| 277844 | Linux Distros 未修补的漏洞:CVE-2022-50666 | Nessus | Misc. | 2025/12/9 | high |
| 277843 | Linux Distros 未修补的漏洞:CVE-2025-40342 | Nessus | Misc. | 2025/12/9 | high |
| 277842 | AlmaLinux 9:webkit2gtk3 (ALSA-2025:22790) | Nessus | Alma Linux Local Security Checks | 2025/12/9 | high |
| 277841 | Ubuntu 22.04 LTS / 24.04 LTS / 25.04 / 25.10:WebKitGTK 漏洞 (USN-7914-1) | Nessus | Ubuntu Local Security Checks | 2025/12/9 | high |
| 277840 | Linux Distros 未修补的漏洞:CVE-2025-40339 | Nessus | Misc. | 2025/12/9 | medium |
| 277839 | Linux Distros 未修补的漏洞:CVE-2023-53846 | Nessus | Misc. | 2025/12/9 | medium |
| 277838 | Linux Distros 未修补的漏洞:CVE-2025-40333 | Nessus | Misc. | 2025/12/9 | medium |
| 277837 | Linux Distros 未修补的漏洞:CVE-2023-53856 | Nessus | Misc. | 2025/12/9 | medium |
| 277836 | Linux Distros 未修补的漏洞:CVE-2025-40343 | Nessus | Misc. | 2025/12/9 | high |
| 277835 | Linux Distros 未修补的漏洞:CVE-2025-40331 | Nessus | Misc. | 2025/12/9 | high |
| 277834 | Linux Distros 未修补的漏洞:CVE-2023-53851 | Nessus | Misc. | 2025/12/9 | high |
| 277833 | Linux Distros 未修补的漏洞:CVE-2023-53834 | Nessus | Misc. | 2025/12/9 | medium |
| 277832 | Linux Distros 未修补的漏洞:CVE-2025-40338 | Nessus | Misc. | 2025/12/9 | high |
| 277831 | Linux Distros 未修补的漏洞:CVE-2023-53857 | Nessus | Misc. | 2025/12/9 | medium |
| 277830 | Linux Distros 未修补的漏洞:CVE-2023-53866 | Nessus | Misc. | 2025/12/9 | medium |
| 277829 | RHEL 8:expat (RHSA-2025:22871) | Nessus | Red Hat Local Security Checks | 2025/12/9 | critical |
| 277828 | RHEL 10kernelRHSA-2025:22854 | Nessus | Red Hat Local Security Checks | 2025/12/9 | medium |
| 277827 | RHEL 9:golang (RHSA-2025:22899) | Nessus | Red Hat Local Security Checks | 2025/12/9 | medium |
| 277821 | Oracle Linux 10内核 (ELSA-2025-22854) | Nessus | Oracle Linux Local Security Checks | 2025/12/9 | medium |
| 277820 | Telerik 文档处理库安装进度 (Windows) | Nessus | Windows | 2025/12/9 | info |
| 277819 | Amazon Linux 2023:rsync、rsync-daemon (ALAS2023-2025-1302) | Nessus | Amazon Linux Local Security Checks | 2025/12/9 | medium |
| 277818 | Amazon Linux 2023:firefox (ALAS2023-2025-1305) | Nessus | Amazon Linux Local Security Checks | 2025/12/9 | high |
| 277817 | Amazon Linux 2023 fetchmail (ALAS2023-2025-1292) | Nessus | Amazon Linux Local Security Checks | 2025/12/9 | medium |
| 277816 | Amazon Linux 2023libsoup3、libsoup3-devel (ALAS2023-2025-1288) | Nessus | Amazon Linux Local Security Checks | 2025/12/9 | high |
| 277815 | Amazon Linux 2023libpq、libpq-devel (ALAS2023-2025-1299) | Nessus | Amazon Linux Local Security Checks | 2025/12/9 | medium |
| 277814 | Amazon Linux 2023:cni-plugins (ALAS2023-2025-1287) | Nessus | Amazon Linux Local Security Checks | 2025/12/9 | medium |
| 277813 | Amazon Linux 2023:cups-filters、cups-filters-devel、cups-filters-libs (ALAS2023-2025-1291) | Nessus | Amazon Linux Local Security Checks | 2025/12/9 | low |
| 277812 | Amazon Linux 2023openvpn、openvpn-devel (ALAS2023-2025-1312) | Nessus | Amazon Linux Local Security Checks | 2025/12/9 | high |
| 277811 | Amazon Linux 2023:python3-unbound、unbound、unbound-anchor (ALAS2023-2025-1315) | Nessus | Amazon Linux Local Security Checks | 2025/12/9 | high |
