184061 | Debian DLA-3641-1:jetty9 - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/10/31 | 2025/1/22 | critical |
184181 | Amazon Linux 2: ecs-service-connect-agent (ALASECS-2023-016) | Nessus | Amazon Linux Local Security Checks | 2023/11/1 | 2024/12/17 | critical |
185471 | Rocky Linux 9nginx:1.22 (RLSA-2023:6120) | Nessus | Rocky Linux Local Security Checks | 2023/11/11 | 2024/5/10 | high |
185689 | RHEL 8:nodejs:20 (RHSA-2023:7205) | Nessus | Red Hat Local Security Checks | 2023/11/14 | 2025/3/6 | critical |
185979 | Debian DSA-5558-1:netty - 安全更新 | Nessus | Debian Local Security Checks | 2023/11/18 | 2024/2/9 | high |
186210 | Cisco IoT Field Network Director DoS (cisco-sa-http2-reset-d8Kf32vZ) | Nessus | CISCO | 2023/11/23 | 2024/5/10 | high |
186212 | Cisco Expressway Series / Cisco TelePresence VCS DoS (cisco-sa-http2-reset-d8Kf32vZ) | Nessus | CISCO | 2023/11/23 | 2024/5/10 | high |
186246 | RHEL 9:RHEL 9 上的 Red Hat Single Sign-On 7.6.6 安全更新(重要) (RHSA-2023: 7484) | Nessus | Red Hat Local Security Checks | 2023/11/24 | 2024/11/7 | critical |
186518 | Debian DSA-5570-1:nghttp2 - 安全更新 | Nessus | Debian Local Security Checks | 2023/12/1 | 2024/2/9 | high |
186542 | RHEL 7:RHEL 7 上的 Red Hat JBoss Enterprise Application Platform 7.4.14 (RHSA-2023:7637) | Nessus | Red Hat Local Security Checks | 2023/12/4 | 2024/11/7 | critical |
187193 | Oracle Linux 9:conmon (ELSA-2023-13053) | Nessus | Oracle Linux Local Security Checks | 2023/12/21 | 2024/4/19 | high |
189453 | RHCOS 4:OpenShift Container Platform 4.12.45 (RHSA-2023: 7610) | Nessus | Red Hat Local Security Checks | 2024/1/24 | 2024/4/17 | high |
189454 | RHCOS 4:OpenShift Container Platform 4.13.23 (RHSA-2023: 7325) | Nessus | Red Hat Local Security Checks | 2024/1/24 | 2024/2/9 | high |
190240 | Fortinet Fortigate CVE-2023-44487 - 快速重置 HTTP/2 漏洞 (FG-IR-23-397) | Nessus | Firewalls | 2024/2/8 | 2024/10/29 | critical |
192402 | AlmaLinux 8nodejs:16 (ALSA-2024:1444) | Nessus | Alma Linux Local Security Checks | 2024/3/21 | 2025/4/3 | critical |
181571 | Oracle Linux 9:firefox (ELSA-2023-5200) | Nessus | Oracle Linux Local Security Checks | 2023/9/19 | 2025/9/9 | high |
181642 | Oracle Linux 9:thunderbird (ELSA-2023-5224) | Nessus | Oracle Linux Local Security Checks | 2023/9/19 | 2025/9/9 | high |
226986 | Linux Distros 未修补的漏洞:CVE-2023-44487 | Nessus | Misc. | 2025/3/5 | 2025/9/10 | high |
240643 | Nutanix AOS 多个漏洞 (NXSA-AOS-7.0.1.6) | Nessus | Misc. | 2025/6/26 | 2025/9/10 | critical |
241743 | Amazon Linux 2 内核 --advisory ALAS2KERNEL-5。4-2025-104 (ALASKERNEL-5.4-2025-104) | Nessus | Amazon Linux Local Security Checks | 2025/7/10 | 2025/9/10 | medium |
261833 | Oracle Linux 10 / 9Unbreakable Enterprise 内核 (ELSA-2025-20551) | Nessus | Oracle Linux Local Security Checks | 2025/9/9 | 2025/9/10 | medium |
200344 | KB5039260:Windows Server 2012 安全更新(2024 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2024/6/11 | 2024/12/17 | critical |
206172 | Microsoft Edge (Chromium) < 128.0.2739.42 多个漏洞 | Nessus | Windows | 2024/8/23 | 2024/11/28 | critical |
206274 | Magento XXE (CVE-2024-34102) | Nessus | CGI abuses | 2024/8/28 | 2025/7/14 | critical |
