166136 | Slackware Linux 15.0 / 当前版 python3 漏洞 (SSA:2022-286-01) | Nessus | Slackware Local Security Checks | 2022/10/14 | 2023/2/2 | high |
167247 | Microsoft Dynamics 365 Business Central 的安全更新(2022 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2022/11/10 | 2023/10/5 | medium |
215945 | Azure Linux 3.0 安全更新:hdf5 (CVE-2024-33874) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | critical |
189584 | RHEL 9:python3.9 (RHSA-2024:0454) | Nessus | Red Hat Local Security Checks | 2024/1/25 | 2024/11/15 | critical |
72203 | IBM Tivoli Storage Manager Client 6.3.1.x < 6.3.2.0 / 6.4.x < 6.4.1.0 ReFS 不安全的文件权限 | Nessus | Windows | 2014/1/29 | 2018/8/1 | low |
154932 | Cisco 小型企业 RV 系列路由器命令注入 (cisco-sa-sbrv-cmdinjection-Z5cWFdK) | Nessus | CISCO | 2021/11/5 | 2021/11/9 | high |
161050 | RHEL 8:udisks2 (RHSA-2022:1820) | Nessus | Red Hat Local Security Checks | 2022/5/11 | 2024/11/7 | medium |
173238 | Amazon Linux 2:sssd (ALAS-2023-1995) | Nessus | Amazon Linux Local Security Checks | 2023/3/22 | 2024/12/11 | high |
197064 | NuGet Package 'Microsoft.PowerBI.JavaScript' < 2.23.1 信息泄露 | Nessus | Misc. | 2024/5/15 | 2024/10/11 | medium |
257638 | Linux Distros 未修补的漏洞:CVE-2021-40540 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | critical |
218664 | Linux Distros 未修补的漏洞: CVE-2014-9640 | Nessus | Misc. | 2025/3/4 | 2025/8/25 | critical |
226157 | Linux Distros 未修补的漏洞:CVE-2023-31629 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | high |
226228 | Linux Distros 未修补的漏洞:CVE-2023-31624 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | high |
236781 | Microsoft Visual 2017 的安全更新 15.9(2025 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2025/5/15 | 2025/9/17 | medium |
207563 | GLSA-202409-05:PJSIP:堆缓冲区溢出 | Nessus | Gentoo Local Security Checks | 2024/9/22 | 2024/9/22 | high |
210361 | Google Chrome < 130.0.6723.116 多个漏洞 | Nessus | MacOS X Local Security Checks | 2024/11/5 | 2024/11/15 | high |
258603 | Linux Distros 未修补的漏洞:CVE-2018-11037 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
200391 | Oracle Linux 9:containernetworking-plugins (ELSA-2024-3831) | Nessus | Oracle Linux Local Security Checks | 2024/6/12 | 2025/9/9 | medium |
142778 | Oracle Linux 8:poppler (ELSA-2020-4643) | Nessus | Oracle Linux Local Security Checks | 2020/11/12 | 2024/11/1 | high |
150426 | Oracle Linux 7:qemu-kvm (ELSA-2021-2322) | Nessus | Oracle Linux Local Security Checks | 2021/6/9 | 2024/10/22 | low |
193507 | RHEL 8:sssd (RHSA-2024:1921) | Nessus | Red Hat Local Security Checks | 2024/4/18 | 2025/6/19 | high |
210535 | Oracle Linux 7:python-idna (ELSA-2024-8365) | Nessus | Oracle Linux Local Security Checks | 2024/11/7 | 2025/9/11 | medium |
214334 | OracleVM 3.4:kernel-uek (OVMSA-2025-0001) | Nessus | OracleVM Local Security Checks | 2025/1/17 | 2025/1/17 | medium |
223552 | Linux Distros 未修补的漏洞: CVE-2020-29443 | Nessus | Misc. | 2025/3/4 | 2025/9/10 | low |
