| 251300 | Linux Distros 未修补的漏洞:CVE-2025-38488 | Nessus | Misc. | 2025/12/23 | high |
| 245990 | Linux Distros 未修补的漏洞:CVE-2022-50204 | Nessus | Misc. | 2025/12/23 | medium |
| 244920 | Linux Distros 未修补的漏洞:CVE-2022-50024 | Nessus | Misc. | 2025/12/23 | medium |
| 244323 | Linux Distros 未修补的漏洞:CVE-2022-49831 | Nessus | Misc. | 2025/12/23 | medium |
| 228777 | Linux Distros 未修补的漏洞:CVE-2024-35974 | Nessus | Misc. | 2025/12/23 | medium |
| 227167 | Linux Distros 未修补的漏洞:CVE-2022-49730 | Nessus | Misc. | 2025/12/23 | medium |
| 227028 | Linux Distros 未修补的漏洞:CVE-2022-49542 | Nessus | Misc. | 2025/12/23 | medium |
| 226594 | Linux Distros 未修补的漏洞:CVE-2022-49535 | Nessus | Misc. | 2025/12/23 | high |
| 226401 | Linux Distros 未修补的漏洞:CVE-2022-49541 | Nessus | Misc. | 2025/12/23 | high |
| 225759 | Linux Distros 未修补的漏洞:CVE-2022-48826 | Nessus | Misc. | 2025/12/23 | medium |
| 225534 | Linux Distros 未修补的漏洞:CVE-2022-49281 | Nessus | Misc. | 2025/12/23 | medium |
| 225520 | Linux Distros 未修补的漏洞:CVE-2022-49303 | Nessus | Misc. | 2025/12/23 | medium |
| 225468 | Linux Distros 未修补的漏洞:CVE-2022-48852 | Nessus | Misc. | 2025/12/23 | low |
| 225465 | Linux Distros 未修补的漏洞:CVE-2022-49054 | Nessus | Misc. | 2025/12/23 | medium |
| 225395 | Linux Distros 未修补的漏洞:CVE-2022-48844 | Nessus | Misc. | 2025/12/23 | medium |
| 225217 | Linux Distros 未修补的漏洞:CVE-2022-49430 | Nessus | Misc. | 2025/12/23 | medium |
| 225209 | Linux Distros 未修补的漏洞:CVE-2022-48706 | Nessus | Misc. | 2025/12/23 | medium |
| 225177 | Linux Distros 未修补的漏洞:CVE-2022-48950 | Nessus | Misc. | 2025/12/23 | high |
| 216811 | Amazon Linux 2:python-jwcrypto (ALAS-2025-2763) | Nessus | Amazon Linux Local Security Checks | 2025/12/23 | medium |
| 215626 | Azure Linux 3.0 安全更新hyperv-daemons (CVE-2024-26965) | Nessus | Azure Linux Local Security Checks | 2025/12/23 | high |
| 213355 | Amazon Linux 2:内核 (ALASKERNEL-5.10-2024-075) | Nessus | Amazon Linux Local Security Checks | 2025/12/23 | high |
| 213341 | Amazon Linux 2:内核 (ALASKERNEL-5.15-2024-057) | Nessus | Amazon Linux Local Security Checks | 2025/12/23 | high |
| 210497 | RHEL 8:idm:DL1 和 idm:client (RHSA-2024:3267) | Nessus | Red Hat Local Security Checks | 2025/12/23 | medium |
| 206778 | Debian dla-3883:python3-jwcrypto - 安全更新 | Nessus | Debian Local Security Checks | 2025/12/23 | medium |
| 205727 | Amazon Linux 2:内核 (ALASKERNEL-5.4-2024-079) | Nessus | Amazon Linux Local Security Checks | 2025/12/23 | high |
| 205724 | Amazon Linux 2:内核 (ALAS-2024-2615) | Nessus | Amazon Linux Local Security Checks | 2025/12/23 | high |
| 202258 | RHEL 8/9:Red Hat Ansible Automation Platform 2.4 产品安全和缺陷修复更新(中危)(RHSA-2024:4522) | Nessus | Red Hat Local Security Checks | 2025/12/23 | medium |
