium |
| 278318 | Linux Distros 未修补的漏洞:CVE-2022-50662 | Nessus | Misc. | 2025/12/11 | medium |
| 278317 | Linux Distros 未修补的漏洞:CVE-2022-50659 | Nessus | Misc. | 2025/12/11 | medium |
| 278316 | Linux Distros 未修补的漏洞:CVE-2022-50631 | Nessus | Misc. | 2025/12/11 | medium |
| 278315 | ImageMagick < 7.1.2-10 整数溢出 (GHSA-6hjr-v6g4-3fm8) | Nessus | Windows | 2025/12/11 | high |
| 278310 | RockyLinux 9grafana (RLSA-2025:23087) | Nessus | Rocky Linux Local Security Checks | 2025/12/11 | medium |
| 278309 | SAP NetWeaver AS Java DoS2025 年 12 月 | Nessus | Web Servers | 2025/12/11 | high |
| 278308 | SAP NetWeaver AS 缺少身份验证2025 年 12 月 | Nessus | Web Servers | 2025/12/11 | medium |
| 278307 | SAP BusinessObjects Business Intelligence Platform SSRF2025 年 12 月 | Nessus | Windows | 2025/12/11 | medium |