198166 | AlmaLinux 9less (ALSA-2024:3513) | Nessus | Alma Linux Local Security Checks | 2024/5/30 | 2024/5/30 | high |
201309 | Oracle Linux 8:less (ELSA-2024-4256) | Nessus | Oracle Linux Local Security Checks | 2024/7/3 | 2025/3/28 | high |
83487 | Apache Struts 2.3.20 不正确的默认排除模式 | Nessus | Misc. | 2015/5/15 | 2022/4/11 | high |
230260 | Linux Distros 未修补的漏洞: CVE-2020-7045 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | medium |
241249 | AlmaLinux 9rpm-ostree (ALSA-2025:7147) | Nessus | Alma Linux Local Security Checks | 2025/7/3 | 2025/7/3 | medium |
241256 | AlmaLinux 9keylime-agent-rust (ALSA-2025:7313) | Nessus | Alma Linux Local Security Checks | 2025/7/3 | 2025/7/3 | medium |
241260 | AlmaLinux 9bootc (ALSA-2025:7160) | Nessus | Alma Linux Local Security Checks | 2025/7/3 | 2025/7/3 | medium |
241283 | AlmaLinux 9rust-bootupd (ALSA-2025:7241) | Nessus | Alma Linux Local Security Checks | 2025/7/3 | 2025/7/3 | medium |
259283 | Linux Distros 未修补的漏洞:CVE-2022-31291 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
175337 | Microsoft Excel 产品的安全更新(2023 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2023/5/9 | 2023/6/16 | high |
205801 | Oracle Linux 9:python-setuptools (ELSA-2024-5534) | Nessus | Oracle Linux Local Security Checks | 2024/8/19 | 2024/11/2 | high |
227238 | Linux Distros 未修补的漏洞:CVE-2023-50008 | Nessus | Misc. | 2025/3/5 | 2025/9/4 | high |
161399 | Oracle Linux 8:pcs (ELSA-2022-9416) | Nessus | Oracle Linux Local Security Checks | 2022/5/20 | 2024/10/22 | high |
166676 | Debian DLA-3166-1:ruby-sinatra - LTS 安全更新 | Nessus | Debian Local Security Checks | 2022/10/28 | 2025/1/22 | high |
189089 | Oracle Linux 8:sqlite (ELSA-2024-0253) | Nessus | Oracle Linux Local Security Checks | 2024/1/16 | 2025/9/11 | high |
187382 | Dell Client BIOS 不当身份验证 (DSA-2023-342) | Nessus | Windows | 2023/12/28 | 2024/7/31 | medium |
234703 | Oracle Linux 9 : libxslt (ELSA-2025-4025) | Nessus | Oracle Linux Local Security Checks | 2025/4/21 | 2025/9/11 | high |
262242 | Linux Distros 未修补的漏洞:CVE-2023-31211 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
244511 | Linux Distros 未修补的漏洞:CVE-2023-25733 | Nessus | Misc. | 2025/8/6 | 2025/8/6 | high |
205528 | Oracle Linux 9:python3.11-setuptools (ELSA-2024-5279) | Nessus | Oracle Linux Local Security Checks | 2024/8/14 | 2025/9/9 | high |
186768 | Adobe Dimension < 3.4.11 多次内存泄漏 (APSB23-71) | Nessus | Windows | 2023/12/12 | 2024/10/21 | medium |
246480 | Linux Distros 未修补的漏洞:CVE-2023-49557 | Nessus | Misc. | 2025/8/9 | 2025/9/2 | medium |
256045 | Linux Distros 未修补的漏洞:CVE-2023-47996 | Nessus | Misc. | 2025/8/27 | 2025/9/2 | medium |
194803 | RHEL 9:systemd (RHSA-2024:2463) | Nessus | Red Hat Local Security Checks | 2024/4/30 | 2024/11/7 | medium |
73384 | IBM WebSphere Portal 非授权用户目录访问 | Nessus | CGI abuses | 2014/4/7 | 2021/1/19 | medium |
225454 | Linux Distros 未修补的漏洞:CVE-2022-48778 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |