| 277569 | AlmaLinux 8内核 (ALSA-2025:22388) | Nessus | Alma Linux Local Security Checks | 2025/12/5 | high |
| 277568 | AlmaLinux 10 qt6-qtsvg (ALSA-2025:22394) | Nessus | Alma Linux Local Security Checks | 2025/12/5 | critical |
| 277567 | AlmaLinux 10pcs (ALSA-2025:21036) | Nessus | Alma Linux Local Security Checks | 2025/12/5 | high |
| 277566 | AlmaLinux 10buildah (ALSA-2025:22012) | Nessus | Alma Linux Local Security Checks | 2025/12/5 | high |
| 277565 | AlmaLinux 8gimp:2.8 (ALSA-2025:22417) | Nessus | Alma Linux Local Security Checks | 2025/12/5 | high |
| 277564 | Linux Distros 未修补的漏洞:CVE-2025-12385 | Nessus | Misc. | 2025/12/5 | high |
| 277561 | RockyLinux 10内核 (RLSA-2025:22395) | Nessus | Rocky Linux Local Security Checks | 2025/12/5 | high |
| 277548 | ImageMagick < 6.9.13-34 / 7.x < 7.1.2-9 释放后使用/双重释放 (GHSA-q3hc-j9x5-mp9m) | Nessus | Misc. | 2025/12/5 | medium |
| 277546 | Dell PowerScale OneFS 8.2.2 <= 9.5.0.8 / 9.6.0.0 <= 9.7.0.0 破坏加密算法 (DSA-2024-255) | Nessus | Misc. | 2025/12/5 | high |
| 277545 | Dell PowerScale OneFS 8.2.2 <= 9.5.0.8 / 9.6.0 <= 9.7.0.3 / 9.8.0.0 < 9.8.0.1 多个漏洞 (DSA-2024-255) | Nessus | Misc. | 2025/12/5 | medium |
| 277544 | Dell PowerScale OneFS 8.2.2 <= 9.7.0.3 / 9.8.0.0 < 9.8.0.1 权限管理不当 (DSA-2024-255) | Nessus | Misc. | 2025/12/5 | medium |
| 277543 | Dell PowerScale OneFS 8.2.2 <= 9.4.0.17 / 9.5.0 <= 9.5.0.8 / 9.6.0.0 <= 9.7.0.3 / 9.8.0.0 < 9.8.0.1 Privilege Management (DSA-2024-255) | Nessus | Misc. | 2025/12/5 | medium |
| 277542 | Dell PowerScale OneFS 8.2.2 <= 9.5.0.8 / 9.6.0.0 <= 9.7.0.2 权限升级 (DSA-2024-255) | Nessus | Misc. | 2025/12/5 | high |
| 277534 | Microsoft Edge (Chromium) < 143.0.3650.66 多个漏洞 | Nessus | Windows | 2025/12/5 | high |
| 277533 | Oracle Linux 9:systemd (ELSA-2025-22660) | Nessus | Oracle Linux Local Security Checks | 2025/12/4 | medium |
| 277532 | Oracle Linux 10内核 (ELSA-2025-21463) | Nessus | Oracle Linux Local Security Checks | 2025/12/4 | high |
| 277531 | Linux Distros 未修补的漏洞:CVE-2025-40260 | Nessus | Misc. | 2025/12/4 | medium |
| 277530 | Linux Distros 未修补的漏洞:CVE-2025-40247 | Nessus | Misc. | 2025/12/4 | medium |
| 277529 | Linux Distros 未修补的漏洞:CVE-2025-40259 | Nessus | Misc. | 2025/12/4 | medium |
| 277528 | Linux Distros 未修补的漏洞:CVE-2025-40254 | Nessus | Misc. | 2025/12/4 | medium |
| 277527 | Linux Distros 未修补的漏洞:CVE-2025-40262 | Nessus | Misc. | 2025/12/4 | critical |
| 277526 | Linux Distros 未修补的漏洞:CVE-2025-66516 | Nessus | Misc. | 2025/12/4 | critical |
| 277525 | Linux Distros 未修补的漏洞:CVE-2025-63499 | Nessus | Misc. | 2025/12/4 | medium |
