| 282310 | Linux Distros 未修补的漏洞:CVE-2025-13034 | Nessus | Misc. | 2026/1/7 | medium |
| 282309 | Linux Distros 未修补的漏洞:CVE-2025-14017 | Nessus | Misc. | 2026/1/7 | high |
| 282308 | Linux Distros 未修补的漏洞:CVE-2025-15079 | Nessus | Misc. | 2026/1/7 | medium |
| 282307 | Linux Distros 未修补的漏洞:CVE-2026-0628 | Nessus | Misc. | 2026/1/7 | high |
| 282306 | Linux Distros 未修补的漏洞:CVE-2025-14524 | Nessus | Misc. | 2026/1/7 | medium |
| 281923 | Ubuntu 22.04 LTS / 24.04 LTS / 25.04 / 25.10 GLib 漏洞 (USN-7942-1) | Nessus | Ubuntu Local Security Checks | 2026/1/7 | low |
| 281922 | RockyLinux 8mingw-libpng (RLSA-2026:0125) | Nessus | Rocky Linux Local Security Checks | 2026/1/7 | high |
| 281921 | RockyLinux 9poppler (RLSA-2026:0126) | Nessus | Rocky Linux Local Security Checks | 2026/1/7 | high |
| 281920 | RockyLinux 8python3.12 (RLSA-2026:0123) | Nessus | Rocky Linux Local Security Checks | 2026/1/7 | medium |
| 281919 | RockyLinux 8mingw 程序包 (RLSA-2021:1968) | Nessus | Rocky Linux Local Security Checks | 2026/1/7 | high |
| 281918 | RockyLinux 8poppler (RLSA-2026:0130) | Nessus | Rocky Linux Local Security Checks | 2026/1/7 | high |
| 281917 | RockyLinux 9mariadb (RLSA-2026:0137) | Nessus | Rocky Linux Local Security Checks | 2026/1/7 | high |
| 281914 | Linux Distros 未修补的漏洞:CVE-2025-68761 | Nessus | Misc. | 2026/1/7 | high |
| 281912 | Oracle Linux 8:poppler (ELSA-2026-0130) | Nessus | Oracle Linux Local Security Checks | 2026/1/7 | high |
| 281907 | Linux Distros 未修补的漏洞:CVE-2025-68762 | Nessus | Misc. | 2026/1/7 | medium |
| 281906 | Linux Distros 未修补的漏洞:CVE-2025-68760 | Nessus | Misc. | 2026/1/7 | high |
| 281905 | Linux Distros 未修补的漏洞:CVE-2025-68754 | Nessus | Misc. | 2026/1/7 | medium |
| 281904 | Oracle Linux 10mariadb10.11 (ELSA-2026-0136) | Nessus | Oracle Linux Local Security Checks | 2026/1/7 | medium |
| 115099 | Symfony 冲突标头信息泄露 | Web App Scanning | Component Vulnerability | 2026/1/7 | medium |
| 281903 | Oracle Linux 9:poppler (ELSA-2026-0126) | Nessus | Oracle Linux Local Security Checks | 2026/1/6 | high |
| 281902 | Oracle Linux 10poppler (ELSA-2026-0128) | Nessus | Oracle Linux Local Security Checks | 2026/1/6 | high |
| 281901 | Slackware Linux 15.0 / 当前 libsodium 漏洞SSA2026-006-01] | Nessus | Slackware Local Security Checks | 2026/1/6 | medium |
| 281899 | RHEL 8:poppler (RHSA-2026:0130) | Nessus | Red Hat Local Security Checks | 2026/1/6 | high |
| 281898 | RHEL 9mariadb (RHSA-2026:0137) | Nessus | Red Hat Local Security Checks | 2026/1/6 | high |
| 281897 | RHEL 8:grafana-pcp (RHSA-2026:0140) | Nessus | Red Hat Local Security Checks | 2026/1/6 | high |
