| 192631 | RHEL 9: dnsmasq (RHSA-2024:1543) | Nessus | Red Hat Local Security Checks | 2025/12/24 | high |
| 192626 | RHEL 8:dnsmasq (RHSA-2024:1544) | Nessus | Red Hat Local Security Checks | 2025/12/24 | high |
| 192625 | RHEL 8:dnsmasq (RHSA-2024:1545) | Nessus | Red Hat Local Security Checks | 2025/12/24 | high |
| 192614 | Rocky Linux 8dnsmasq (RLSA-2024:1335) | Nessus | Rocky Linux Local Security Checks | 2025/12/24 | high |
| 192581 | RHEL 9: dnsmasq (RHSA-2024:1522) | Nessus | Red Hat Local Security Checks | 2025/12/24 | high |
| 192192 | AlmaLinux 9dnsmasq (ALSA-2024:1334) | Nessus | Alma Linux Local Security Checks | 2025/12/24 | high |
| 192191 | AlmaLinux 8dnsmasq (ALSA-2024:1335) | Nessus | Alma Linux Local Security Checks | 2025/12/24 | high |
| 192165 | Oracle Linux 9 : dnsmasq (ELSA-2024-1334) | Nessus | Oracle Linux Local Security Checks | 2025/12/24 | high |
| 192164 | Oracle Linux 8 : dnsmasq (ELSA-2024-1335) | Nessus | Oracle Linux Local Security Checks | 2025/12/24 | high |
| 192133 | CentOS 8 : dnsmasq (CESA-2024:1335) | Nessus | CentOS Local Security Checks | 2025/12/24 | high |
| 192131 | RHEL 8 : dnsmasq (RHSA-2024:1335) | Nessus | Red Hat Local Security Checks | 2025/12/24 | high |
| 192130 | RHEL 9 : dnsmasq (RHSA-2024:1334) | Nessus | Red Hat Local Security Checks | 2025/12/24 | high |
| 191615 | Amazon Linux 2023:bind、bind-chroot、bind-devel (ALAS2023-2024-550) | Nessus | Amazon Linux Local Security Checks | 2025/12/24 | high |
| 191614 | Amazon Linux 2023:dnsmasq、dnsmasq-utils (ALAS2023-2024-552) | Nessus | Amazon Linux Local Security Checks | 2025/12/24 | high |
| 191596 | Amazon Linux 2023:python3-unbound、unbound、unbound-anchor (ALAS2023-2024-553) | Nessus | Amazon Linux Local Security Checks | 2025/12/24 | high |
| 191515 | Amazon Linux 2:unbound (ALAS-2024-2481) | Nessus | Amazon Linux Local Security Checks | 2025/12/24 | high |
| 191114 | AlmaLinux 9unbound (ALSA-2024:0977) | Nessus | Alma Linux Local Security Checks | 2025/12/24 | high |
| 191110 | AlmaLinux 8unbound (ALSA-2024:0965) | Nessus | Alma Linux Local Security Checks | 2025/12/24 | high |
| 191106 | Oracle Linux 8 : unbound (ELSA-2024-0965) | Nessus | Oracle Linux Local Security Checks | 2025/12/24 | high |
| 191102 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10:Unbound 漏洞 (USN-6665-1) | Nessus | Ubuntu Local Security Checks | 2025/12/24 | high |
| 191085 | Oracle Linux 9:unbound (ELSA-2024-0977) | Nessus | Oracle Linux Local Security Checks | 2025/12/24 | high |
| 191074 | Debian dsa-5633:knot-resolver - 安全更新 | Nessus | Debian Local Security Checks | 2025/12/24 | high |
| 191027 | RHEL 8:unbound (RHSA-2024:0982) | Nessus | Red Hat Local Security Checks | 2025/12/24 | high |
| 191021 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10:Dnsmasq 漏洞 (USN-6657-1) | Nessus | Ubuntu Local Security Checks | 2025/12/24 | high |