| 277810 | Amazon Linux 2023:curl、curl-minimal、libcurl (ALAS2023-2025-1317) | Nessus | Amazon Linux Local Security Checks | 2025/12/9 | medium |
| 277809 | Amazon Linux 2023:python3.11、python3.11-devel、python3.11-idle (ALAS2023-2025-1309) | Nessus | Amazon Linux Local Security Checks | 2025/12/9 | low |
| 277808 | Amazon Linux 2023 bpftool6.12、kernel6.12、kernel6.12-devel (ALAS2023-2025-1316) | Nessus | Amazon Linux Local Security Checks | 2025/12/9 | high |
| 277807 | Amazon Linux 2023:aws-cfn-bootstrap (ALAS2023-2025-1303) | Nessus | Amazon Linux Local Security Checks | 2025/12/9 | medium |
| 277806 | Amazon Linux 2023amd-ucode-firmware、iwl100-firmware、iwl105-firmware (ALAS2023-2025-1307) | Nessus | Amazon Linux Local Security Checks | 2025/12/9 | high |
| 277805 | Amazon Linux 2023:containerd、containerd-stress (ALAS2023-2025-1304) | Nessus | Amazon Linux Local Security Checks | 2025/12/9 | medium |
| 277804 | Amazon Linux 2023:firefox (ALAS2023-2025-1298) | Nessus | Amazon Linux Local Security Checks | 2025/12/9 | high |
| 277803 | Amazon Linux 2023:glib2、glib2-devel、glib2-static (ALAS2023-2025-1311) | Nessus | Amazon Linux Local Security Checks | 2025/12/9 | high |
| 277802 | Amazon Linux 2023libpng、libpng-devel、libpng-static (ALAS2023-2025-1306) | Nessus | Amazon Linux Local Security Checks | 2025/12/9 | high |
| 277801 | Amazon Linux 2023:postgresql16、postgresql16-contrib、postgresql16-llvmjit (ALAS2023-2025-1314) | Nessus | Amazon Linux Local Security Checks | 2025/12/9 | medium |
| 277800 | Amazon Linux 2023:postgresql15、postgresql15-contrib、postgresql15-llvmjit (ALAS2023-2025-1313) | Nessus | Amazon Linux Local Security Checks | 2025/12/9 | medium |
| 277799 | Amazon Linux 2023:ecs-init (ALAS2023-2025-1295) | Nessus | Amazon Linux Local Security Checks | 2025/12/9 | medium |
| 277798 | Amazon Linux 2023:binutils、binutils-devel、binutils-gprofng (ALAS2023-2025-1301) | Nessus | Amazon Linux Local Security Checks | 2025/12/9 | medium |
| 277797 | Amazon Linux 2023:postgresql17、postgresql17-contrib、postgresql17-llvmjit (ALAS2023-2025-1300) | Nessus | Amazon Linux Local Security Checks | 2025/12/9 | medium |
| 277796 | Amazon Linux 2023:libsoup、libsoup-devel (ALAS2023-2025-1310) | Nessus | Amazon Linux Local Security Checks | 2025/12/9 | medium |
| 277795 | Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2025-1297) | Nessus | Amazon Linux Local Security Checks | 2025/12/9 | high |
| 277794 | Amazon Linux 2023:python3、python3-devel、python3-idle (ALAS2023-2025-1293) | Nessus | Amazon Linux Local Security Checks | 2025/12/9 | low |
| 277793 | Amazon Linux 2023exiv2、exiv2-devel、exiv2-libs (ALAS2023-2025-1296) | Nessus | Amazon Linux Local Security Checks | 2025/12/9 | low |
| 277792 | Amazon Linux 2023python3.13、python3.13-devel、python3.13-freethreading (ALAS2023-2025-1308) | Nessus | Amazon Linux Local Security Checks | 2025/12/9 | low |
| 277791 | Amazon Linux 2023:python3.12、python3.12-devel、python3.12-idle (ALAS2023-2025-1294) | Nessus | Amazon Linux Local Security Checks | 2025/12/9 | low |
| 277790 | IBM WebSphere Application Server 8.5.x < 8.5.5.29 / 9.x < 9.0.5.27 / Liberty 17.0.0.3 < 26.0.0.1 XSS (7254078) | Nessus | Web Servers | 2025/12/8 | medium |