| 282477 | Tenable Nessus Agent < 10.9.3 / 11.x < 11.0.3 权限提升漏洞 (TNS-2026-01) | Nessus | Windows | 2026/1/8 | high |
| 282476 | 已安装 Microsoft Entra Cloud Sync (Windows) | Nessus | Windows | 2026/1/8 | info |
| 282475 | Libraesva ESG 4.5 < 5.0.31 / 5.1.20 / 5.2.31 / 5.3.16 / 5.4.8 / 5.5.7 命令注入 (CVE-2025-59689) | Nessus | CGI abuses | 2026/1/8 | medium |
| 282474 | IGEL OS < 11.0.0 安全启动绕过 (CVE-2025-47827) | Nessus | Misc. | 2026/1/8 | medium |
| 282473 | JetBrains Rider < 2025.2.5 本地权限升级 | Nessus | Windows | 2026/1/8 | medium |
| 282472 | Autodesk Shared Components < 2026.5 多种漏洞 (adsk-sa-2025-0024) | Nessus | Windows | 2026/1/8 | high |
| 282471 | Linux Distros 未修补的漏洞:CVE-2026-21880 | Nessus | Misc. | 2026/1/8 | medium |
| 282470 | Linux Distros 未修补的漏洞:CVE-2026-21879 | Nessus | Misc. | 2026/1/8 | medium |
| 282469 | Linux Distros 未修补的漏洞:CVE-2026-21881 | Nessus | Misc. | 2026/1/8 | critical |
| 282468 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 25.04 / 25.10 libcaca 漏洞 (USN-7943-1) | Nessus | Ubuntu Local Security Checks | 2026/1/8 | medium |
| 282467 | Ubuntu 14.04 LTS / 16.04 LTS / 20.0418.04 LTS / 22.04 [] LTS / LTS / 24.04 LTS / 25.04 Libxslt 漏洞 (USN-7945-1) | Nessus | Ubuntu Local Security Checks | 2026/1/8 | high |
| 282466 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 25.04 / 25.10:Net-SNMP 漏洞 (USN-7944-1) | Nessus | Ubuntu Local Security Checks | 2026/1/8 | critical |
| 282465 | AlmaLinux 9mariadb (ALSA-2026:0137) | Nessus | Alma Linux Local Security Checks | 2026/1/8 | high |
| 282464 | AlmaLinux 10poppler (ALSA-2026:0128) | Nessus | Alma Linux Local Security Checks | 2026/1/8 | high |
| 282463 | AlmaLinux 10libpng (ALSA-2026:0237) | Nessus | Alma Linux Local Security Checks | 2026/1/8 | high |
| 282462 | AlmaLinux 10 gcc-toolset-15-binutils (ALSA-2026:0108) | Nessus | Alma Linux Local Security Checks | 2026/1/8 | medium |
| 282461 | AlmaLinux 9libpng (ALSA-2026:0238) | Nessus | Alma Linux Local Security Checks | 2026/1/8 | high |
| 282460 | AlmaLinux 9poppler (ALSA-2026:0126) | Nessus | Alma Linux Local Security Checks | 2026/1/8 | high |
| 282456 | Linux Distros 未修补的漏洞:CVE-2026-21441 | Nessus | Misc. | 2026/1/8 | high |
| 282455 | Smartbedded Meteobridge < 6.2 RCE (CVE-2025-4008) | Nessus | CGI abuses | 2026/1/8 | high |
| 282452 | Oracle Linux 8:mariadb:10.11 (ELSA-2026-0232) | Nessus | Oracle Linux Local Security Checks | 2026/1/8 | high |
| 282451 | Oracle Linux 8:mariadb:10.5 (ELSA-2026-0233) | Nessus | Oracle Linux Local Security Checks | 2026/1/8 | high |
| 282447 | Linux Distros 未修补的漏洞:CVE-2025-13151 | Nessus | Misc. | 2026/1/8 | high |
| 282446 | Linux Distros 未修补的漏洞:CVE-2025-67859 | Nessus | Misc. | 2026/1/8 | critical |
