| 86426 | Lexmark 打印机 config.html 管理员认证绕过 (FREAK) | Nessus | Misc. | 2025/12/5 | medium |
| 72773 | Lexmark 打印机 config.html 管理员认证绕过 | Nessus | Misc. | 2025/12/5 | critical |
| 72772 | Lexmark 打印机配置持久性 XSS | Nessus | Misc. | 2025/12/5 | low |
| 46311 | Lexmark Printer 检测 | Nessus | Service detection | 2025/12/5 | info |
| 277467 | Python Library Django 4.2.x < 4.2.27 / 5.1.x < 5.1.15 / 5.2.x < 5.2.9 多个漏洞 | Nessus | Misc. | 2025/12/5 | high |
| 277466 | Apache Struts 2.0.0 <= 6.7.0 / 7.0.0 <= 7.0.3 拒绝服务 (S2-068) | Nessus | Misc. | 2025/12/5 | high |
| 277465 | Devolutions Remote Desktop Manager <= 2025.3.23.0 AI 集成 API 密钥泄露 (DEVO-2025-0017) | Nessus | Windows | 2025/12/5 | high |
| 277464 | Devolutions Server < 2025.3.10.0 AI 集成 API 密钥暴露 (DEVO-2025-0017) | Nessus | Windows | 2025/12/5 | high |
| 277448 | Oracle Linux 10qt6-qtsvgELSA-2025-21037 | Nessus | Oracle Linux Local Security Checks | 2025/12/5 | critical |
| 277447 | Linux Distros 未修补的漏洞:CVE-2024-3884 | Nessus | Misc. | 2025/12/5 | high |
| 277446 | Linux Distros 未修补的漏洞:CVE-2025-12084 | Nessus | Misc. | 2025/12/5 | medium |
| 277445 | Linux Distros 未修补的漏洞:CVE-2025-12819 | Nessus | Misc. | 2025/12/5 | high |
| 277428 | Linux Distros 未修补的漏洞:CVE-2025-39665 | Nessus | Misc. | 2025/12/5 | medium |
| 277411 | Linux Distros 未修补的漏洞:CVE-2025-66293 | Nessus | Misc. | 2025/12/5 | high |
| 277410 | Linux Distros 未修补的漏洞:CVE-2025-66453 | Nessus | Misc. | 2025/12/5 | medium |
| 277406 | Oracle Linux 10qt6-qtsvgELSA-2025-22394 | Nessus | Oracle Linux Local Security Checks | 2025/12/5 | critical |
| 277372 | Linux Distros 未修补的漏洞:CVE-2025-13947 | Nessus | Misc. | 2025/12/5 | medium |
| 277370 | RockyLinux 8virt:rhel 和 virt-devel:rhel (RLSA-2023:2757) | Nessus | Rocky Linux Local Security Checks | 2025/12/5 | high |
| 277365 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 25.04 / 25.10 Django 漏洞 (USN-7903-1) | Nessus | Ubuntu Local Security Checks | 2025/12/5 | medium |
| 277330 | Oracle Linux 9:runc (ELSA-2025-20957) | Nessus | Oracle Linux Local Security Checks | 2025/12/5 | high |
| 277287 | Wireshark 4.6.x < 4.6.2 多个漏洞 | Nessus | Windows | 2025/12/5 | medium |
| 277286 | Wireshark 4.6.x < 4.6.2 多个漏洞 (macOS) | Nessus | MacOS X Local Security Checks | 2025/12/5 | medium |
| 277153 | RockyLinux 9内核 (RLSA-2025:21926) | Nessus | Rocky Linux Local Security Checks | 2025/12/5 | medium |
| 277108 | Next.js Framework React Server 组件远程代码执行 (CVE-2025-55182) | Nessus | Misc. | 2025/12/5 | critical |
| 277105 | Next.js React Server 组件未经身份验证的远程代码执行 (CVE-2025-55182) | Nessus | Misc. | 2025/12/5 | critical |
