| 99742 | Debian DSA-3839-1:freetype - 安全性更新 | Nessus | Debian Local Security Checks | 2025/12/23 | critical |
| 99740 | Debian DLA-929-1:libpodofo 安全性更新 | Nessus | Debian Local Security Checks | 2025/12/23 | critical |
| 99739 | Debian DLA-928-1:libsndfile 安全性更新 | Nessus | Debian Local Security Checks | 2025/12/23 | medium |
| 99736 | Debian DLA-925-1:kedpm 安全性更新 | Nessus | Debian Local Security Checks | 2025/12/23 | high |
| 99734 | Debian DLA-923-1:partclone 安全性更新 | Nessus | Debian Local Security Checks | 2025/12/23 | medium |
| 99717 | Debian DSA-3837-1:libreoffice - 安全性更新 | Nessus | Debian Local Security Checks | 2025/12/23 | critical |
| 99714 | Amazon Linux AMI:bind (ALAS-2017-826) | Nessus | Amazon Linux Local Security Checks | 2025/12/23 | high |
| 99713 | Amazon Linux AMI:nss / nss-util (ALAS-2017-825) | Nessus | Amazon Linux Local Security Checks | 2025/12/23 | critical |
| 99711 | Amazon Linux AMI:util-linux (ALAS-2017-823) | Nessus | Amazon Linux Local Security Checks | 2025/12/23 | medium |
| 99706 | Cisco Unified Communications Manager SIP UDP 節流 DoS (CSCuz72455) | Nessus | CISCO | 2025/12/23 | high |
| 99699 | GLSA-201704-04:Adobe Flash Player:多個弱點 | Nessus | Gentoo Local Security Checks | 2025/12/23 | critical |
| 99694 | Debian DLA-920-1:jasper 安全性更新 | Nessus | Debian Local Security Checks | 2025/12/23 | high |
| 99692 | Debian DLA-918-1:freetype 安全性更新 | Nessus | Debian Local Security Checks | 2025/12/23 | critical |
| 99691 | Joomla! < 3.7.0 多個弱點 | Nessus | CGI abuses | 2025/12/23 | medium |
| 99688 | Cisco IOS XE EnergyWise DoS (cisco-sa-20170419-energywise) | Nessus | CISCO | 2025/12/23 | high |
| 99682 | RHEL 6:chromium-browser (RHSA-2017:1124) | Nessus | Red Hat Local Security Checks | 2025/12/23 | high |
| 99672 | Debian DLA-915-1:botan1.10 安全性更新 | Nessus | Debian Local Security Checks | 2025/12/23 | critical |
| 99664 | Apache ActiveMQ 5.x < 5.14.5 ControlCommand DoS | Nessus | CGI abuses | 2025/12/23 | low |
| 99662 | phpMyAdmin 4.4.x < 4.4.15.7 多個弱點 (PMASA-2016-17、PMASA-2016-19、PMASA-2016-21 - PMASA-2016-24、PMASA-2016-26 - PMASA-2016-28) | Nessus | CGI abuses | 2025/12/23 | critical |
| 99661 | phpMyAdmin 4.0.x < 4.0.10.16 多個弱點 (PMASA-2016-17、PMASA-2016-22 - PMASA-2016-24、PMASA-2016-26 - PMASA-2016-28) | Nessus | CGI abuses | 2025/12/23 | critical |
| 99604 | Debian DLA-910-1:libreoffice 安全性更新 | Nessus | Debian Local Security Checks | 2025/12/23 | critical |
| 99603 | Debian DLA-909-1:libcroco 安全性更新 | Nessus | Debian Local Security Checks | 2025/12/23 | high |
| 99602 | Debian DLA-908-1:chicken 安全性更新 | Nessus | Debian Local Security Checks | 2025/12/23 | high |
| 99600 | Debian DLA-906-1:firefox-esr 安全性更新 | Nessus | Debian Local Security Checks | 2025/12/23 | critical |
| 99598 | Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / 14.2 / 最新版本:proftpd (SSA:2017-112-03) | Nessus | Slackware Local Security Checks | 2025/12/23 | medium |
| 99594 | Oracle Enterprise Manager Grid Control Multiple Vulnerabilities (April 2017 CPU) (SWEET32) | Nessus | Misc. | 2025/12/23 | critical |