| 282443 | Linux Distros 未修补的漏洞:CVE-2026-22184 | Nessus | Misc. | 2026/1/8 | critical |
| 282442 | Linux Distros 未修补的漏洞:CVE-2026-22185 | Nessus | Misc. | 2026/1/8 | medium |
| 282440 | RHEL 9libpng (RHSA-2026:0238) | Nessus | Red Hat Local Security Checks | 2026/1/8 | high |
| 282439 | RHEL 8:postgresql:13 (RHSA-2026:0270) | Nessus | Red Hat Local Security Checks | 2026/1/8 | medium |
| 282438 | RHEL 8:grafana (RHSA-2026:0243) | Nessus | Red Hat Local Security Checks | 2026/1/8 | medium |
| 282437 | RHEL 9libpng (RHSA-2026:0216) | Nessus | Red Hat Local Security Checks | 2026/1/8 | high |
| 282436 | RHEL 10libpng (RHSA-2026:0212) | Nessus | Red Hat Local Security Checks | 2026/1/8 | high |
| 282435 | RHEL 10git-lfs (RHSA-2026:0224) | Nessus | Red Hat Local Security Checks | 2026/1/8 | high |
| 282434 | RHEL 8:mariadb:10.5 (RHSA-2026:0233) | Nessus | Red Hat Local Security Checks | 2026/1/8 | high |
| 282433 | RHEL 8:postgresql:13 (RHSA-2026:0265) | Nessus | Red Hat Local Security Checks | 2026/1/8 | medium |
| 282432 | RHEL 8 : gimp:2.8 (RHSA-2026:0250) | Nessus | Red Hat Local Security Checks | 2026/1/8 | high |
| 282431 | RHEL 9libpng (RHSA-2026:0234) | Nessus | Red Hat Local Security Checks | 2026/1/8 | high |
| 282430 | RHEL 9:git-lfs (RHSA-2026:0203) | Nessus | Red Hat Local Security Checks | 2026/1/8 | high |
| 282429 | RHEL 8:grafana (RHSA-2026:0246) | Nessus | Red Hat Local Security Checks | 2026/1/8 | medium |
| 282428 | RHEL 9osbuild-composer (RHSA-2026:0226) | Nessus | Red Hat Local Security Checks | 2026/1/8 | medium |
| 282427 | RHEL 9:git-lfs (RHSA-2026:0199) | Nessus | Red Hat Local Security Checks | 2026/1/8 | high |
| 282426 | RHEL 8 : mariadb:10.11RHSA-2026:0232 | Nessus | Red Hat Local Security Checks | 2026/1/8 | high |
| 282425 | RHEL 9:内核 (RHSA-2026:0173) | Nessus | Red Hat Local Security Checks | 2026/1/8 | high |
| 282424 | RHEL 10httpd (RHSA-2026:0171) | Nessus | Red Hat Local Security Checks | 2026/1/8 | high |
| 282423 | RHEL 9libpng (RHSA-2026:0210) | Nessus | Red Hat Local Security Checks | 2026/1/8 | high |
| 282422 | RHEL 9:postgresql (RHSA-2026:0263) | Nessus | Red Hat Local Security Checks | 2026/1/8 | medium |
| 282421 | RHEL 8:grafana (RHSA-2026:0245) | Nessus | Red Hat Local Security Checks | 2026/1/8 | medium |
| 282420 | RHEL 8 : mariadb:10.3 (RHSA-2026:0225) | Nessus | Red Hat Local Security Checks | 2026/1/8 | high |
| 282419 | RHEL 10kernelRHSA-2026:0271 | Nessus | Red Hat Local Security Checks | 2026/1/8 | medium |
| 282418 | RHEL 10libpng (RHSA-2026:0237) | Nessus | Red Hat Local Security Checks | 2026/1/8 | high |
| 282417 | RHEL 8:grafana (RHSA-2026:0244) | Nessus | Red Hat Local Security Checks | 2026/1/8 | medium |