237512 | Amazon Linux 2:docker (ALASNITRO-ENCLAVES-2025-062) | Nessus | Amazon Linux Local Security Checks | 2025/5/29 | medium |
237511 | Amazon Linux 2:oci-add-hooks (ALASNITRO-ENCLAVES-2025-061) | Nessus | Amazon Linux Local Security Checks | 2025/5/29 | critical |
237510 | Amazon Linux 2 : tomcat (ALASTOMCAT9-2025-018) | Nessus | Amazon Linux Local Security Checks | 2025/5/29 | medium |
237509 | Amazon Linux 2: firefox (ALASFIREFOX-2025-038) | Nessus | Amazon Linux Local Security Checks | 2025/5/29 | critical |
237508 | Amazon Linux 2:内核 (ALASKERNEL-5.15-2025-072) | Nessus | Amazon Linux Local Security Checks | 2025/5/29 | medium |
237507 | Amazon Linux 2:oci-add-hooks (ALASDOCKER-2025-065) | Nessus | Amazon Linux Local Security Checks | 2025/5/29 | critical |
237506 | Amazon Linux 2:postgresql (ALASPOSTGRESQL13-2025-011) | Nessus | Amazon Linux Local Security Checks | 2025/5/29 | medium |
237505 | Microsoft Edge (Chromium) < 137.0.3296.52 多个漏洞 | Nessus | Windows | 2025/5/29 | high |
237504 | Debian dla-4193linux-config-6.1 - 安全更新 | Nessus | Debian Local Security Checks | 2025/5/29 | high |
237503 | Debian dsa-5930:libavif-bin - 安全更新 | Nessus | Debian Local Security Checks | 2025/5/29 | medium |
237502 | Debian dsa-5931:libnss-myhostname - 安全更新 | Nessus | Debian Local Security Checks | 2025/5/29 | high |
237501 | Oracle Linux 9:systemd (ELSA-2025-20344) | Nessus | Oracle Linux Local Security Checks | 2025/5/29 | high |
237500 | Apache Tomcat 11.0.0.M1 < 11.0.7 | Nessus | Web Servers | 2025/5/29 | medium |
237499 | Apache Tomcat 10.1.0.M1 < 10.1.41 | Nessus | Web Servers | 2025/5/29 | medium |
237498 | Apache Tomcat 9.0.0.M1 < 9.0.105 | Nessus | Web Servers | 2025/5/29 | medium |
237497 | AlmaLinux 8mingw-freetype (ALSA-2025:8292) | Nessus | Alma Linux Local Security Checks | 2025/5/29 | high |
237496 | AlmaLinux 8firefox (ALSA-2025:8308) | Nessus | Alma Linux Local Security Checks | 2025/5/29 | medium |
237495 | Debian dla-4190mydumper - 安全更新 | Nessus | Debian Local Security Checks | 2025/5/29 | medium |
237494 | Debian dla-4192libapache2-mod-security2 - 安全更新 | Nessus | Debian Local Security Checks | 2025/5/29 | medium |
237493 | Debian dla-4191firefox-esr - 安全更新 | Nessus | Debian Local Security Checks | 2025/5/29 | medium |
237492 | RHEL 9:thunderbird (RHSA-2025:8325) | Nessus | Red Hat Local Security Checks | 2025/5/29 | high |
237491 | RHEL 9:thunderbird (RHSA-2025:8326) | Nessus | Red Hat Local Security Checks | 2025/5/29 | high |
237490 | Debian dsa-5929 :chromium - 安全更新 | Nessus | Debian Local Security Checks | 2025/5/29 | high |
237489 | Oracle Linux 9:firefox (ELSA-2025-8293) | Nessus | Oracle Linux Local Security Checks | 2025/5/29 | medium |
237488 | RHEL 8:pcs (RHSA-2025:8323) | Nessus | Red Hat Local Security Checks | 2025/5/29 | high |
