| 281653 | RHEL 8:firefox (RHSA-2026:0006) | Nessus | Red Hat Local Security Checks | 2026/1/5 | critical |
| 281652 | RHEL 8 : httpd:2.4 (RHSA-2026:0012) | Nessus | Red Hat Local Security Checks | 2026/1/5 | high |
| 281651 | RHEL 8:thunderbird (RHSA-2026:0024) | Nessus | Red Hat Local Security Checks | 2026/1/5 | critical |
| 281650 | RHEL 10tar (RHSA-2026:0002) | Nessus | Red Hat Local Security Checks | 2026/1/5 | medium |
| 281649 | RHEL 9:firefox (RHSA-2026:0016) | Nessus | Red Hat Local Security Checks | 2026/1/5 | critical |
| 281648 | RHEL 8:firefox (RHSA-2026:0005) | Nessus | Red Hat Local Security Checks | 2026/1/5 | critical |
| 281647 | RHEL 10brotli (RHSA-2026:0008) | Nessus | Red Hat Local Security Checks | 2026/1/5 | high |
| 281646 | RHEL 8spice-client-winRHSA-2026:0001 | Nessus | Red Hat Local Security Checks | 2026/1/5 | high |
| 281645 | Debian dla-4432curl - 安全更新 | Nessus | Debian Local Security Checks | 2026/1/5 | high |
| 115095 | 检测到 JFrog Artifactory Artifacts 存储库 | Web App Scanning | Component Vulnerability | 2026/1/5 | medium |
| 115094 | Nexus 存储库匿名访问 | Web App Scanning | Component Vulnerability | 2026/1/5 | high |
| 115093 | PHP 8.1.x < 8.1.34 多个漏洞 | Web App Scanning | Component Vulnerability | 2026/1/5 | high |
| 115092 | 检测到 Behat 配置文件 | Web App Scanning | Data Exposure | 2026/1/5 | medium |
| 115091 | PHP 8.2.x < 8.2.30 多个漏洞 | Web App Scanning | Component Vulnerability | 2026/1/5 | high |
| 115090 | PHP 8.3.x < 8.3.29 多个漏洞 | Web App Scanning | Component Vulnerability | 2026/1/5 | high |
| 115089 | PHP 8.4.x < 8.4.16 多个漏洞 | Web App Scanning | Component Vulnerability | 2026/1/5 | high |
| 115088 | PHP 8.5.x < 8.5.1 多个漏洞 | Web App Scanning | Component Vulnerability | 2026/1/5 | high |
| 115087 | 检测到 PostgREST API 服务器 | Web App Scanning | Web Applications | 2026/1/5 | high |
| 115086 | FreeBPX 17.0.x < 17.0.23 认证绕过 | Web App Scanning | Component Vulnerability | 2026/1/5 | critical |
| 115085 | FreeBPX < 16.0.44 身份验证绕过 | Web App Scanning | Component Vulnerability | 2026/1/5 | critical |
| 115084 | FreeBPX 17.0.x < 17.0.6 多个漏洞 | Web App Scanning | Component Vulnerability | 2026/1/5 | high |
| 115083 | FreeBPX < 16.0.92 多个漏洞 | Web App Scanning | Component Vulnerability | 2026/1/5 | high |
| 281643 | Debian dsa-6093gimp - 安全更新 | Nessus | Debian Local Security Checks | 2026/1/4 | high |
| 281641 | RockyLinux 8postgresql:15 (RLSA-2023:5269) | Nessus | Rocky Linux Local Security Checks | 2026/1/4 | high |
| 281625 | Linux Distros 未修补的漏洞:CVE-2026-21452 | Nessus | Misc. | 2026/1/3 | high |
| 281624 | RockyLinux 10ruby (RLSA-2025:23141) | Nessus | Rocky Linux Local Security Checks | 2026/1/3 | medium |
| 281623 | RockyLinux 8ruby:3.3 (RLSA-2025:23062) | Nessus | Rocky Linux Local Security Checks | 2026/1/3 | medium |
| 281622 | RockyLinux 9ruby:3.3 (RLSA-2025:23063) | Nessus | Rocky Linux Local Security Checks | 2026/1/3 | medium |
| 281618 | IBM WebSphere eXtreme Scale 8.6.1.0 < 8.6.1.6 (7256003) | Nessus | Web Servers | 2026/1/2 | high |
| 281617 | Linux Distros 未修补的漏洞:CVE-2025-67268 | Nessus | Misc. | 2026/1/2 | critical |
| 281616 | Linux Distros 未修补的漏洞:CVE-2026-21444 | Nessus | Misc. | 2026/1/2 | medium |
| 281614 | Linux Distros 未修补的漏洞:CVE-2025-67269 | Nessus | Misc. | 2026/1/2 | high |
| 281613 | Debian dla-4431gimp - 安全更新 | Nessus | Debian Local Security Checks | 2026/1/2 | medium |
| 281612 | Microsoft Windows 11 22H2 教育 SEoL | Nessus | Windows | 2026/1/2 | low |
| 281611 | Microsoft Windows 11 22H2 Enterprise SEoL | Nessus | Windows | 2026/1/2 | low |
| 281610 | Amazon Linux 2023:php8.2、php8.2-bcmath、php8.2-cli (ALAS2023-2025-872) | Nessus | Amazon Linux Local Security Checks | 2026/1/2 | high |
| 281609 | Amazon Linux 2023:php8.3、php8.3-bcmath、php8.3-cli (ALAS2023-2025-873) | Nessus | Amazon Linux Local Security Checks | 2026/1/2 | high |
| 281608 | Linux Distros 未修补的漏洞:CVE-2025-15412 | Nessus | Misc. | 2026/1/2 | medium |
| 281605 | Slackware Linux 15.0/当前 libpcap 多个漏洞 (SSA:2026-001-02) | Nessus | Slackware Local Security Checks | 2026/1/1 | low |
| 281604 | Slackware Linux 15.0 / 当前 seamonkey 漏洞 (SSA:2026-001-01) | Nessus | Slackware Local Security Checks | 2026/1/1 | high |
| 281600 | Linux Distros 未修补的漏洞:CVE-2026-21428 | Nessus | Misc. | 2026/1/1 | high |
| 281599 | Linux Distros 未修补的漏洞:CVE-2025-15411 | Nessus | Misc. | 2026/1/1 | high |
| 281598 | Debian dsa-6092smb4k - 安全更新 | Nessus | Debian Local Security Checks | 2026/1/1 | high |
| 281597 | Debian dla-4430:libnetsnmptrapd40 - 安全更新 | Nessus | Debian Local Security Checks | 2026/1/1 | critical |
| 281596 | Linux Distros 未修补的漏洞:CVE-2025-69412 | Nessus | Misc. | 2026/1/1 | low |
| 281560 | Linux Distros 未修补的漏洞:CVE-2025-34468 | Nessus | Misc. | 2025/12/31 | high |
| 281559 | Linux Distros 未修补的漏洞:CVE-2022-50821 | Nessus | Misc. | 2025/12/31 | high |
| 281558 | Linux Distros 未修补的漏洞:CVE-2022-50868 | Nessus | Misc. | 2025/12/31 | medium |
| 281557 | Linux Distros 未修补的漏洞:CVE-2023-54265 | Nessus | Misc. | 2025/12/31 | high |
| 281556 | Linux Distros 未修补的漏洞:CVE-2023-54262 | Nessus | Misc. | 2025/12/31 | high |