| 284697 | Linux Distros 未修補的弱點:CVE-2025-71127 | Nessus | Misc. | 2026/1/14 | medium |
| 284696 | Linux Distros 未修補的弱點:CVE-2026-22855 | Nessus | Misc. | 2026/1/14 | medium |
| 284695 | Linux Distros 未修補的弱點:CVE-2025-71143 | Nessus | Misc. | 2026/1/14 | high |
| 284694 | Linux Distros 未修補的弱點:CVE-2025-71112 | Nessus | Misc. | 2026/1/14 | medium |
| 284693 | Linux Distros 未修補的弱點:CVE-2025-71114 | Nessus | Misc. | 2026/1/14 | high |
| 284692 | Linux Distros 未修補的弱點:CVE-2026-22856 | Nessus | Misc. | 2026/1/14 | high |
| 284691 | Linux Distros 未修補的弱點:CVE-2025-71109 | Nessus | Misc. | 2026/1/14 | high |
| 284690 | Linux Distros 未修補的弱點:CVE-2025-71130 | Nessus | Misc. | 2026/1/14 | high |
| 284689 | Linux Distros 未修補的弱點:CVE-2025-71113 | Nessus | Misc. | 2026/1/14 | medium |
| 284688 | Linux Distros 未修補的弱點:CVE-2025-71118 | Nessus | Misc. | 2026/1/14 | medium |
| 284687 | Linux Distros 未修補的弱點:CVE-2025-71120 | Nessus | Misc. | 2026/1/14 | medium |
| 284686 | Linux Distros 未修補的弱點:CVE-2026-22859 | Nessus | Misc. | 2026/1/14 | medium |
| 284685 | Linux Distros 未修補的弱點:CVE-2026-22853 | Nessus | Misc. | 2026/1/14 | high |
| 284684 | Linux Distros 未修補的弱點:CVE-2025-71132 | Nessus | Misc. | 2026/1/14 | medium |
| 284683 | Linux Distros 未修補的弱點:CVE-2025-71131 | Nessus | Misc. | 2026/1/14 | medium |
| 284682 | Linux Distros 未修補的弱點:CVE-2025-71117 | Nessus | Misc. | 2026/1/14 | medium |
| 284681 | Linux Distros 未修補的弱點:CVE-2025-71129 | Nessus | Misc. | 2026/1/14 | medium |
| 284680 | Linux Distros 未修補的弱點:CVE-2025-71136 | Nessus | Misc. | 2026/1/14 | medium |
| 284679 | Linux Distros 未修補的弱點:CVE-2026-22852 | Nessus | Misc. | 2026/1/14 | high |
| 284678 | Linux Distros 未修補的弱點:CVE-2026-22858 | Nessus | Misc. | 2026/1/14 | medium |
| 284677 | Linux Distros 未修補的弱點:CVE-2026-22851 | Nessus | Misc. | 2026/1/14 | high |
| 284676 | Linux Distros 未修補的弱點:CVE-2025-71121 | Nessus | Misc. | 2026/1/14 | medium |
| 284675 | Linux Distros 未修補的弱點:CVE-2025-71135 | Nessus | Misc. | 2026/1/14 | medium |
| 284674 | Linux Distros 未修補的弱點:CVE-2025-71119 | Nessus | Misc. | 2026/1/14 | medium |
| 284673 | Linux Distros 未修補的弱點:CVE-2025-71137 | Nessus | Misc. | 2026/1/14 | medium |
| 284672 | Linux Distros 未修補的弱點:CVE-2025-71115 | Nessus | Misc. | 2026/1/14 | medium |
| 284671 | Linux Distros 未修補的弱點:CVE-2025-71141 | Nessus | Misc. | 2026/1/14 | medium |
| 284670 | Linux Distros 未修補的弱點:CVE-2025-71107 | Nessus | Misc. | 2026/1/14 | medium |
| 284669 | Slackware Linux 15.0 / current libpng 多個弱點 (SSA2026-014-01) | Nessus | Slackware Local Security Checks | 2026/1/14 | medium |
| 284665 | Ubuntu 18.04 LTS / 20.0422.04 LTS / 24.04 LTS / [] LTS / 25.04 / 25.10 libheif 弱點 (USN-7952-1) | Nessus | Ubuntu Local Security Checks | 2026/1/14 | high |
| 284664 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / [ 22.04 LTS / 24.04 LTS / 25.04 / 25.10 Google Guest Agent 弱點 (USN-7956-1) | Nessus | Ubuntu Local Security Checks | 2026/1/14 | medium |
| 284663 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 25.04 / 25.10 Python 弱點 (USN-7951-1) | Nessus | Ubuntu Local Security Checks | 2026/1/14 | medium |
| 284662 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 25.04 / 25.10 PHP 弱點 (USN-7953-1) | Nessus | Ubuntu Local Security Checks | 2026/1/14 | high |
| 284661 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS / 25.04 / 25.10 urllib3 弱點 (USN-7955-1) | Nessus | Ubuntu Local Security Checks | 2026/1/14 | high |
| 284660 | Ubuntu 24.04 LTSErlang 弱點 (USN-7961-1) | Nessus | Ubuntu Local Security Checks | 2026/1/14 | medium |
| 284659 | Ubuntu 16.04 LTS / 18.0420.04 LTS / 22.04 LTS / 24.04 [] LTS / LTS / 25.04 角JS 弱點 (USN-7958-1) | Nessus | Ubuntu Local Security Checks | 2026/1/14 | medium |
| 284658 | Ubuntu 22.04 LTS / 24.04 LTS / 25.04 / 25.10:WebKitGTK 弱點 (USN-7957-1) | Nessus | Ubuntu Local Security Checks | 2026/1/14 | high |
| 284657 | Ubuntu 22.04 LTS / 24.04 LTS / 25.04 / 25.10 : Libtasn1 弱點 (USN-7954-1) | Nessus | Ubuntu Local Security Checks | 2026/1/14 | critical |
| 284656 | Slackware Linux 15.0 / 最新版 mozilla-firefox 多個弱點 (SSA:2026-014-02) | Nessus | Slackware Local Security Checks | 2026/1/14 | high |
| 284655 | Slackware Linux 15.0 / 當前版 mozilla-thunderbird 漏洞 (SSA:2026-014-03) | Nessus | Slackware Local Security Checks | 2026/1/14 | high |
| 284629 | RHEL 8:OpenShift Container Platform 4.12.84 (RHSA-2026:0315) | Nessus | Red Hat Local Security Checks | 2026/1/14 | high |
| 284628 | RHEL 10vsftpd (RHSA-2026:0606) | Nessus | Red Hat Local Security Checks | 2026/1/14 | medium |
| 284627 | Oracle Linux 8:postgresql:15 (ELSA-2026-0524) | Nessus | Oracle Linux Local Security Checks | 2026/1/14 | medium |
| 284626 | Oracle Linux 8:postgresql:13 (ELSA-2026-0523) | Nessus | Oracle Linux Local Security Checks | 2026/1/14 | medium |
| 284517 | AlmaLinux 10sssd (ALSA-2025:21020) | Nessus | Alma Linux Local Security Checks | 2026/1/14 | high |
| 284516 | Oracle Linux 10 : podman (ELSA-2026-0545) | Nessus | Oracle Linux Local Security Checks | 2026/1/14 | high |
| 284515 | Oracle Linux 10 / 9Unbreakable Enterprise 核心 (ELSA-2026-50006) | Nessus | Oracle Linux Local Security Checks | 2026/1/14 | high |
| 284514 | Debian dla-4436linux-config-6.1 - 安全性更新 | Nessus | Debian Local Security Checks | 2026/1/14 | high |
| 284513 | Debian dla-4437dirmngr - 安全性更新 | Nessus | Debian Local Security Checks | 2026/1/14 | high |
| 284512 | Debian dla-4438libbson-1.0-0 - 安全性更新 | Nessus | Debian Local Security Checks | 2026/1/14 | medium |