| 249413 | Linux Distros 未修补的漏洞:CVE-2025-38451 | Nessus | Misc. | 2025/12/17 | medium |
| 249234 | Palo Alto Networks PAN-OS 11.1.x < 11.1.10 / 11.2.x < 11.2.8 漏洞 | Nessus | Palo Alto Local Security Checks | 2025/12/17 | medium |
| 248996 | Linux Distros 未修补的漏洞:CVE-2025-27151 | Nessus | Misc. | 2025/12/17 | critical |
| 247954 | Linux Distros 未修补的漏洞:CVE-2021-32762 | Nessus | Misc. | 2025/12/17 | high |
| 247376 | Linux Distros 未修补的漏洞:CVE-2024-51741 | Nessus | Misc. | 2025/12/17 | medium |
| 247174 | Linux Distros 未修补的漏洞:CVE-2025-8176 | Nessus | Misc. | 2025/12/17 | medium |
| 246472 | Linux Distros 未修补的漏洞:CVE-2025-37838 | Nessus | Misc. | 2025/12/17 | high |
| 246334 | Linux Distros 未修补的漏洞:CVE-2025-5917 | Nessus | Misc. | 2025/12/17 | medium |
| 246008 | Linux Distros 未修补的漏洞:CVE-2024-31228 | Nessus | Misc. | 2025/12/17 | medium |
| 245760 | Linux Distros 未修补的漏洞:CVE-2025-5916 | Nessus | Misc. | 2025/12/17 | medium |
| 245297 | Linux Distros 未修补的漏洞:CVE-2025-38352 | Nessus | Misc. | 2025/12/17 | high |
| 245242 | Linux Distros 未修补的漏洞:CVE-2024-46981 | Nessus | Misc. | 2025/12/17 | critical |
| 235062 | Oracle Enterprise Manager Cloud Control(2025 年 4 月 CPU) | Nessus | Misc. | 2025/12/17 | critical |
| 231802 | Linux Distros 未修补的漏洞:CVE-2025-21727 | Nessus | Misc. | 2025/12/17 | high |
| 231390 | Linux Distros 未修补的漏洞:CVE-2025-22868 | Nessus | Misc. | 2025/12/17 | high |
| 230722 | Linux Distros 未修补的漏洞:CVE-2024-56664 | Nessus | Misc. | 2025/12/17 | high |
| 230385 | Linux Distros 未修补的漏洞:CVE-2024-50061 | Nessus | Misc. | 2025/12/17 | high |
| 228671 | Linux Distros 未修补的漏洞:CVE-2024-35867 | Nessus | Misc. | 2025/12/17 | high |
| 228501 | Linux Distros 未修补的漏洞: CVE-2024-36618 | Nessus | Misc. | 2025/12/17 | medium |
| 228101 | Linux Distros 未修补的漏洞:CVE-2024-31449 | Nessus | Misc. | 2025/12/17 | high |
| 227762 | Linux Distros 未修补的漏洞:CVE-2024-32228 | Nessus | Misc. | 2025/12/17 | medium |
| 227602 | Linux Distros 未修补的漏洞:CVE-2024-12087 | Nessus | Misc. | 2025/12/17 | high |
| 226887 | Linux Distros 未修补的漏洞:CVE-2023-52854 | Nessus | Misc. | 2025/12/17 | high |
| 226847 | Linux Distros 未修补的漏洞:CVE-2023-52356 | Nessus | Misc. | 2025/12/17 | high |
| 223270 | Linux Distros 未修补的漏洞: CVE-2020-1472 | Nessus | Misc. | 2025/12/17 | critical |
| 204971 | OSGeo GeoTools RCE (CVE-2024-36404) | Nessus | CGI abuses | 2025/12/17 | critical |
| 184966 | Rocky Linux 8samba (RLSA-2021:1647) | Nessus | Rocky Linux Local Security Checks | 2025/12/17 | medium |
| 182965 | Microsoft Windows Server 2012 / 2012 R2 ESU 状态检查 | Nessus | Windows | 2025/12/17 | info |
| 166555 | WinVerifyTrust 签名验证 CVE-2013-3900 缓解措施 (EnableCertPaddingCheck) | Nessus | Windows : Microsoft Bulletins | 2025/12/17 | high |
| 157490 | AlmaLinux 8samba (ALSA-2021:1647) | Nessus | Alma Linux Local Security Checks | 2025/12/17 | medium |
| 154485 | NewStart CGSL CORE 5.05 / MAIN 5.05 : samba 多个漏洞 (NS-SA-2021-0167) | Nessus | NewStart CGSL Local Security Checks | 2025/12/17 | medium |
| 153886 | RHEL 7:samba (RHSA-2021:3723) | Nessus | Red Hat Local Security Checks | 2025/12/17 | medium |
| 151488 | Windows PrintNightmare Registry Exposure CVE-2021-34527 OOB 安全更新 RCE(2021 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2025/12/17 | high |
| 151479 | KB5004960:Windows Server 2012 OOB 安全更新 RCE(2021 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2025/12/17 | high |
| 151478 | KB5004959:Windows Server 2008 OOB 安全更新 RCE(2021 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2025/12/17 | high |
| 151477 | KB5004958:Windows Server 2012 R2 OOB 安全更新 RCE(2021 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2025/12/17 | high |
| 151476 | KB5004951:Windows 7 和 Windows Server 2008 R2 OOB 安全更新 RCE(2021 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2025/12/17 | high |
| 151475 | KB5004950:Windows 10 1507 LTS OOB 安全更新 RCE(2021 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2025/12/17 | high |
| 151474 | KB5004948:Windows 10 1607 和 Windows Server 2016 OOB 安全更新 RCE(2021 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2025/12/17 | high |
| 151473 | KB5004947:Windows 10 1809 和 Windows Server 2019 OOB 安全更新 RCE(2021 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2025/12/17 | high |
| 151472 | KB5004946:Windows 10 1909 OOB 安全更新 RCE(2021 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2025/12/17 | high |
| 151471 | KB5004945:Windows 10 2004 / 20H2 / 21H1 OOB 安全更新 RCE(2021 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2025/12/17 | high |
| 149965 | Oracle Linux 8:samba (ELSA-2021-1647) | Nessus | Oracle Linux Local Security Checks | 2025/12/17 | medium |
| 149752 | CentOS 8:samba (CESA-2021: 1647) | Nessus | CentOS Local Security Checks | 2025/12/17 | medium |
| 149679 | RHEL 8:samba (RHSA-2021:1647) | Nessus | Red Hat Local Security Checks | 2025/12/17 | medium |
| 148847 | Pulse Connect Secure < 9.1R11.4 (SA44784) | Nessus | Misc. | 2025/12/17 | critical |
| 147360 | NewStart CGSL CORE 5.04 / MAIN 5.04:samba 多个漏洞 (NS-SA-2021-0024) | Nessus | NewStart CGSL Local Security Checks | 2025/12/17 | medium |
| 147193 | 可能遭受 Hafnium Microsoft Exchange 定向攻击 | Nessus | Windows | 2025/12/17 | high |
| 147171 | Microsoft Exchange Server 身份验证绕过 | Nessus | Windows | 2025/12/17 | critical |
| 147024 | Microsoft Exchange Server 2010 SP 3 的安全更新(2021 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2025/12/17 | high |