| 281896 | RHEL 9:httpd (RHSA-2026:0141) | Nessus | Red Hat Local Security Checks | 2026/1/6 | high |
| 281895 | Google Chrome < 143.0.7499.192 漏洞 | Nessus | MacOS X Local Security Checks | 2026/1/6 | high |
| 281894 | Google Chrome < 143.0.7499.192 漏洞 | Nessus | Windows | 2026/1/6 | high |
| 281893 | Ubuntu 22.04 LTS / 24.04 LTS / 25.04 / 25.10:WebKitGTK 漏洞 (USN-7941-1) | Nessus | Ubuntu Local Security Checks | 2026/1/6 | high |
| 281889 | AlmaLinux 10:thunderbird (ALSA-2026:0025) | Nessus | Alma Linux Local Security Checks | 2026/1/6 | critical |
| 281888 | AlmaLinux 10内核 (ALSA-2025:23279) | Nessus | Alma Linux Local Security Checks | 2026/1/6 | high |
| 281887 | AlmaLinux 10ruby (ALSA-2025:23141) | Nessus | Alma Linux Local Security Checks | 2026/1/6 | medium |
| 281886 | RHEL 8spice-client-winRHSA-2026:0076 | Nessus | Red Hat Local Security Checks | 2026/1/6 | high |
| 281885 | RHEL 10gcc-toolset-15-binutils (RHSA-2026:0108) | Nessus | Red Hat Local Security Checks | 2026/1/6 | medium |
| 281884 | RHEL 8 : mingw-libpng (RHSA-2026:0125) | Nessus | Red Hat Local Security Checks | 2026/1/6 | high |
| 281883 | RHEL 8:python3.12 (RHSA-2026:0123) | Nessus | Red Hat Local Security Checks | 2026/1/6 | medium |
| 281882 | RHEL 9mariadb (RHSA-2026:0112) | Nessus | Red Hat Local Security Checks | 2026/1/6 | high |
| 281881 | RockyLinux 9gcc-toolset-14-binutils (RLSA-2026:0052) | Nessus | Rocky Linux Local Security Checks | 2026/1/6 | medium |
| 281880 | RockyLinux 9tar (RLSA-2026:0067) | Nessus | Rocky Linux Local Security Checks | 2026/1/6 | medium |
| 281879 | Linux Distros 未修补的漏洞:CVE-2025-69227 | Nessus | Misc. | 2026/1/6 | high |
| 281878 | Linux Distros 未修补的漏洞:CVE-2025-69230 | Nessus | Misc. | 2026/1/6 | medium |
| 281877 | Linux Distros 未修补的漏洞:CVE-2025-69224 | Nessus | Misc. | 2026/1/6 | medium |
| 281876 | Linux Distros 未修补的漏洞:CVE-2025-69229 | Nessus | Misc. | 2026/1/6 | high |
| 281875 | Oracle Linux 9tar (ELSA-2026-0067 | Nessus | Oracle Linux Local Security Checks | 2026/1/6 | medium |
| 281874 | Elastic Beats filebeat 7.0.x < 8.19.9 / 9.0.x < 9.1.9 / 9.2.x 9.2.3 多种漏洞 | Nessus | Windows | 2026/1/6 | medium |
| 281873 | Linux Distros 未修补的漏洞:CVE-2025-69223 | Nessus | Misc. | 2026/1/6 | high |
| 281872 | Oracle Linux 10gcc-toolset-15-binutils (ELSA-2026-0108) | Nessus | Oracle Linux Local Security Checks | 2026/1/6 | medium |
| 281871 | RHEL 9mariadb (RHSA-2026:0111) | Nessus | Red Hat Local Security Checks | 2026/1/6 | high |
| 281870 | RHEL 9:httpd (RHSA-2026:0139) | Nessus | Red Hat Local Security Checks | 2026/1/6 | high |
| 281869 | RHEL 9 : mod_md (RHSA-2026:0092) | Nessus | Red Hat Local Security Checks | 2026/1/6 | high |