85153 | SUSE SLED11 安全更新:java-1_7_0-openjdk (SUSE-SU-2015:1320-1) (Bar Mitzvah) (Logjam) | Nessus | SuSE Local Security Checks | 2015/7/31 | 2022/12/5 | low |
85154 | Ubuntu 14.04 LTS:OpenJDK 7 漏洞 (USN-2696-1) | Nessus | Ubuntu Local Security Checks | 2015/7/31 | 2024/8/28 | critical |
85212 | Scientific Linux 安全更新:SL5.x、SL6.x、SL7.x i386/x86_64 中的 java-1.6.0-openjdk (Bar Mitzvah) (Logjam) | Nessus | Scientific Linux Local Security Checks | 2015/8/4 | 2022/12/5 | low |
85238 | RHEL 5 / 6:java-1.5.0-ibm (RHSA-2015:1544) (Logjam) | Nessus | Red Hat Local Security Checks | 2015/8/5 | 2024/4/27 | medium |
87710 | GLSA-201512-10:Mozilla 产品:多种漏洞 (Bar Mitzvah) (Logjam) | Nessus | Gentoo Local Security Checks | 2016/1/4 | 2022/12/5 | critical |
88499 | Debian DSA-3464-1:rails - 安全更新 | Nessus | Debian Local Security Checks | 2016/2/1 | 2022/3/28 | high |
89585 | Fedora 23:rubygem-actionview-4.2.3-3.fc23 (2016-97002ad37b) | Nessus | Fedora Local Security Checks | 2016/3/4 | 2022/3/28 | high |
90634 | CentOS 7:java-1.8.0-openjdk (CESA-2016:0650) | Nessus | CentOS Local Security Checks | 2016/4/22 | 2023/5/14 | critical |
90666 | Oracle Linux 6:java-1.7.0-openjdk (ELSA-2016-0675) | Nessus | Oracle Linux Local Security Checks | 2016/4/22 | 2024/10/22 | critical |
90667 | Oracle Linux 5 / 7:java-1.7.0-openjdk (ELSA-2016-0676) | Nessus | Oracle Linux Local Security Checks | 2016/4/22 | 2024/10/23 | critical |
90673 | Scientific Linux 安全更新:SL5.x、SL7.x i386/x86_64 中的 java-1.7.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2016/4/22 | 2023/5/14 | critical |
90725 | Debian DSA-3558-1:openjdk-7 - 安全更新 | Nessus | Debian Local Security Checks | 2016/4/27 | 2024/6/18 | critical |
90777 | Amazon Linux AMI:java-1.7.0-openjdk (ALAS-2016-693) | Nessus | Amazon Linux Local Security Checks | 2016/4/29 | 2023/5/14 | critical |
90882 | RHEL 7:java-1.8.0-ibm (RHSA-2016:0716) | Nessus | Red Hat Local Security Checks | 2016/5/4 | 2024/11/4 | critical |
90918 | Ubuntu 14.04 LTS:OpenJDK 7 漏洞 (USN-2964-1) | Nessus | Ubuntu Local Security Checks | 2016/5/5 | 2024/8/27 | critical |
91095 | Ubuntu 12.04 LTS:openjdk-6 漏洞 (USN-2972-1) | Nessus | Ubuntu Local Security Checks | 2016/5/12 | 2024/6/18 | critical |
91160 | SUSE SLES12 安全更新:java-1_7_1-ibm (SUSE-SU-2016:1299-1) | Nessus | SuSE Local Security Checks | 2016/5/16 | 2024/6/18 | critical |
91161 | SUSE SLES11 安全更新:java-1_7_1-ibm (SUSE-SU-2016:1300-1) | Nessus | SuSE Local Security Checks | 2016/5/16 | 2024/6/18 | critical |
91308 | SUSE SLES11 安全更新:java-1_7_0-ibm (SUSE-SU-2016:1378-1) | Nessus | SuSE Local Security Checks | 2016/5/24 | 2024/6/18 | critical |
95898 | Amazon Linux AMI : tomcat8 (ALAS-2016-778) | Nessus | Amazon Linux Local Security Checks | 2016/12/16 | 2023/5/14 | critical |
96720 | Ubuntu 14.04 LTS / 16.04 LTS:Tomcat 漏洞 (USN-3177-1) | Nessus | Ubuntu Local Security Checks | 2017/1/24 | 2024/8/27 | critical |
192322 | RHEL 8:nodejs:16 (RHSA-2024:1444) | Nessus | Red Hat Local Security Checks | 2024/3/20 | 2025/4/3 | critical |
192607 | Rocky Linux 8nodejs:16 (RLSA-2024:1444) | Nessus | Rocky Linux Local Security Checks | 2024/3/27 | 2025/4/3 | high |
192758 | Oracle Linux 7:Unbreakable Enterprise 内核 (ELSA-2024-12257) | Nessus | Oracle Linux Local Security Checks | 2024/4/2 | 2024/11/2 | high |
192759 | Oracle Linux 8:Unbreakable Enterprise 内核容器 (ELSA-2024-12260) | Nessus | Oracle Linux Local Security Checks | 2024/4/2 | 2024/9/21 | high |