| 99589 | Oracle Java SE Multiple Vulnerabilities (April 2017 CPU) (Unix) | Nessus | Misc. | 2025/12/23 | high |
| 99570 | RHEL 6:firefox (RHSA-2017:1104) | Nessus | Red Hat Local Security Checks | 2025/12/23 | critical |
| 216811 | Amazon Linux 2:python-jwcrypto (ALAS-2025-2763) | Nessus | Amazon Linux Local Security Checks | 2025/12/23 | medium |
| 213341 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2024-057) | Nessus | Amazon Linux Local Security Checks | 2025/12/23 | high |
| 206778 | Debian dla-3883:python3-jwcrypto - 安全性更新 | Nessus | Debian Local Security Checks | 2025/12/23 | medium |
| 205724 | Amazon Linux 2:核心 (ALAS-2024-2615) | Nessus | Amazon Linux Local Security Checks | 2025/12/23 | high |
| 205093 | Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2024-696) | Nessus | Amazon Linux Local Security Checks | 2025/12/23 | high |
| 198278 | Oracle Linux 8:idm:DL1 / 和 / idm:client (ELSA-2024-3267) | Nessus | Oracle Linux Local Security Checks | 2025/12/23 | medium |
| 196953 | Rocky Linux 9python-jwcrypto (RLSA-2024:2559) | Nessus | Rocky Linux Local Security Checks | 2025/12/23 | medium |
| 194869 | Amazon Linux 2:kernel (ALASKERNEL-5.10-2024-054) | Nessus | Amazon Linux Local Security Checks | 2025/12/23 | high |
| 193450 | Amazon Linux 2:kernel (ALASKERNEL-5.15-2024-041) | Nessus | Amazon Linux Local Security Checks | 2025/12/23 | high |
| 99977 | OracleVM 3.2:xen (OVMSA-2017-0096) | Nessus | OracleVM Local Security Checks | 2025/12/22 | critical |
| 99976 | OracleVM 3.3:xen (OVMSA-2017-0095) | Nessus | OracleVM Local Security Checks | 2025/12/22 | critical |
| 99975 | OracleVM 3.4:xen (OVMSA-2017-0094) | Nessus | OracleVM Local Security Checks | 2025/12/22 | high |
| 99973 | Debian DSA-3844-1:tiff - 安全性更新 | Nessus | Debian Local Security Checks | 2025/12/22 | critical |
| 99972 | Debian DSA-3843-1:tomcat8 - 安全性更新 | Nessus | Debian Local Security Checks | 2025/12/22 | critical |
| 99971 | Debian DSA-3842-1:tomcat7 - 安全性更新 | Nessus | Debian Local Security Checks | 2025/12/22 | critical |
| 99970 | Debian DSA-3841-1:libxstream-java - 安全性更新 | Nessus | Debian Local Security Checks | 2025/12/22 | high |
| 99954 | Debian DSA-3840-1:mysql-connector-java - 安全性更新 | Nessus | Debian Local Security Checks | 2025/12/22 | high |
| 99932 | Bitrix bitrix.xscan 模組 < 1.0.4 bitrix.xscan_worker.php 'file' 參數路徑遊走檔案洩漏 | Nessus | CGI abuses | 2025/12/22 | medium |
| 99931 | Bitrix bitrix.mpbuilder 模組 < 1.0.12 bitrix.mpbuilder_step2.php 'work[]' 路徑遊走檔案包含 | Nessus | CGI abuses | 2025/12/22 | high |
| 99928 | National Instruments LabVIEW 2015 < 2015 SP1 f7 / 2016 < 2016 f2 LvVarientUnflatten VI 檔案處理任意程式碼執行 | Nessus | Windows | 2025/12/22 | high |
| 99921 | F5 網路 BIG-IP:Linux 核心弱點 (K68852819) | Nessus | F5 Networks Local Security Checks | 2025/12/22 | high |
| 99920 | F5 網路 BIG-IP:Linux 核心弱點 (K20022580) | Nessus | F5 Networks Local Security Checks | 2025/12/22 | medium |