| 99999 | Debian DLA-933-1:roundcube 安全更新 | Nessus | Debian Local Security Checks | 2025/12/19 | high |
| 99998 | Debian DLA-932-1:ghostscript 安全更新 | Nessus | Debian Local Security Checks | 2025/12/19 | high |
| 99997 | Debian DLA-931-1:freetype 安全更新 | Nessus | Debian Local Security Checks | 2025/12/19 | critical |
| 279106 | Linux Distros 未修补的漏洞:CVE-2025-68462 | Nessus | Misc. | 2025/12/19 | low |
| 279105 | Linux Distros 未修补的漏洞:CVE-2025-14841 | Nessus | Misc. | 2025/12/19 | medium |
| 279104 | Linux Distros 未修补的漏洞:CVE-2025-68463 | Nessus | Misc. | 2025/12/19 | medium |
| 279103 | Linux Distros 未修补的漏洞:CVE-2025-68460 | Nessus | Misc. | 2025/12/19 | high |
| 279102 | Linux Distros 未修补的漏洞:CVE-2025-68461 | Nessus | Misc. | 2025/12/19 | high |
| 279079 | RockyLinux 8python38:3.8 和 python38-devel:3.8 (RLSA-2023:2763) | Nessus | Rocky Linux Local Security Checks | 2025/12/19 | high |
| 279078 | RockyLinux 8 container-tools:rhel8 (RLSA-2025:23543) | Nessus | Rocky Linux Local Security Checks | 2025/12/19 | high |
| 279076 | RockyLinux 8python39:3.9 和 python39-devel:3.9 (RLSA-2023:2764) | Nessus | Rocky Linux Local Security Checks | 2025/12/19 | high |
| 279075 | RockyLinux 8 python39:3.9 (RLSA-2025:23530) | Nessus | Rocky Linux Local Security Checks | 2025/12/19 | medium |
| 279026 | Linux Distros 未修补的漏洞:CVE-2025-43536 | Nessus | Misc. | 2025/12/19 | medium |
| 279023 | Linux Distros 未修补的漏洞:CVE-2025-43541 | Nessus | Misc. | 2025/12/19 | medium |
| 279014 | Linux Distros 未修补的漏洞:CVE-2025-14174 | Nessus | Misc. | 2025/12/19 | high |
| 279013 | Linux Distros 未修补的漏洞:CVE-2025-43529 | Nessus | Misc. | 2025/12/19 | high |
| 279012 | Linux Distros 未修补的漏洞:CVE-2025-43501 | Nessus | Misc. | 2025/12/19 | medium |
| 279009 | Linux Distros 未修补的漏洞:CVE-2025-43531 | Nessus | Misc. | 2025/12/19 | low |
| 279008 | Linux Distros 未修补的漏洞:CVE-2025-43535 | Nessus | Misc. | 2025/12/19 | medium |
| 279000 | SonicWall SMA 1000 系列 <= 12.4.3-03093 / 12.5.x <= 12.5.0-02283 本地权限升级 (SNWLID-2025-0019) | Nessus | CGI abuses | 2025/12/19 | medium |
| 278980 | Docker Desktop < 4.54.0 敏感数据泄漏 | Nessus | Misc. | 2025/12/19 | high |
| 278978 | Kibana 7.0.x < 8.19.8 / 9.0.x < 9.1.8 / 9.2.x < 9.2.2 XSS (ESA-2025-28) | Nessus | CGI abuses | 2025/12/19 | medium |
| 278782 | Google Chrome < 143.0.7499.146 多个漏洞 | Nessus | MacOS X Local Security Checks | 2025/12/19 | critical |
| 278781 | Google Chrome < 143.0.7499.146 多个漏洞 | Nessus | Windows | 2025/12/19 | critical |
| 278779 | Linux Distros 未修补的漏洞:CVE-2025-14282 | Nessus | Misc. | 2025/12/19 | high |
| 278755 | Microsoft Windows Admin Center 的安全更新2025 年 12 月 | Nessus | Windows : Microsoft Bulletins | 2025/12/19 | high |
| 278629 | Linux Distros 未修补的漏洞:CVE-2025-67896 | Nessus | Misc. | 2025/12/19 | high |
| 278615 | RockyLinux 8luksmeta (RLSA-2025:23086) | Nessus | Rocky Linux Local Security Checks | 2025/12/19 | medium |
| 278564 | Linux Distros 未修补的漏洞:CVE-2025-9615 | Nessus | Misc. | 2025/12/19 | high |
| 278553 | AlmaLinux 8luksmeta (ALSA-2025:23086) | Nessus | Alma Linux Local Security Checks | 2025/12/19 | medium |
| 278543 | Linux Distros 未修补的漏洞:CVE-2025-67482 | Nessus | Misc. | 2025/12/19 | medium |
| 278541 | Linux Distros 未修补的漏洞:CVE-2025-67483 | Nessus | Misc. | 2025/12/19 | medium |
| 278539 | Linux Distros 未修补的漏洞:CVE-2025-67479 | Nessus | Misc. | 2025/12/19 | medium |
| 278537 | Linux Distros 未修补的漏洞:CVE-2025-67475 | Nessus | Misc. | 2025/12/19 | medium |
| 278533 | Linux Distros 未修补的漏洞:CVE-2025-67478 | Nessus | Misc. | 2025/12/19 | medium |
| 278532 | Node.js React Server 组件拒绝服务 (CVE-2025-67779) | Nessus | Misc. | 2025/12/19 | high |
| 278531 | Node.js React Server 组件拒绝服务和源代码泄露CVE-2025-55183、 CVE-2025-55184] | Nessus | Misc. | 2025/12/19 | high |
| 278519 | RockyLinux 8mysql:8.0 (RLSA-2025:23134) | Nessus | Rocky Linux Local Security Checks | 2025/12/19 | medium |
| 278516 | RockyLinux 8mysql:8.4 (RLSA-2025:23137) | Nessus | Rocky Linux Local Security Checks | 2025/12/19 | medium |
| 278374 | Linux Distros 未修补的漏洞:CVE-2025-67477 | Nessus | Misc. | 2025/12/19 | medium |
| 278372 | Linux Distros 未修补的漏洞:CVE-2025-67481 | Nessus | Misc. | 2025/12/19 | medium |
| 278371 | Linux Distros 未修补的漏洞:CVE-2025-67480 | Nessus | Misc. | 2025/12/19 | medium |
| 278370 | Linux Distros 未修补的漏洞:CVE-2025-67484 | Nessus | Misc. | 2025/12/19 | medium |
| 278288 | Oracle Linux 8luksmeta (ELSA-2025-23086) | Nessus | Oracle Linux Local Security Checks | 2025/12/19 | medium |
| 278169 | RHEL 8 : luksmeta (RHSA-2025:23086) | Nessus | Red Hat Local Security Checks | 2025/12/19 | medium |
| 277909 | Linux Distros 未修补的漏洞:CVE-2022-50630 | Nessus | Misc. | 2025/12/19 | high |
| 277692 | Linux Distros 未修补的漏洞:CVE-2025-66506 | Nessus | Misc. | 2025/12/19 | high |
| 277585 | React Server Components 19.0 / 19.1.0 / 19.1.1 / 19.2.0 远程代码执行 (React2Shell) | Nessus | CGI abuses | 2025/12/19 | critical |
| 277488 | Linux Distros 未修补的漏洞:CVE-2025-55753 | Nessus | Misc. | 2025/12/19 | high |
| 277411 | Linux Distros 未修补的漏洞:CVE-2025-66293 | Nessus | Misc. | 2025/12/19 | high |