192761 | Oracle Linux 7 / 8:Unbreakable Enterprise 内核 (ELSA-2024-12256) | Nessus | Oracle Linux Local Security Checks | 2024/4/2 | 2024/9/21 | high |
193083 | Ubuntu 14.04 LTS:Linux kernel (Azure) 漏洞 (USN-6701-4) | Nessus | Ubuntu Local Security Checks | 2024/4/9 | 2024/9/18 | critical |
193126 | Oracle Linux 7 / 8:Unbreakable Enterprise 内核 (ELSA-2024-12271) | Nessus | Oracle Linux Local Security Checks | 2024/4/9 | 2024/9/23 | high |
194368 | RHEL 8:Red Hat Product OCP Tools 4.13 OpenShift Jenkins (RHSA-2023:6179) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
194376 | RHEL 8/9:Red Hat Ansible Automation Platform 2.4 产品安全和缺陷修复更新(重要)(RHSA-2023:5805) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
194383 | RHEL 8:Red Hat OpenStack Platform 16.2.5 (collectd-libpod-stats, etcd) (RHSA-2023:5965) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
194412 | RHEL 6/7/8/9:Red Hat Satellite Client (RHSA-2023:5982) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
194416 | RHEL 7/8:Satellite 6.11.5.6 async (RHSA-2023:5980) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
197983 | RHEL 9:kpatch-patch (RHSA-2024:3427) | Nessus | Red Hat Local Security Checks | 2024/5/28 | 2024/11/7 | high |
200976 | RHEL 7:kpatch-patch (RHSA-2024:4073) | Nessus | Red Hat Local Security Checks | 2024/6/25 | 2024/11/7 | high |
201016 | Ubuntu 16.04 LTS/18.04 LTS/20.04 LTS/22.04 LTS/23.10:Roundcube 漏洞 (USN-6848-1) | Nessus | Ubuntu Local Security Checks | 2024/6/26 | 2024/10/25 | medium |
205145 | Progress WhatsUp Gold < 23.1.3 多个漏洞 (000258130) | Nessus | Misc. | 2024/8/7 | 2025/3/3 | critical |
208302 | KB5044284:Windows 11 24H2 版的安全更新(2024 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2024/10/8 | 2024/11/19 | high |
208303 | KB5044286:Windows 10 LTS 1507 安全更新(2024 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2024/10/8 | 2024/11/15 | high |
212181 | GLSA-202412-14:HashiCorp Consul:多个漏洞 | Nessus | Gentoo Local Security Checks | 2024/12/9 | 2024/12/9 | critical |
213274 | IBM Cognos Analytics 11.2.x < 11.2.4 FP4 / 12.0.x < 12.0.4 多个漏洞 (7173592) | Nessus | CGI abuses | 2024/12/20 | 2025/4/3 | critical |
214072 | Fortinet Fortigate:Node.js websocket 模块和 CSF 请求中的身份验证绕过 (FG-IR-24-535) | Nessus | Firewalls | 2025/1/14 | 2025/3/31 | critical |
90853 | RHEL 5 / 6:java-1.6.0-ibm (RHSA-2016:0708) | Nessus | Red Hat Local Security Checks | 2016/5/3 | 2023/5/14 | critical |
132944 | Oracle Linux 8 : firefox (ELSA-2020-0111) | Nessus | Oracle Linux Local Security Checks | 2020/1/16 | 2024/10/22 | high |
133019 | Oracle Linux 7 : thunderbird (ELSA-2020-0120) | Nessus | Oracle Linux Local Security Checks | 2020/1/17 | 2024/10/22 | high |
133099 | CentOS 6:thunderbird (RHSA-2020:0123) | Nessus | CentOS Local Security Checks | 2020/1/21 | 2024/10/9 | high |
133386 | RHEL 8:firefox (RHSA-2020: 0295) | Nessus | Red Hat Local Security Checks | 2020/1/31 | 2024/11/7 | high |
139226 | Pulse Policy Secure < 9.1R8 (SA44516) | Nessus | Misc. | 2020/7/31 | 2023/4/25 | high |
140291 | NewStart CGSL MAIN 4.05:thunderbird 多个漏洞 (NS-SA-2020-0046) | Nessus | NewStart CGSL Local Security Checks | 2020/9/7 | 2022/12/6 | critical |
141366 | MobileIron Core 10.3.0.x < 10.3.0.4-19 / 10.4.0.x < 10.4.0.4-22 / 10.5.1.1 < 10.5.1.1-22 / 10.5.2.1 < 10.5.2.1-14 / 10.6.0.1 < 10.6.0.1-19 / 10.7.0.0 < 10.7.0.0-28 | Nessus | CGI abuses | 2020/10/12 | 2023/8/29 | critical |