| 279511 | RockyLinux 8 httpd:2.4 (RLSA-2025:23732) | Nessus | Rocky Linux Local Security Checks | 2025/12/24 | high |
| 279476 | RockyLinux 8:nodejs:16 (RLSA-2023:5360) | Nessus | Rocky Linux Local Security Checks | 2025/12/24 | critical |
| 279472 | RockyLinux 8:nodejs:18 (RLSA-2023:5362) | Nessus | Rocky Linux Local Security Checks | 2025/12/24 | critical |
| 279404 | RockyLinux 8 : container-tools:rhel8 (RLSA-2025:23374) | Nessus | Rocky Linux Local Security Checks | 2025/12/24 | medium |
| 279079 | RockyLinux 8python38:3.8 和 python38-devel:3.8 (RLSA-2023:2763) | Nessus | Rocky Linux Local Security Checks | 2025/12/24 | high |
| 279078 | RockyLinux 8 container-tools:rhel8 (RLSA-2025:23543) | Nessus | Rocky Linux Local Security Checks | 2025/12/24 | high |
| 279076 | RockyLinux 8python39:3.9 和 python39-devel:3.9 (RLSA-2023:2764) | Nessus | Rocky Linux Local Security Checks | 2025/12/24 | high |
| 279075 | RockyLinux 8 python39:3.9 (RLSA-2025:23530) | Nessus | Rocky Linux Local Security Checks | 2025/12/24 | medium |
| 279026 | Linux Distros 未修补的漏洞:CVE-2025-43536 | Nessus | Misc. | 2025/12/24 | medium |
| 279023 | Linux Distros 未修补的漏洞:CVE-2025-43541 | Nessus | Misc. | 2025/12/24 | medium |
| 279013 | Linux Distros 未修补的漏洞:CVE-2025-43529 | Nessus | Misc. | 2025/12/24 | high |
| 279012 | Linux Distros 未修补的漏洞:CVE-2025-43501 | Nessus | Misc. | 2025/12/24 | medium |
| 279009 | Linux Distros 未修补的漏洞:CVE-2025-43531 | Nessus | Misc. | 2025/12/24 | low |
| 279008 | Linux Distros 未修补的漏洞:CVE-2025-43535 | Nessus | Misc. | 2025/12/24 | medium |
| 277724 | Linux Distros 未修补的漏洞:CVE-2023-53762 | Nessus | Misc. | 2025/12/24 | high |
| 276980 | Linux Distros 未修补的漏洞:CVE-2025-13699 | Nessus | Misc. | 2025/12/24 | high |
| 265483 | Linux Distros 未修补的漏洞:CVE-2025-39843 | Nessus | Misc. | 2025/12/24 | medium |
| 258406 | Linux Distros 未修补的漏洞:CVE-2022-30768 | Nessus | Misc. | 2025/12/24 | medium |
| 258201 | Linux Distros 未修补的漏洞:CVE-2022-1726 | Nessus | Misc. | 2025/12/24 | medium |
| 258175 | Linux Distros 未修补的漏洞:CVE-2019-8427 | Nessus | Misc. | 2025/12/24 | critical |
| 257330 | Linux Distros 未修补的漏洞:CVE-2019-7351 | Nessus | Misc. | 2025/12/24 | medium |
| 255559 | Linux Distros 未修补的漏洞:CVE-2023-31493 | Nessus | Misc. | 2025/12/24 | medium |
| 254978 | Linux Distros 未修补的漏洞:CVE-2019-8425 | Nessus | Misc. | 2025/12/24 | medium |
| 254768 | Linux Distros 未修补的漏洞:CVE-2019-7350 | Nessus | Misc. | 2025/12/24 | high |
| 254024 | Linux Distros 未修补的漏洞:CVE-2019-8429 | Nessus | Misc. | 2025/12/24 | critical |
| 253695 | Linux Distros 未修补的漏洞:CVE-2019-8423 | Nessus | Misc. | 2025/12/24 | critical |
| 251031 | Linux Distros 未修补的漏洞:CVE-2022-30769 | Nessus | Misc. | 2025/12/24 | medium |
