| 275182 | Linux Distros 未修补的漏洞:CVE-2025-40157 | Nessus | Misc. | 2025/12/5 | high |
| 274810 | RHEL 10qt6-qtsvg (RHSA-2025:21037) | Nessus | Red Hat Local Security Checks | 2025/12/5 | critical |
| 274764 | RHEL 9:runc (RHSA-2025:20957) | Nessus | Red Hat Local Security Checks | 2025/12/5 | high |
| 274657 | Amazon Linux 2 : runc --advisory ALAS2ECS-2025-082 (ALASECS-2025-082) | Nessus | Amazon Linux Local Security Checks | 2025/12/5 | high |
| 274639 | Amazon Linux 2 : runc, --advisory ALAS2NITRO-ENCLAVES-2025-077 (ALASNITRO-ENCLAVES-2025-077) | Nessus | Amazon Linux Local Security Checks | 2025/12/5 | high |
| 274622 | AlmaLinux 10 qt6-qtsvg (ALSA-2025:19772) | Nessus | Alma Linux Local Security Checks | 2025/12/5 | critical |
| 274618 | AlmaLinux 9runc (ALSA-2025:19927) | Nessus | Alma Linux Local Security Checks | 2025/12/5 | high |
| 274606 | RHEL 9:runc (RHSA-2025:19927) | Nessus | Red Hat Local Security Checks | 2025/12/5 | high |
| 274599 | RockyLinux 10qt6-qtsvg (RLSA-2025:19772) | Nessus | Rocky Linux Local Security Checks | 2025/12/5 | critical |
| 274585 | Oracle Linux 9:runc (ELSA-2025-19927) | Nessus | Oracle Linux Local Security Checks | 2025/12/5 | high |
| 274432 | Linux Distros 未修补的漏洞:CVE-2024-25621 | Nessus | Misc. | 2025/12/5 | high |
| 274388 | Ubuntu 22.04 LTS / 24.04 LTS / 25.04 / 25.10 runC 漏洞 (USN-7851-1) | Nessus | Ubuntu Local Security Checks | 2025/12/5 | high |
| 274355 | Oracle Linux 10qt6-qtsvgELSA-2025-19772] | Nessus | Oracle Linux Local Security Checks | 2025/12/5 | critical |
| 271759 | Amazon Linux 2qt5-qtsvg --advisory ALAS2-2025-3051 (ALAS-2025-3051) | Nessus | Amazon Linux Local Security Checks | 2025/12/5 | critical |
| 271715 | Linux Distros 未修补的漏洞:CVE-2025-40018 | Nessus | Misc. | 2025/12/5 | medium |
| 271569 | Linux Distros 未修补的漏洞:CVE-2023-53706 | Nessus | Misc. | 2025/12/5 | medium |
| 271186 | Linux Distros 未修补的漏洞:CVE-2025-23282 | Nessus | Misc. | 2025/12/5 | high |
| 270222 | Linux Distros 未修补的漏洞:CVE-2025-39964 | Nessus | Misc. | 2025/12/5 | high |
| 269669 | Linux Distros 未修补的漏洞:CVE-2025-39894 | Nessus | Misc. | 2025/12/5 | medium |
| 269256 | Linux Distros 未修补的漏洞:CVE-2025-39891 | Nessus | Misc. | 2025/12/5 | medium |
| 269254 | Linux Distros 未修补的漏洞:CVE-2025-39902 | Nessus | Misc. | 2025/12/5 | medium |
| 269252 | Linux Distros 未修补的漏洞:CVE-2025-39920 | Nessus | Misc. | 2025/12/5 | medium |
| 266458 | IBM InfoSphere 11.7.0.x < 11.7.1.6 SP1 命令注入 (7246170) | Nessus | Windows | 2025/12/5 | high |
| 265854 | Linux Distros 未修补的漏洞:CVE-2025-39860 | Nessus | Misc. | 2025/12/5 | high |
| 265853 | Linux Distros 未修补的漏洞:CVE-2025-39846 | Nessus | Misc. | 2025/12/5 | medium |
| 265851 | Linux Distros 未修补的漏洞:CVE-2025-39848 | Nessus | Misc. | 2025/12/5 | medium |
| 265850 | Linux Distros 未修补的漏洞:CVE-2025-39839 | Nessus | Misc. | 2025/12/5 | high |
| 265847 | Linux Distros 未修补的漏洞:CVE-2025-39845 | Nessus | Misc. | 2025/12/5 | high |
| 265845 | Linux Distros 未修补的漏洞:CVE-2025-39844 | Nessus | Misc. | 2025/12/5 | high |
| 265484 | Linux Distros 未修补的漏洞:CVE-2025-39853 | Nessus | Misc. | 2025/12/5 | high |
| 265477 | Linux Distros 未修补的漏洞:CVE-2025-39866 | Nessus | Misc. | 2025/12/5 | high |
| 265474 | Linux Distros 未修补的漏洞:CVE-2025-39841 | Nessus | Misc. | 2025/12/5 | high |
| 265469 | Linux Distros 未修补的漏洞:CVE-2025-39864 | Nessus | Misc. | 2025/12/5 | high |
| 265466 | Linux Distros 未修补的漏洞:CVE-2025-39865 | Nessus | Misc. | 2025/12/5 | medium |
| 265465 | Linux Distros 未修补的漏洞:CVE-2025-39847 | Nessus | Misc. | 2025/12/5 | medium |
| 265295 | Linux Distros 未修补的漏洞:CVE-2025-39812 | Nessus | Misc. | 2025/12/5 | medium |
| 265263 | Linux Distros 未修补的漏洞:CVE-2025-39817 | Nessus | Misc. | 2025/12/5 | high |
| 265253 | Linux Distros 未修补的漏洞:CVE-2025-39823 | Nessus | Misc. | 2025/12/5 | high |
| 265246 | Linux Distros 未修补的漏洞:CVE-2025-39809 | Nessus | Misc. | 2025/12/5 | high |
| 265232 | Linux Distros 未修补的漏洞:CVE-2025-39824 | Nessus | Misc. | 2025/12/5 | medium |
| 265231 | Linux Distros 未修补的漏洞:CVE-2025-39813 | Nessus | Misc. | 2025/12/5 | medium |
| 265225 | Linux Distros 未修补的漏洞:CVE-2025-39806 | Nessus | Misc. | 2025/12/5 | high |
| 265215 | Linux Distros 未修补的漏洞:CVE-2025-39808 | Nessus | Misc. | 2025/12/5 | medium |
| 265198 | Linux Distros 未修补的漏洞:CVE-2025-39835 | Nessus | Misc. | 2025/12/5 | medium |
| 265160 | Linux Distros 未修补的漏洞:CVE-2025-39828 | Nessus | Misc. | 2025/12/5 | high |
| 265153 | Linux Distros 未修补的漏洞:CVE-2025-39818 | Nessus | Misc. | 2025/12/5 | high |
| 265041 | Linux Distros 未修补的漏洞:CVE-2025-39801 | Nessus | Misc. | 2025/12/5 | medium |
| 265008 | Linux Distros 未修补的漏洞:CVE-2022-50327 | Nessus | Misc. | 2025/12/5 | medium |
| 264769 | Linux Distros 未修补的漏洞:CVE-2025-39773 | Nessus | Misc. | 2025/12/5 | medium |
| 264767 | Linux Distros 未修补的漏洞:CVE-2025-39788 | Nessus | Misc. | 2025/12/5 | high |