| 277954 | Linux Distros 未修补的漏洞:CVE-2023-53853 | Nessus | Misc. | 2025/12/9 | high |
| 277953 | Linux Distros 未修补的漏洞:CVE-2025-14325 | Nessus | Misc. | 2025/12/9 | high |
| 277952 | Linux Distros 未修补的漏洞:CVE-2025-14328 | Nessus | Misc. | 2025/12/9 | high |
| 277951 | Linux Distros 未修补的漏洞:CVE-2025-14322 | Nessus | Misc. | 2025/12/9 | high |
| 277950 | Linux Distros 未修补的漏洞:CVE-2023-53824 | Nessus | Misc. | 2025/12/9 | medium |
| 277949 | Linux Distros 未修补的漏洞:CVE-2025-14323 | Nessus | Misc. | 2025/12/9 | high |
| 277948 | Linux Distros 未修补的漏洞:CVE-2022-50675 | Nessus | Misc. | 2025/12/9 | medium |
| 277947 | Linux Distros 未修补的漏洞:CVE-2025-14333 | Nessus | Misc. | 2025/12/9 | high |
| 277946 | Linux Distros 未修补的漏洞:CVE-2022-50663 | Nessus | Misc. | 2025/12/9 | medium |
| 277945 | Debian dla-4398gir1.2-soup-2.4 - 安全更新 | Nessus | Debian Local Security Checks | 2025/12/9 | medium |
| 277944 | Debian dsa-6074 : gir1.2-javascriptcoregtk-4.0 - 安全更新 | Nessus | Debian Local Security Checks | 2025/12/9 | high |
| 277943 | SSLVPN 中的 Fortinet Fortigate 会话到期不足 (FG-IR-25-411) | Nessus | Firewalls | 2025/12/9 | medium |
| 277942 | Fortinet FortiManager 私钥可被管理员读取 (FG-IR-24-133) | Nessus | Firewalls | 2025/12/9 | medium |
| 277941 | Fortinet FortiAnalyzer 私钥可被管理员读取 (FG-IR-24-133) | Nessus | Firewalls | 2025/12/9 | medium |
| 277940 | 管理员可读取 Fortinet Fortigate 私钥 (FG-IR-24-133) | Nessus | Firewalls | 2025/12/9 | medium |
| 277939 | Adobe Reader < 20.005.30838 / 25.001.20997 多个漏洞 (APSB25-119) (macOS) | Nessus | MacOS X Local Security Checks | 2025/12/9 | high |
| 277938 | Adobe Acrobat < 20.005.30838/24.001.30307/25.001.20997 多个漏洞 (APSB25-119) | Nessus | Windows | 2025/12/9 | high |
| 277937 | Adobe Acrobat < 20.005.30838 / 24.001.30307 / 25.001.20997 多个漏洞 (APSB25-119) (macOS) | Nessus | MacOS X Local Security Checks | 2025/12/9 | high |
| 277936 | Adobe Reader < 20.005.30838 / 25.001.20997 多个漏洞 (APSB25-119) | Nessus | Windows | 2025/12/9 | high |
| 277935 | RHEL 7/8/9:Red Hat JBoss Web Server 5.8.6 (RHSA-2025:22925) | Nessus | Red Hat Local Security Checks | 2025/12/9 | high |
| 277934 | RHEL 7:kernel-rt (RHSA-2025:22914) | Nessus | Red Hat Local Security Checks | 2025/12/9 | high |
| 277933 | Debian dla-4377 : python-gevent-doc - 安全更新 | Nessus | Debian Local Security Checks | 2025/12/9 | critical |
| 277932 | Fortinet Fortigate 将敏感信息插入 REST API 日志 (FG-IR-24-268) | Nessus | Firewalls | 2025/12/9 | medium |
| 277929 | RHEL 8:thunderbird (RHSA-2025:22883) | Nessus | Red Hat Local Security Checks | 2025/12/9 | high |
| 277928 | RHEL 8:thunderbird (RHSA-2025:22882) | Nessus | Red Hat Local Security Checks | 2025/12/9 | high |
| 277927 | RHEL 7:内核 (RHSA-2025:22910) | Nessus | Red Hat Local Security Checks | 2025/12/9 | high |
| 277926 | RHEL 7:gimp (RHSA-2025:22866) | Nessus | Red Hat Local Security Checks | 2025/12/9 | high |
| 277925 | AlmaLinux 8 : webkit2gtk3 (ALSA-2025:22789) | Nessus | Alma Linux Local Security Checks | 2025/12/9 | high |
| 277924 | AlmaLinux 8kernel-rt (ALSA-2025:22800) | Nessus | Alma Linux Local Security Checks | 2025/12/9 | high |
| 277923 | AlmaLinux 9内核 (ALSA-2025:22405) | Nessus | Alma Linux Local Security Checks | 2025/12/9 | high |
| 277922 | AlmaLinux 8内核 (ALSA-2025:22801) | Nessus | Alma Linux Local Security Checks | 2025/12/9 | high |
| 277921 | Linux Distros 未修补的漏洞:CVE-2022-50619 | Nessus | Misc. | 2025/12/9 | medium |
| 277920 | Linux Distros 未修补的漏洞:CVE-2023-53758 | Nessus | Misc. | 2025/12/9 | medium |
| 277919 | Linux Distros 未修补的漏洞:CVE-2025-40296 | Nessus | Misc. | 2025/12/9 | high |
| 277918 | Linux Distros 未修补的漏洞:CVE-2022-50629 | Nessus | Misc. | 2025/12/9 | medium |
| 277917 | Linux Distros 未修补的漏洞:CVE-2022-50620 | Nessus | Misc. | 2025/12/9 | high |
| 277916 | Linux Distros 未修补的漏洞:CVE-2023-53781 | Nessus | Misc. | 2025/12/9 | medium |
| 277915 | Linux Distros 未修补的漏洞:CVE-2023-53755 | Nessus | Misc. | 2025/12/9 | medium |
| 277914 | Linux Distros 未修补的漏洞:CVE-2025-40298 | Nessus | Misc. | 2025/12/9 | medium |
| 277913 | Linux Distros 未修补的漏洞:CVE-2023-53745 | Nessus | Misc. | 2025/12/9 | medium |
| 277912 | Linux Distros 未修补的漏洞:CVE-2023-53806 | Nessus | Misc. | 2025/12/9 | medium |
| 277911 | Linux Distros 未修补的漏洞:CVE-2023-53750 | Nessus | Misc. | 2025/12/9 | high |
| 277910 | Linux Distros 未修补的漏洞:CVE-2022-50642 | Nessus | Misc. | 2025/12/9 | high |
| 277909 | Linux Distros 未修补的漏洞:CVE-2022-50630 | Nessus | Misc. | 2025/12/9 | high |
| 277908 | Linux Distros 未修补的漏洞:CVE-2022-50624 | Nessus | Misc. | 2025/12/9 | medium |
| 277907 | Linux Distros 未修补的漏洞:CVE-2025-13204 | Nessus | Misc. | 2025/12/9 | high |
| 277906 | Linux Distros 未修补的漏洞:CVE-2023-53780 | Nessus | Misc. | 2025/12/9 | high |
| 277905 | Linux Distros 未修补的漏洞:CVE-2023-53816 | Nessus | Misc. | 2025/12/9 | high |
| 277904 | Linux Distros 未修补的漏洞:CVE-2023-53794 | Nessus | Misc. | 2025/12/9 | high |
| 277903 | Linux Distros 未修补的漏洞:CVE-2023-53766 | Nessus | Misc. | 2025/12/9 | high |