| 278306 | SAP BusinessObjects Business Intelligence Platform DoS2025 年 12 月 | Nessus | Windows | 2025/12/11 | high |
| 278305 | Coder 敏感对象记录的未审查漏洞 (CVE-2025-66411) | Nessus | Windows | 2025/12/11 | high |
| 278304 | 已安装 Coder (Windows) | Nessus | Windows | 2025/12/11 | info |
| 278303 | Ubuntu 24.04 LTS / 25.04:Linux kernel 漏洞 (USN-7921-1) | Nessus | Ubuntu Local Security Checks | 2025/12/11 | medium |
| 278302 | Linux Distros 未修补的漏洞:CVE-2013-10031 | Nessus | Misc. | 2025/12/11 | high |
| 278301 | Debian dla-4401:firefox-esr - 安全更新 | Nessus | Debian Local Security Checks | 2025/12/11 | critical |
| 278300 | Debian dla-4402libsndfile1 - 安全更新 | Nessus | Debian Local Security Checks | 2025/12/11 | high |
| 278299 | RHEL 9:webkit2gtk3 (RHSA-2025:23110) | Nessus | Red Hat Local Security Checks | 2025/12/11 | high |
| 278298 | RHEL 9:libpq (RHSA-2025:23123) | Nessus | Red Hat Local Security Checks | 2025/12/11 | medium |
| 278297 | RockyLinux 10:firefox (RLSA-2025:23035) | Nessus | Rocky Linux Local Security Checks | 2025/12/11 | critical |
| 278296 | RockyLinux 9:tomcat (RLSA-2025:23049) | Nessus | Rocky Linux Local Security Checks | 2025/12/11 | high |
| 278295 | RockyLinux 9:firefox (RLSA-2025:23034) | Nessus | Rocky Linux Local Security Checks | 2025/12/11 | critical |
| 278294 | Ubuntu 25.10:Linux 内核漏洞 (USN-7920-1) | Nessus | Ubuntu Local Security Checks | 2025/12/11 | high |
| 278293 | Ubuntu 18.04 LTS / 20.04 LTS:Linux kernel 漏洞 (USN-7922-1) | Nessus | Ubuntu Local Security Checks | 2025/12/11 | high |
| 278292 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 25.04 / 25.10:GNU binutils 漏洞 (USN-7919-1) | Nessus | Ubuntu Local Security Checks | 2025/12/11 | medium |
| 278289 | Oracle Linux 9:grafana (ELSA-2025-23087) | Nessus | Oracle Linux Local Security Checks | 2025/12/11 | medium |
| 278288 | Oracle Linux 8luksmeta (ELSA-2025-23086) | Nessus | Oracle Linux Local Security Checks | 2025/12/11 | medium |
| 278179 | Oracle Linux 9:tomcat (ELSA-2025-23049) | Nessus | Oracle Linux Local Security Checks | 2025/12/11 | high |
| 278178 | Oracle Linux 7:lasso (ELSA-2025-21404) | Nessus | Oracle Linux Local Security Checks | 2025/12/11 | critical |
| 278177 | Oracle Linux 7:tigervnc (ELSA-2025-22096) | Nessus | Oracle Linux Local Security Checks | 2025/12/11 | high |
| 278176 | Oracle Linux 10grafana (ELSA-2025-23088) | Nessus | Oracle Linux Local Security Checks | 2025/12/11 | medium |
| 278175 | Oracle Linux 10wireshark (ELSA-2025-23083) | Nessus | Oracle Linux Local Security Checks | 2025/12/11 | medium |
| 278174 | Oracle Linux 8:tomcat (ELSA-2025-23048) | Nessus | Oracle Linux Local Security Checks | 2025/12/11 | high |
| 278173 | Adobe ColdFusion < 2021.x < 2021u23 / 2023.x < 2023u17 / 2025.x < 2025u5 多个漏洞 (APSB25-105) | Nessus | Windows | 2025/12/11 | critical |