| 277524 | Linux Distros 未修补的漏洞:CVE-2025-14010 | Nessus | Misc. | 2025/12/4 | medium |
| 277523 | Linux Distros 未修补的漏洞:CVE-2025-40251 | Nessus | Misc. | 2025/12/4 | critical |
| 277522 | Linux Distros 未修补的漏洞:CVE-2025-40249 | Nessus | Misc. | 2025/12/4 | high |
| 277521 | Linux Distros 未修补的漏洞:CVE-2025-40261 | Nessus | Misc. | 2025/12/4 | medium |
| 277520 | Linux Distros 未修补的漏洞:CVE-2025-40264 | Nessus | Misc. | 2025/12/4 | medium |
| 277519 | Linux Distros 未修补的漏洞:CVE-2025-40250 | Nessus | Misc. | 2025/12/4 | medium |
| 277518 | Linux Distros 未修补的漏洞:CVE-2025-40255 | Nessus | Misc. | 2025/12/4 | medium |
| 277517 | Linux Distros 未修补的漏洞:CVE-2025-40246 | Nessus | Misc. | 2025/12/4 | high |
| 277516 | Linux Distros 未修补的漏洞:CVE-2025-40257 | Nessus | Misc. | 2025/12/4 | medium |
| 277515 | Linux Distros 未修补的漏洞:CVE-2025-40256 | Nessus | Misc. | 2025/12/4 | high |
| 277514 | Linux Distros 未修补的漏洞:CVE-2025-40265 | Nessus | Misc. | 2025/12/4 | medium |
| 277513 | Linux Distros 未修补的漏洞:CVE-2025-65637 | Nessus | Misc. | 2025/12/4 | high |
| 277512 | Linux Distros 未修补的漏洞:CVE-2025-40263 | Nessus | Misc. | 2025/12/4 | medium |
| 277511 | Linux Distros 未修补的漏洞:CVE-2025-40248 | Nessus | Misc. | 2025/12/4 | medium |
| 277510 | Linux Distros 未修补的漏洞:CVE-2025-40253 | Nessus | Misc. | 2025/12/4 | medium |
| 277509 | Linux Distros 未修补的漏洞:CVE-2025-40266 | Nessus | Misc. | 2025/12/4 | high |
| 277508 | Linux Distros 未修补的漏洞:CVE-2025-40252 | Nessus | Misc. | 2025/12/4 | medium |
| 277507 | Linux Distros 未修补的漏洞:CVE-2025-40258 | Nessus | Misc. | 2025/12/4 | high |
| 277506 | Slackware Linux 15.0/当前 httpd 多个漏洞(SSA:2025-338-01) | Nessus | Slackware Local Security Checks | 2025/12/4 | high |
| 277505 | Slackware Linux 15.0 / 当前 libpng 漏洞SSA2025-338-02] | Nessus | Slackware Local Security Checks | 2025/12/4 | high |
| 277504 | RHEL 8:expat (RHSA-2025:22785) | Nessus | Red Hat Local Security Checks | 2025/12/4 | critical |
| 277503 | RHEL 9:Red Hat JBoss Enterprise Application Platform 8.0.11 (RHSA-2025:22775) | Nessus | Red Hat Local Security Checks | 2025/12/4 | medium |
| 277502 | Nutanix AHV 多个漏洞 (NXSA-AHV-10.3.1.2) | Nessus | Misc. | 2025/12/4 | high |
| 277501 | Nutanix AOS : 多个漏洞 (NXSA-AOS-7.5) | Nessus | Misc. | 2025/12/4 | high |
| 277500 | Debian dsa-6071libunbound-dev - 安全更新 | Nessus | Debian Local Security Checks | 2025/12/4 | high |
| 277499 | Debian dsa-6072chromium - 安全更新 | Nessus | Debian Local Security Checks | 2025/12/4 | high |
| 277498 | Suricata 8.x < 8.0.2 多种漏洞 | Nessus | Misc. | 2025/12/4 | high |