237487 | RHEL 7:pcs (RHSA-2025:8322) | Nessus | Red Hat Local Security Checks | 2025/5/29 | high |
237486 | RHEL 7:zlib (RHSA-2025:8314) | Nessus | Red Hat Local Security Checks | 2025/5/29 | high |
237485 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 / 25.04:FFmpeg 漏洞 (USN-7538-1) | Nessus | Ubuntu Local Security Checks | 2025/5/29 | medium |
237484 | Amazon Linux 2:postgresql (ALAS-2025-2866) | Nessus | Amazon Linux Local Security Checks | 2025/5/29 | high |
237483 | Amazon Linux 2open-vm-tools (ALAS-2025-2864) | Nessus | Amazon Linux Local Security Checks | 2025/5/29 | medium |
237482 | Amazon Linux 2:nerdctl (ALAS-2025-2863) | Nessus | Amazon Linux Local Security Checks | 2025/5/29 | medium |
237481 | Amazon Linux 2: thunderbird (ALAS-2025-2858) | Nessus | Amazon Linux Local Security Checks | 2025/5/29 | medium |
237480 | Amazon Linux 2yelp (ALAS-2025-2862) | Nessus | Amazon Linux Local Security Checks | 2025/5/29 | high |
237479 | Amazon Linux 2:ppp (ALAS-2025-2867) | Nessus | Amazon Linux Local Security Checks | 2025/5/29 | critical |
237478 | Amazon Linux 2:内核 (ALAS-2025-2865) | Nessus | Amazon Linux Local Security Checks | 2025/5/29 | high |
237477 | Amazon Linux 2:ImageMagick (ALAS-2025-2857) | Nessus | Amazon Linux Local Security Checks | 2025/5/29 | low |
237476 | Amazon Linux 2 : yelp-xslALAS-2025-2861 | Nessus | Amazon Linux Local Security Checks | 2025/5/29 | high |
237475 | Amazon Linux 2:jetty (ALAS-2025-2871) | Nessus | Amazon Linux Local Security Checks | 2025/5/29 | high |
237474 | Amazon Linux 2 : libxml2 (ALAS-2025-2860) | Nessus | Amazon Linux Local Security Checks | 2025/5/29 | high |
237473 | Amazon Linux 2:microcode_ctl (ALAS-2025-2872) | Nessus | Amazon Linux Local Security Checks | 2025/5/29 | medium |
237472 | Amazon Linux 2 : pcs (ALAS-2025-2856) | Nessus | Amazon Linux Local Security Checks | 2025/5/29 | high |
237471 | Amazon Linux 2 : python-requests (ALAS-2025-2868) | Nessus | Amazon Linux Local Security Checks | 2025/5/29 | medium |
237470 | Amazon Linux 2:cri-tools (ALAS-2025-2870) | Nessus | Amazon Linux Local Security Checks | 2025/5/29 | critical |
237469 | Amazon Linux 2:webkitgtk4 (ALAS-2025-2869) | Nessus | Amazon Linux Local Security Checks | 2025/5/29 | critical |
237468 | Amazon Linux 2: thunderbird (ALAS-2025-2859) | Nessus | Amazon Linux Local Security Checks | 2025/5/29 | high |
237467 | 已安装适用于 Windows 的 Citrix XenServer VM Tools | Nessus | Windows | 2025/5/29 | info |
237466 | 适用于 Windows 的 Citrix XenServer VM Tools < 9.4.1 多种漏洞 | Nessus | Windows | 2025/5/29 | critical |
237465 | VMWare Cloud Foundation 多种漏洞 (VMSA-2025-0009) | Nessus | Windows | 2025/5/29 | high |
237464 | DNN < 9.13.9 DotNetNuke.Core 多种漏洞 | Nessus | CGI abuses | 2025/5/29 | medium |
237463 | Debian dla-4186php-twig - 安全更新 | Nessus | Debian Local Security Checks | 2025/5/29 | low |