| 200599 | Rocky Linux 8idm:DL1 和 idm:client (RLSA-2024:3267) | Nessus | Rocky Linux Local Security Checks | 2025/12/23 | medium |
| 198278 | Oracle Linux 8:idm:DL1 / 和 / idm:client (ELSA-2024-3267) | Nessus | Oracle Linux Local Security Checks | 2025/12/23 | medium |
| 198259 | Amazon Linux 2:内核 (ALASKERNEL-5.4-2024-067) | Nessus | Amazon Linux Local Security Checks | 2025/12/23 | high |
| 196953 | Rocky Linux 9python-jwcrypto (RLSA-2024:2559) | Nessus | Rocky Linux Local Security Checks | 2025/12/23 | medium |
| 195123 | Oracle Linux 9:python-jwcrypto (ELSA-2024-2559) | Nessus | Oracle Linux Local Security Checks | 2025/12/23 | medium |
| 194869 | Amazon Linux 2:内核 (ALASKERNEL-5.10-2024-054) | Nessus | Amazon Linux Local Security Checks | 2025/12/23 | high |
| 194826 | RHEL 9:python-jwcrypto (RHSA-2024:2559) | Nessus | Red Hat Local Security Checks | 2025/12/23 | medium |
| 193450 | Amazon Linux 2:内核 (ALASKERNEL-5.15-2024-041) | Nessus | Amazon Linux Local Security Checks | 2025/12/23 | high |
| 159303 | 已安装 SolarWinds Web Help Desk (Windows) | Nessus | Windows | 2025/12/23 | info |
| 159206 | SolarWinds Web Help Desk - Web 检测 | Nessus | Service detection | 2025/12/23 | info |
| 126603 | 已安装 Dell SupportAssist (Windows) | Nessus | Windows | 2025/12/23 | info |
| 99977 | OracleVM 3.2:xen (OVMSA-2017-0096) | Nessus | OracleVM Local Security Checks | 2025/12/22 | critical |
| 99976 | OracleVM 3.3:xen (OVMSA-2017-0095) | Nessus | OracleVM Local Security Checks | 2025/12/22 | critical |
| 99975 | OracleVM 3.4:xen (OVMSA-2017-0094) | Nessus | OracleVM Local Security Checks | 2025/12/22 | high |
| 99973 | Debian DSA-3844-1:tiff - 安全更新 | Nessus | Debian Local Security Checks | 2025/12/22 | critical |
| 99972 | Debian DSA-3843-1:tomcat8 - 安全更新 | Nessus | Debian Local Security Checks | 2025/12/22 | critical |
| 99971 | Debian DSA-3842-1:tomcat7 - 安全更新 | Nessus | Debian Local Security Checks | 2025/12/22 | critical |
| 99970 | Debian DSA-3841-1:libxstream-java - 安全更新 | Nessus | Debian Local Security Checks | 2025/12/22 | high |
| 99954 | Debian DSA-3840-1:mysql-connector-java - 安全更新 | Nessus | Debian Local Security Checks | 2025/12/22 | high |
| 99932 | Bitrix bitrix.xscan 模块 < 1.0.4 bitrix.xscan_worker.php 'file' 参数路径遍历文件泄露 | Nessus | CGI abuses | 2025/12/22 | medium |
| 99931 | Bitrix bitrix.mpbuilder 模块 < 1.0.12 bitrix.mpbuilder_step2.php 'work[]' 路径遍历文件包含 | Nessus | CGI abuses | 2025/12/22 | high |
| 99928 | National Instruments LabVIEW 2015 < 2015 SP1 f7 / 2016 < 2016 f2 LvVarientUnflatten VI 文件操作任意代码执行 | Nessus | Windows | 2025/12/22 | high |
| 99921 | F5 网络 BIG-IP:Linux 内核漏洞 (K68852819) | Nessus | F5 Networks Local Security Checks | 2025/12/22 | high |