| 269503 | Linux Distros 未修补的漏洞:CVE-2025-61643 | Nessus | Misc. | 2025/12/19 | medium |
| 269502 | Linux Distros 未修补的漏洞:CVE-2025-61652 | Nessus | Misc. | 2025/12/19 | medium |
| 269501 | Linux Distros 未修补的漏洞:CVE-2025-61637 | Nessus | Misc. | 2025/12/19 | critical |
| 269468 | Linux Distros 未修补的漏洞:CVE-2025-61657 | Nessus | Misc. | 2025/12/19 | medium |
| 269467 | Linux Distros 未修补的漏洞:CVE-2025-61656 | Nessus | Misc. | 2025/12/19 | critical |
| 269466 | Linux Distros 未修补的漏洞:CVE-2025-61655 | Nessus | Misc. | 2025/12/19 | critical |
| 269465 | Linux Distros 未修补的漏洞:CVE-2025-61654 | Nessus | Misc. | 2025/12/19 | critical |
| 269457 | Linux Distros 未修补的漏洞:CVE-2025-39946 | Nessus | Misc. | 2025/12/19 | medium |
| 265483 | Linux Distros 未修补的漏洞:CVE-2025-39843 | Nessus | Misc. | 2025/12/19 | medium |
| 264495 | Linux Distros 未修补的漏洞:CVE-2025-9951 | Nessus | Misc. | 2025/12/19 | high |
| 260990 | Linux Distros 未修补的漏洞:CVE-2023-35862 | Nessus | Misc. | 2025/12/19 | medium |
| 260258 | Linux Distros 未修补的漏洞:CVE-2025-38666 | Nessus | Misc. | 2025/12/19 | medium |
| 259996 | Linux Distros 未修补的漏洞:CVE-2025-50518 | Nessus | Misc. | 2025/12/19 | critical |
| 252218 | Linux Distros 未修补的漏洞:CVE-2025-38493 | Nessus | Misc. | 2025/12/19 | medium |
| 251334 | Linux Distros 未修补的漏洞:CVE-2025-8194 | Nessus | Misc. | 2025/12/19 | high |
| 251305 | Linux Distros 未修补的漏洞:CVE-2025-38496 | Nessus | Misc. | 2025/12/19 | medium |
| 248293 | Linux Distros 未修补的漏洞:CVE-2025-37958 | Nessus | Misc. | 2025/12/19 | medium |
| 247286 | Linux Distros 未修补的漏洞:CVE-2025-21855 | Nessus | Misc. | 2025/12/19 | high |
| 245940 | Linux Distros 未修补的漏洞:CVE-2025-38075 | Nessus | Misc. | 2025/12/19 | medium |
| 245813 | Linux Distros 未修补的漏洞:CVE-2025-47273 | Nessus | Misc. | 2025/12/19 | high |
| 237469 | Amazon Linux 2:webkitgtk4 (ALAS-2025-2869) | Nessus | Amazon Linux Local Security Checks | 2025/12/19 | critical |
| 231683 | Linux Distros 未修补的漏洞:CVE-2024-53218 | Nessus | Misc. | 2025/12/19 | high |
| 231285 | Linux Distros 未修补的漏洞:CVE-2024-50067 | Nessus | Misc. | 2025/12/19 | high |
| 231146 | Linux Distros 未修补的漏洞:CVE-2024-53090 | Nessus | Misc. | 2025/12/19 | medium |
| 231010 | Linux Distros 未修补的漏洞:CVE-2024-49935 | Nessus | Misc. | 2025/12/19 | medium |
| 230989 | Linux Distros 未修补的漏洞:CVE-2024-50196 | Nessus | Misc. | 2025/12/19 | medium |
| 230864 | Linux Distros 未修补的漏洞:CVE-2024-50095 | Nessus | Misc. | 2025/12/19 | medium |
| 228537 | Linux Distros 未修补的漏洞:CVE-2024-47691 | Nessus | Misc. | 2025/12/19 | high |
| 226067 | Linux Distros 未修补的漏洞:CVE-2023-30362 | Nessus | Misc. | 2025/12/19 | high |
| 225470 | Linux Distros 未修补的漏洞:CVE-2022-49026 | Nessus | Misc. | 2025/12/19 | high |
| 225410 | Linux Distros 未修补的漏洞:CVE-2022-49390 | Nessus | Misc. | 2025/12/19 | high |
| 222696 | Linux Distros 未修补的漏洞: CVE-2018-7273 | Nessus | Misc. | 2025/12/19 | medium |
| 222687 | Linux Distros 未修补的漏洞: CVE-2018-7754 | Nessus | Misc. | 2025/12/19 | medium |
| 216912 | Ubuntu 20.04 LTS:Git 漏洞 (USN-7207-2) | Nessus | Ubuntu Local Security Checks | 2025/12/19 | low |
| 214705 | Debian dla-4031:git - 安全更新 | Nessus | Debian Local Security Checks | 2025/12/19 | low |
| 214652 | Debian dsa-5850:git - 安全更新 | Nessus | Debian Local Security Checks | 2025/12/19 | low |
| 214628 | Amazon Linux 2023:git、git-all、git-core (ALAS2023-2025-815) | Nessus | Amazon Linux Local Security Checks | 2025/12/19 | low |
| 214610 | Amazon Linux 2:git (ALAS-2025-2737) | Nessus | Amazon Linux Local Security Checks | 2025/12/19 | low |
| 214240 | Slackware Linux 15.0 / 当前 git 多个漏洞 (SSA:2025-015-01) | Nessus | Slackware Local Security Checks | 2025/12/19 | low |
| 214142 | Ubuntu 22.04 LTS / 24.04 LTS / 24.10:Git 漏洞 (USN-7207-1) | Nessus | Ubuntu Local Security Checks | 2025/12/19 | low |
| 205312 | WinSCP < 6.3.3 密钥恢复攻击漏洞 | Nessus | Windows | 2025/12/19 | medium |
| 190185 | CentOS 8:thunderbird (CESA-2023: 0463) | Nessus | CentOS Local Security Checks | 2025/12/19 | high |
| 190147 | CentOS 8:firefox (CESA-2023: 0288) | Nessus | CentOS Local Security Checks | 2025/12/19 | high |
| 189350 | Amazon Linux 2:webkitgtk4 (ALAS-2024-2427) | Nessus | Amazon Linux Local Security Checks | 2025/12/19 | high |
| 185060 | Rocky Linux 9:thunderbird (RLSA-2023:0476) | Nessus | Rocky Linux Local Security Checks | 2025/12/19 | high |
| 185016 | Rocky Linux 8:firefox (RLSA-2023:0288) | Nessus | Rocky Linux Local Security Checks | 2025/12/19 | high |
| 184713 | Rocky Linux 9:firefox (RLSA-2023:0285) | Nessus | Rocky Linux Local Security Checks | 2025/12/19 | high |
| 184523 | Rocky Linux 8:thunderbird (RLSA-2023:0463) | Nessus | Rocky Linux Local Security Checks | 2025/12/19 | high |
| 181939 | Amazon Linux 2:firefox,--advisory ALAS2FIREFOX-2023-013 (ALASFIREFOX-2023-013) | Nessus | Amazon Linux Local Security Checks | 2025/12/19 | critical |
| 175051 | GLSA-202305-13 : Mozilla Thunderbird:多个漏洞 | Nessus | Gentoo Local Security Checks | 2025/12/19 | critical |