| 191016 | RHEL 9:unbound (RHSA-2024:0981) | Nessus | Red Hat Local Security Checks | 2025/12/24 | high |
| 191004 | RHEL 9:unbound (RHSA-2024:0977) | Nessus | Red Hat Local Security Checks | 2025/12/24 | high |
| 190971 | RHEL 8:unbound (RHSA-2024: 0965) | Nessus | Red Hat Local Security Checks | 2025/12/24 | high |
| 99757 | Solaris 10 (x86):152650-02:dtappgather 任意目录创建本地权限提升 (EXTREMEPARR) | Nessus | Solaris Local Security Checks | 2025/12/23 | high |
| 99756 | Solaris 10 (sparc):152649-02:dtappgather 任意目录创建本地权限提升 (EXTREMEPARR) | Nessus | Solaris Local Security Checks | 2025/12/23 | high |
| 99755 | Oracle Linux 5 : nss (ELSA-2017-1101) | Nessus | Oracle Linux Local Security Checks | 2025/12/23 | critical |
| 99742 | Debian DSA-3839-1:freetype - 安全更新 | Nessus | Debian Local Security Checks | 2025/12/23 | critical |
| 99741 | Debian DSA-3838-1:ghostscript - 安全更新 | Nessus | Debian Local Security Checks | 2025/12/23 | high |
| 99740 | Debian DLA-929-1:libpodofo 安全更新 | Nessus | Debian Local Security Checks | 2025/12/23 | critical |
| 99739 | Debian DLA-928-1:libsndfile 安全更新 | Nessus | Debian Local Security Checks | 2025/12/23 | medium |
| 99738 | Debian DLA-927-1:fop 安全更新 | Nessus | Debian Local Security Checks | 2025/12/23 | high |
| 99737 | Debian DLA-926-1:batik 安全更新 | Nessus | Debian Local Security Checks | 2025/12/23 | high |
| 99736 | Debian DLA-925-1:kedpm 安全更新 | Nessus | Debian Local Security Checks | 2025/12/23 | high |
| 99734 | Debian DLA-923-1:partclone 安全更新 | Nessus | Debian Local Security Checks | 2025/12/23 | medium |
| 99733 | Debian DLA-922-1:linux 安全更新 | Nessus | Debian Local Security Checks | 2025/12/23 | high |
| 99729 | H3C / HPE Intelligent Management Center accessMgrServlet Java 对象反序列化 RCE | Nessus | Misc. | 2025/12/23 | critical |
| 99727 | Portrait Display SDK PdiService 不安全权限本地权限提升 | Nessus | Windows | 2025/12/23 | high |
| 99726 | Ubuntu 14.04 LTS / 16.04 LTS:Ghostscript 漏洞 (USN-3272-1) | Nessus | Ubuntu Local Security Checks | 2025/12/23 | high |
| 99717 | Debian DSA-3837-1:libreoffice - 安全更新 | Nessus | Debian Local Security Checks | 2025/12/23 | critical |
| 99716 | Debian DSA-3836-1:weechat - 安全更新 | Nessus | Debian Local Security Checks | 2025/12/23 | high |
| 99715 | Debian DLA-921-1:slurm-llnl 安全更新 | Nessus | Debian Local Security Checks | 2025/12/23 | high |
| 99714 | Amazon Linux AMI:bind (ALAS-2017-826) | Nessus | Amazon Linux Local Security Checks | 2025/12/23 | high |
| 99713 | Amazon Linux AMI:nss / nss-util (ALAS-2017-825) | Nessus | Amazon Linux Local Security Checks | 2025/12/23 | critical |
| 99712 | Amazon Linux AMI : 389-ds-base (ALAS-2017-824) | Nessus | Amazon Linux Local Security Checks | 2025/12/23 | medium |
| 99711 | Amazon Linux AMI:util-linux (ALAS-2017-823) | Nessus | Amazon Linux Local Security Checks | 2025/12/23 | medium |
| 99709 | VMware Horizon View Client 4.x < 4.4.0 多个漏洞 (VMSA-2017-0008) | Nessus | Windows | 2025/12/23 | high |