| 277636 | Linux Distros 未修补的漏洞:CVE-2025-40228 | Nessus | Misc. | 2025/12/8 | medium |
| 277635 | Linux Distros 未修补的漏洞:CVE-2025-40287 | Nessus | Misc. | 2025/12/8 | medium |
| 277634 | Linux Distros 未修补的漏洞:CVE-2025-40285 | Nessus | Misc. | 2025/12/8 | medium |
| 277633 | Linux Distros 未修补的漏洞:CVE-2025-40274 | Nessus | Misc. | 2025/12/8 | high |
| 277632 | Linux Distros 未修补的漏洞:CVE-2025-40229 | Nessus | Misc. | 2025/12/8 | medium |
| 277631 | Linux Distros 未修补的漏洞:CVE-2025-40292 | Nessus | Misc. | 2025/12/8 | high |
| 277630 | Linux Distros 未修补的漏洞:CVE-2022-50627 | Nessus | Misc. | 2025/12/8 | medium |
| 277616 | Oracle Linux 7sssd (ELSA-2025-19847) | Nessus | Oracle Linux Local Security Checks | 2025/12/8 | high |
| 277615 | Paessler PRTN Network Monitor < 18.2.39 多种漏洞 | Nessus | Windows | 2025/12/8 | high |
| 277614 | Paessler PRTN Network Monitor < 18.2.40.1683 本地文件包含 (CVE-2018-19410) | Nessus | Windows | 2025/12/8 | critical |
| 277613 | Debian dsa-6073ffmpeg - 安全更新 | Nessus | Debian Local Security Checks | 2025/12/8 | medium |
| 277612 | RHEL 9:webkit2gtk3 (RHSA-2025:22790) | Nessus | Red Hat Local Security Checks | 2025/12/8 | high |
| 277611 | RHEL 8:内核 (RHSA-2025:22801) | Nessus | Red Hat Local Security Checks | 2025/12/8 | high |
| 277610 | RHEL 8:kernel-rt (RHSA-2025:22800) | Nessus | Red Hat Local Security Checks | 2025/12/8 | high |
| 277609 | RHEL 8:thunderbird (RHSA-2025:22791) | Nessus | Red Hat Local Security Checks | 2025/12/8 | high |
| 277608 | RHEL 8:webkit2gtk3 (RHSA-2025:22789) | Nessus | Red Hat Local Security Checks | 2025/12/8 | high |
| 277607 | RHEL 8:thunderbird (RHSA-2025:22792) | Nessus | Red Hat Local Security Checks | 2025/12/8 | high |
| 277606 | RHEL 10openssl (RHSA-2025:22794) | Nessus | Red Hat Local Security Checks | 2025/12/8 | high |
| 277605 | Debian dla-4396libpng-dev - 安全更新 | Nessus | Debian Local Security Checks | 2025/12/8 | high |
| 277604 | Debian dla-4397:liblasso-perl - 安全更新 | Nessus | Debian Local Security Checks | 2025/12/8 | critical |
| 277603 | Debian dla-4395krita - 安全更新 | Nessus | Debian Local Security Checks | 2025/12/8 | medium |
| 277602 | rConfig WebUI 检测 | Nessus | Service detection | 2025/12/5 | info |
| 277601 | rConfig RCE (CVE-2020-10221) | Nessus | CGI abuses | 2025/12/5 | high |
| 277598 | Oracle Linux 8abrtELSA-2025-22760 | Nessus | Oracle Linux Local Security Checks | 2025/12/5 | high |
| 277597 | Linux Distros 未修补的漏洞:CVE-2025-40237 | Nessus | Misc. | 2025/12/5 | medium |
| 277596 | Linux Distros 未修补的漏洞:CVE-2025-40218 | Nessus | Misc. | 2025/12/5 | medium |
| 277595 | Linux Distros 未修补的漏洞:CVE-2025-40230 | Nessus | Misc. | 2025/12/5 | medium |