| 277104 | Devolutions Server < 2025.2.21 / 2025.3.x < 2025.3.9 多个漏洞 (DEVO-2025-0018) | Nessus | Windows | 2025/12/5 | critical |
| 277075 | Google Chrome < 143.0.7499.40 多个漏洞 | Nessus | Windows | 2025/12/5 | high |
| 277074 | Google Chrome < 143.0.7499.40 多个漏洞 | Nessus | MacOS X Local Security Checks | 2025/12/5 | high |
| 277067 | RHEL 10qt6-qtsvg (RHSA-2025:22393) | Nessus | Red Hat Local Security Checks | 2025/12/5 | critical |
| 277064 | RHEL 10qt6-qtsvg (RHSA-2025:22394) | Nessus | Red Hat Local Security Checks | 2025/12/5 | critical |
| 277002 | RockyLinux 10qt6-qtsvg (RLSA-2025:22394) | Nessus | Rocky Linux Local Security Checks | 2025/12/5 | critical |
| 276979 | Linux Distros 未修补的漏洞:CVE-2025-66035 | Nessus | Misc. | 2025/12/5 | high |
| 276973 | Linux Distros 未修补的漏洞:CVE-2025-66270 | Nessus | Misc. | 2025/12/5 | critical |
| 276954 | Linux Distros 未修补的漏洞:CVE-2025-58436 | Nessus | Misc. | 2025/12/5 | medium |
| 276933 | Fluent Bit < 4.0.12 / 4.1.x < 4.1.1 多种漏洞 | Nessus | Misc. | 2025/12/5 | critical |
| 276895 | Oracle Linux 9:buildah (ELSA-2025-22011) | Nessus | Oracle Linux Local Security Checks | 2025/12/5 | high |
| 276746 | Grafana Enterprise SCIM 配置权限提升(CVE-2025-41115) | Nessus | Web Servers | 2025/12/5 | critical |
| 276680 | Linux Distros 未修补的漏洞:CVE-2025-59820 | Nessus | Misc. | 2025/12/5 | medium |
| 276668 | GLSA-202511-03:qtsvg:多个漏洞) | Nessus | Gentoo Local Security Checks | 2025/12/5 | critical |
| 276664 | Linux Distros 未修补的漏洞:CVE-2025-40212 | Nessus | Misc. | 2025/12/5 | medium |
| 276662 | Linux Distros 未修补的漏洞:CVE-2025-40213 | Nessus | Misc. | 2025/12/5 | medium |
| 276639 | RHEL 9Satellite 6.17.6.1 异步更新中等(RHSA-2025:21893) | Nessus | Red Hat Local Security Checks | 2025/12/5 | medium |
| 276580 | Linux Distros 未修补的漏洞:CVE-2025-40209 | Nessus | Misc. | 2025/12/5 | medium |
| 276551 | RockyLinux 9runc (RLSA-2025:20957) | Nessus | Rocky Linux Local Security Checks | 2025/12/5 | high |
| 276550 | RockyLinux 10qt6-qtsvg (RLSA-2025:21037) | Nessus | Rocky Linux Local Security Checks | 2025/12/5 | critical |
| 276468 | RHEL 9Satellite 6.18.1 异步更新中等(RHSA-2025:21886) | Nessus | Red Hat Local Security Checks | 2025/12/5 | medium |
| 276455 | RHEL 8:Satellite 6.15.5.7 异步更新(中危)(RHSA-2025:21897) | Nessus | Red Hat Local Security Checks | 2025/12/5 | medium |
| 276451 | RHEL 8 / 9Satellite 6.16.5.6 异步更新中等(RHSA-2025:21894) | Nessus | Red Hat Local Security Checks | 2025/12/5 | medium |
| 276448 | Slackware Linux 15.0 /current gnutls 漏洞SSA2025-324-01] | Nessus | Slackware Local Security Checks | 2025/12/5 | critical |
| 275822 | AlmaLinux 9runc (ALSA-2025:20957) | Nessus | Alma Linux Local Security Checks | 2025/12/5 | high |