| 248322 | Linux Distros 未修补的漏洞:CVE-2025-38386 | Nessus | Misc. | 2025/12/24 | medium |
| 231297 | Linux Distros 未修补的漏洞:CVE-2024-52949 | Nessus | Misc. | 2025/12/24 | high |
| 215792 | Azure Linux 3.0 安全更新hyperv-daemons (CVE-2024-35848) | Nessus | Azure Linux Local Security Checks | 2025/12/24 | medium |
| 215331 | Azure Linux 3.0 安全更新hyperv-daemons (CVE-2024-26951) | Nessus | Azure Linux Local Security Checks | 2025/12/24 | high |
| 213505 | RHEL 6:bind 和 bind-dyndb-ldap (RHSA-2025:0039) | Nessus | Red Hat Local Security Checks | 2025/12/24 | high |
| 212701 | RHEL 7:unbound (RHSA-2024:11003) | Nessus | Red Hat Local Security Checks | 2025/12/24 | high |
| 212191 | GLSA-202412-10:Dnsmasq:多个漏洞 | Nessus | Gentoo Local Security Checks | 2025/12/24 | high |
| 211973 | Debian dla-3974:dnsmasq - 安全更新 | Nessus | Debian Local Security Checks | 2025/12/24 | high |
| 208092 | OracleVM 3.4:kernel-uek (OVMSA-2024-0013) | Nessus | OracleVM Local Security Checks | 2025/12/24 | high |
| 207992 | Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2024-12700) | Nessus | Oracle Linux Local Security Checks | 2025/12/24 | high |
| 206418 | Debian dla-3859:libnss-myhostname - 安全更新 | Nessus | Debian Local Security Checks | 2025/12/24 | medium |
| 205715 | Amazon Linux 2 内核 --advisory ALAS2KERNEL-5。15-2024-049 (ALASKERNEL-5.15-2024-049) | Nessus | Amazon Linux Local Security Checks | 2025/12/24 | high |
| 205698 | Amazon Linux 2:内核 (ALASKERNEL-5.10-2024-068) | Nessus | Amazon Linux Local Security Checks | 2025/12/24 | high |
| 205093 | Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2024-696) | Nessus | Amazon Linux Local Security Checks | 2025/12/24 | high |
| 204958 | Nutanix AOS:多个漏洞 (NXSA-AOS-6.5.6.5) | Nessus | Misc. | 2025/12/24 | high |
| 203021 | Ubuntu 18.04 LTS / 20.04 LTS:Linux kernel 漏洞 (USN-6896-5) | Nessus | Ubuntu Local Security Checks | 2025/12/24 | high |
| 202690 | Ubuntu 18.04 LTS / 20.04 LTS:Linux kernel 漏洞 (USN-6896-4) | Nessus | Ubuntu Local Security Checks | 2025/12/24 | high |
| 202576 | Ubuntu 20.04 LTS:Linux 内核漏洞 (USN-6896-3) | Nessus | Ubuntu Local Security Checks | 2025/12/24 | high |
| 202478 | Ubuntu 18.04 LTS:Linux 内核漏洞 (USN-6896-2) | Nessus | Ubuntu Local Security Checks | 2025/12/24 | high |
| 202292 | Ubuntu 18.04 LTS / 20.04 LTS:Linux kernel 漏洞 (USN-6896-1) | Nessus | Ubuntu Local Security Checks | 2025/12/24 | high |
| 202172 | Ubuntu 18.04 LTS:Linux kernel (AWS) 漏洞 (USN-6868-2) | Nessus | Ubuntu Local Security Checks | 2025/12/24 | medium |
| 201895 | Ubuntu 22.04 LTS:Linux kernel (StarFive) 漏洞 (USN-6873-2) | Nessus | Ubuntu Local Security Checks | 2025/12/24 | medium |
| 201894 | Ubuntu 22.04 LTS / 23.10:Linux kernel 漏洞 (USN-6872-2) | Nessus | Ubuntu Local Security Checks | 2025/12/24 | medium |