| 277594 | Linux Distros 未修补的漏洞:CVE-2025-14104 | Nessus | Misc. | 2025/12/5 | high |
| 277593 | Linux Distros 未修补的漏洞:CVE-2025-40216 | Nessus | Misc. | 2025/12/5 | medium |
| 277592 | Linux Distros 未修补的漏洞:CVE-2025-40238 | Nessus | Misc. | 2025/12/5 | medium |
| 277591 | Linux Distros 未修补的漏洞:CVE-2025-66412 | Nessus | Misc. | 2025/12/5 | high |
| 277590 | Linux Distros 未修补的漏洞:CVE-2025-40232 | Nessus | Misc. | 2025/12/5 | high |
| 277589 | Linux Distros 未修补的漏洞:CVE-2025-40239 | Nessus | Misc. | 2025/12/5 | medium |
| 277588 | SonicWall SonicOS SSLVPN 基于堆栈的缓冲区溢出 DoS (SNWLID-2025-0016) | Nessus | Firewalls | 2025/12/5 | high |
| 277585 | React Server Components 19.0 / 19.1.0 / 19.1.1 / 19.2.0 远程代码执行 (React2Shell) | Nessus | CGI abuses | 2025/12/5 | critical |
| 277584 | WatchGuard Firebox OS 2025.1 / 12.x < 12.11.4 / 12.5.x < 12.5.13 / 11.x 越界写入漏洞 | Nessus | CGI abuses | 2025/12/5 | critical |
| 277583 | PDF-XChange Editor = 10.7.3.401 越界读取 | Nessus | Windows | 2025/12/5 | medium |
| 277582 | Ubuntu 22.04 LTS / 24.04 LTS / 25.04 / 25.10:CUPS 漏洞 (USN-7912-1) | Nessus | Ubuntu Local Security Checks | 2025/12/5 | medium |
| 277581 | Ubuntu 14.04 LTS:Linux 内核漏洞 (USN-7911-1) | Nessus | Ubuntu Local Security Checks | 2025/12/5 | high |
| 277580 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 25.04 / 25.10 MAME 漏洞 (USN-7913-1) | Nessus | Ubuntu Local Security Checks | 2025/12/5 | high |
| 277579 | Ubuntu Pro FIPS 更新 22.04 LTSLinux 内核 (Azure FIPS) 漏洞 (USN-7910-1) | Nessus | Ubuntu Local Security Checks | 2025/12/5 | high |
| 277578 | Ubuntu 20.04 LTS / 22.04 LTS:Linux 内核漏洞 (USN-7909-1) | Nessus | Ubuntu Local Security Checks | 2025/12/5 | high |
| 277577 | AlmaLinux 10kea (ALSA-2025:21038) | Nessus | Alma Linux Local Security Checks | 2025/12/5 | high |
| 277576 | AlmaLinux 10valkey (ALSA-2025:21936) | Nessus | Alma Linux Local Security Checks | 2025/12/5 | critical |
| 277575 | AlmaLinux 8 go-toolset:rhel8 (ALSA-2025:22668) | Nessus | Alma Linux Local Security Checks | 2025/12/5 | medium |
| 277574 | AlmaLinux 8kernel-rt (ALSA-2025:22387) | Nessus | Alma Linux Local Security Checks | 2025/12/5 | high |
| 277573 | AlmaLinux 8:firefox (ALSA-2025:22363) | Nessus | Alma Linux Local Security Checks | 2025/12/5 | high |
| 277572 | AlmaLinux 10ipa (ALSA-2025:20994) | Nessus | Alma Linux Local Security Checks | 2025/12/5 | critical |
| 277571 | AlmaLinux 10qt6-qtquick3d (ALSA-2025:22361) | Nessus | Alma Linux Local Security Checks | 2025/12/5 | medium |
| 277570 | AlmaLinux 10内核 (ALSA-2025:21931) | Nessus | Alma Linux Local Security Checks | 2025/12/5 | high |