| 278172 | Microsoft Azure Monitor Agent < 1.35.9 远程代码执行 (CVE-2025-62550) | Nessus | Windows | 2025/12/11 | high |
| 278171 | RHEL 10grafana (RHSA-2025:23088) | Nessus | Red Hat Local Security Checks | 2025/12/11 | medium |
| 278170 | RHEL 9:grafana (RHSA-2025:23087) | Nessus | Red Hat Local Security Checks | 2025/12/11 | medium |
| 278169 | RHEL 8 : luksmeta (RHSA-2025:23086) | Nessus | Red Hat Local Security Checks | 2025/12/11 | medium |
| 278165 | Linux Distros 未修补的漏洞:CVE-2025-66002 | Nessus | Misc. | 2025/12/10 | critical |
| 278164 | Linux Distros 未修补的漏洞:CVE-2025-66004 | Nessus | Misc. | 2025/12/10 | medium |
| 278163 | Linux Distros 未修补的漏洞:CVE-2025-65807 | Nessus | Misc. | 2025/12/10 | high |
| 278162 | Linux Distros 未修补的漏洞:CVE-2025-66003 | Nessus | Misc. | 2025/12/10 | critical |
| 278159 | Linux Distros 未修补的漏洞:CVE-2025-65803 | Nessus | Misc. | 2025/12/10 | medium |
| 278158 | Google Chrome < 143.0.7499.109 多个漏洞 | Nessus | MacOS X Local Security Checks | 2025/12/10 | critical |
| 278157 | Google Chrome < 143.0.7499.109 多个漏洞 | Nessus | Windows | 2025/12/10 | critical |
| 278156 | Oracle Linux 10:tomcat9 (ELSA-2025-23052) | Nessus | Oracle Linux Local Security Checks | 2025/12/10 | high |
| 278155 | Oracle Linux 10:firefox (ELSA-2025-23035) | Nessus | Oracle Linux Local Security Checks | 2025/12/10 | critical |
| 278154 | Oracle Linux 10 / 9Unbreakable Enterprise 内核 (ELSA-2025-28040) | Nessus | Oracle Linux Local Security Checks | 2025/12/10 | medium |
| 278153 | Oracle Linux 10:tomcat (ELSA-2025-23050) | Nessus | Oracle Linux Local Security Checks | 2025/12/10 | high |
| 278152 | Oracle Linux 7:libsoup (ELSA-2025-21657) | Nessus | Oracle Linux Local Security Checks | 2025/12/10 | medium |
| 278151 | Oracle Linux 9:firefox (ELSA-2025-23034) | Nessus | Oracle Linux Local Security Checks | 2025/12/10 | critical |
| 278150 | RHEL 10wireshark (RHSA-2025:23083) | Nessus | Red Hat Local Security Checks | 2025/12/10 | medium |
| 278149 | RHEL 9:postgresql:15 (RHSA-2025:23022) | Nessus | Red Hat Local Security Checks | 2025/12/10 | medium |
| 278148 | RHEL 10:tomcat (RHSA-2025:23050) | Nessus | Red Hat Local Security Checks | 2025/12/10 | high |
| 278147 | RHEL 9:tomcat (RHSA-2025:23047) | Nessus | Red Hat Local Security Checks | 2025/12/10 | high |
| 278146 | RHEL 8/9:Red Hat Ansible Automation Platform 2.5 产品安全和缺陷修复更新(重要)(RHSA-2025:23069) | Nessus | Red Hat Local Security Checks | 2025/12/10 | critical |
| 278145 | RHEL 9:firefox (RHSA-2025:23034) | Nessus | Red Hat Local Security Checks | 2025/12/10 | critical |
| 278144 | RHEL 10:tomcat9 (RHSA-2025:23052) | Nessus | Red Hat Local Security Checks | 2025/12/10 | high |
| 278143 | RHEL 9:libssh (RHSA-2025:23024) | Nessus | Red Hat Local Security Checks | 2025/12/10 | high |
| 278142 | RHEL 10:tomcat (RHSA-2025:23051) | Nessus | Red Hat Local Security Checks | 2025/12/10 | high |