| 277022 | Linux Distros 未修补的漏洞:CVE-2025-1948 | Nessus | Misc. | 2025/12/2 | high |
| 277003 | RockyLinux 10shadow-utils (RLSA-2025:20145) | Nessus | Rocky Linux Local Security Checks | 2025/12/2 | low |
| 277002 | RockyLinux 10qt6-qtsvg (RLSA-2025:22394) | Nessus | Rocky Linux Local Security Checks | 2025/12/2 | critical |
| 277001 | RockyLinux 9libxml2 (RLSA-2025:22376) | Nessus | Rocky Linux Local Security Checks | 2025/12/2 | medium |
| 277000 | RockyLinux 8mariadb:10.5 (RLSA-2025:19572) | Nessus | Rocky Linux Local Security Checks | 2025/12/2 | medium |
| 276999 | RockyLinux 9mysql:8.4 (RLSA-2025:16046) | Nessus | Rocky Linux Local Security Checks | 2025/12/2 | medium |
| 276998 | RockyLinux 8gimp:2.8 (RLSA-2025:22417) | Nessus | Rocky Linux Local Security Checks | 2025/12/2 | high |
| 276997 | RockyLinux 8mysql:8.0 (RLSA-2025:16861) | Nessus | Rocky Linux Local Security Checks | 2025/12/2 | medium |
| 276996 | Oracle Linux 7libtiff (ELSA-2025-21407) | Nessus | Oracle Linux Local Security Checks | 2025/12/2 | medium |
| 276995 | RHEL 9:gimp (RHSA-2025:22445) | Nessus | Red Hat Local Security Checks | 2025/12/2 | high |
| 276994 | RHEL 9:thunderbird (RHSA-2025:22451) | Nessus | Red Hat Local Security Checks | 2025/12/2 | high |
| 276993 | RHEL 9:gimp (RHSA-2025:22496) | Nessus | Red Hat Local Security Checks | 2025/12/2 | high |
| 276992 | Ubuntu 25.04 / 25.10 CRaC JDK 21 漏洞 (USN-7901-1) | Nessus | Ubuntu Local Security Checks | 2025/12/2 | high |
| 276991 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 25.04 / 25.10:GNU binutils 漏洞 (USN-7899-1) | Nessus | Ubuntu Local Security Checks | 2025/12/2 | medium |
| 276990 | Ubuntu 25.04 / 25.10 CRaC JDK 17 漏洞 (USN-7900-1) | Nessus | Ubuntu Local Security Checks | 2025/12/2 | high |
| 276983 | Linux Distros 未修补的漏洞:CVE-2025-66382 | Nessus | Misc. | 2025/12/1 | low |
| 276982 | Linux Distros 未修补的漏洞:CVE-2025-55174 | Nessus | Misc. | 2025/12/1 | low |
| 276981 | Linux Distros 未修补的漏洞:CVE-2025-13507 | Nessus | Misc. | 2025/12/1 | high |
| 276980 | Linux Distros 未修补的漏洞:CVE-2025-13699 | Nessus | Misc. | 2025/12/1 | critical |
| 276979 | Linux Distros 未修补的漏洞:CVE-2025-66035 | Nessus | Misc. | 2025/12/1 | high |
| 276978 | Linux Distros 未修补的漏洞:CVE-2025-64344 | Nessus | Misc. | 2025/12/1 | high |
| 276977 | Linux Distros 未修补的漏洞:CVE-2025-64330 | Nessus | Misc. | 2025/12/1 | high |
| 276976 | Linux Distros 未修补的漏洞:CVE-2025-13643 | Nessus | Misc. | 2025/12/1 | low |
| 276975 | Linux Distros 未修补的漏洞:CVE-2025-63938 | Nessus | Misc. | 2025/12/1 | medium |
| 276974 | Linux Distros 未修补的漏洞:CVE-2021-4472 | Nessus | Misc. | 2025/12/1 | medium |
| 276973 | Linux Distros 未修补的漏洞:CVE-2025-66270 | Nessus | Misc. | 2025/12/1 | critical |
| 276972 | Linux Distros 未修补的漏洞:CVE-2025-64334 | Nessus | Misc. | 2025/12/1 | high |
| 276971 | Linux Distros 未修补的漏洞:CVE-2025-13674 | Nessus | Misc. | 2025/12/1 | medium |
| 276970 | Linux Distros 未修补的漏洞:CVE-2025-66034 | Nessus | Misc. | 2025/12/1 | critical |
| 276969 | Linux Distros 未修补的漏洞:CVE-2025-64332 | Nessus | Misc. | 2025/12/1 | high |
| 276968 | Linux Distros 未修补的漏洞:CVE-2025-66030 | Nessus | Misc. | 2025/12/1 | medium |
| 276967 | Linux Distros 未修补的漏洞:CVE-2025-64331 | Nessus | Misc. | 2025/12/1 | high |
| 276966 | Linux Distros 未修补的漏洞:CVE-2025-45311 | Nessus | Misc. | 2025/12/1 | high |
| 276965 | Linux Distros 未修补的漏洞:CVE-2025-66031 | Nessus | Misc. | 2025/12/1 | high |
| 276964 | Linux Distros 未修补的漏洞:CVE-2025-9624 | Nessus | Misc. | 2025/12/1 | high |
| 276963 | Linux Distros 未修补的漏洞:CVE-2025-66040 | Nessus | Misc. | 2025/12/1 | low |
| 276962 | Linux Distros 未修补的漏洞:CVE-2025-13644 | Nessus | Misc. | 2025/12/1 | high |
| 276961 | Linux Distros 未修补的漏洞:CVE-2025-13601 | Nessus | Misc. | 2025/12/1 | high |
| 276960 | Linux Distros 未修补的漏洞:CVE-2025-64335 | Nessus | Misc. | 2025/12/1 | high |
| 276959 | Linux Distros 未修补的漏洞:CVE-2025-12638 | Nessus | Misc. | 2025/12/1 | high |
| 276958 | Linux Distros 未修补的漏洞:CVE-2025-61915 | Nessus | Misc. | 2025/12/1 | medium |
| 276957 | Linux Distros 未修补的漏洞:CVE-2025-66019 | Nessus | Misc. | 2025/12/1 | high |
| 276956 | Linux Distros 未修补的漏洞:CVE-2025-64333 | Nessus | Misc. | 2025/12/1 | high |
| 276955 | Linux Distros 未修补的漏洞:CVE-2025-13735 | Nessus | Misc. | 2025/12/1 | high |
| 276954 | Linux Distros 未修补的漏洞:CVE-2025-58436 | Nessus | Misc. | 2025/12/1 | medium |
| 276953 | Linux Distros 未修补的漏洞:CVE-2025-12893 | Nessus | Misc. | 2025/12/1 | low |
| 276952 | Linux Distros 未修补的漏洞:CVE-2025-32898 | Nessus | Misc. | 2025/12/1 | medium |
| 276951 | Linux Distros 未修补的漏洞:CVE-2025-12816 | Nessus | Misc. | 2025/12/1 | high |
| 276950 | RHEL 8:xorg-x11-server (RHSA-2025:22427) | Nessus | Red Hat Local Security Checks | 2025/12/1 | high |
| 276949 | RHEL 8:xorg-x11-server (RHSA-2025:22426) | Nessus | Red Hat Local Security Checks | 2025/12/1 | high |