206801 | SonicWall SonicOS 不当访问控制 (SNWLID-2024-0015) | Nessus | Firewalls | 2024/9/9 | 2024/10/25 | critical |
206898 | KB5043050:Windows 10 版本 1809 / Windows Server 2019 安全更新(2024 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2024/9/10 | 2024/10/11 | critical |
206902 | KB5043051:Windows 10 版本 1607 / Windows Server 2016 安全更新(2024 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2024/9/10 | 2024/10/11 | critical |
206909 | KB5043125:Windows Server 2012 安全更新(2024 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2024/9/10 | 2024/10/11 | critical |
207246 | Ubuntu 20.04 LTS / 22.04 LTS:Linux kernel 漏洞 (USN-7009-1) | Nessus | Ubuntu Local Security Checks | 2024/9/13 | 2024/9/13 | critical |
207384 | Ubuntu 22.04 LTS:Linux 内核漏洞 (USN-7019-1) | Nessus | Ubuntu Local Security Checks | 2024/9/18 | 2024/9/18 | critical |
208444 | Mozilla Firefox ESR < 128.3.1 | Nessus | MacOS X Local Security Checks | 2024/10/9 | 2024/12/6 | critical |
208606 | CentOS 7:pcs (RHSA-2022:7343) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2025/1/24 | critical |
208658 | Slackware Linux 15.0 / 当前 mozilla-firefox 多个漏洞 (SSA:2024-283-01) | Nessus | Slackware Local Security Checks | 2024/10/9 | 2024/10/18 | critical |
208727 | Mozilla Thunderbird < 131.0.1 | Nessus | MacOS X Local Security Checks | 2024/10/11 | 2024/10/18 | critical |
208728 | Mozilla Thunderbird < 115.16.0 | Nessus | Windows | 2024/10/11 | 2024/10/18 | critical |
208731 | Mozilla Thunderbird < 115.16.0 | Nessus | MacOS X Local Security Checks | 2024/10/11 | 2024/10/18 | critical |
208994 | RHEL 7:firefox (RHSA-2024:8034) | Nessus | Red Hat Local Security Checks | 2024/10/14 | 2024/10/17 | critical |
208997 | RHEL 8:thunderbird (RHSA-2024:8030) | Nessus | Red Hat Local Security Checks | 2024/10/14 | 2024/10/17 | critical |
210852 | KB5046705:Windows Server 2008 R2 安全更新(2024 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2024/11/12 | 2025/5/30 | high |
210855 | KB5046633:Windows 11 22H2 版的安全更新(2024 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2024/11/12 | 2025/1/23 | high |
210858 | KB5046613:Windows 10 21H2 版 / Windows 10 22H2 版安全更新(2024 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2024/11/12 | 2025/1/23 | high |
213087 | Cleo LexiCom < 5.8.0.24 未经身份验证的任意命令执行漏洞 (CVE-2024-55956) | Nessus | CGI abuses | 2024/12/17 | 2025/1/23 | critical |
213293 | Cleo LexiCom < 5.8.0.21 不受限制的文件上传/下载 (CVE-2024-50623) | Nessus | CGI abuses | 2024/12/20 | 2024/12/21 | critical |
241622 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 / 25.04:Git 漏洞 (USN-7626-1) | Nessus | Ubuntu Local Security Checks | 2025/7/9 | 2025/8/25 | high |
242347 | Oracle Linux 9:Unbreakable Enterprise 内核 (ELSA-2025-20480) | Nessus | Oracle Linux Local Security Checks | 2025/7/18 | 2025/7/19 | medium |
242476 | RHEL 9:git (RHSA-2025:11462) | Nessus | Red Hat Local Security Checks | 2025/7/21 | 2025/8/25 | high |
242548 | Oracle Linux 9:git (ELSA-2025-11462) | Nessus | Oracle Linux Local Security Checks | 2025/7/22 | 2025/8/25 | high |
242637 | RHEL 8:git (RHSA-2025:11534) | Nessus | Red Hat Local Security Checks | 2025/7/23 | 2025/8/25 | high |
243250 | Amazon Linux 2:git (ALAS-2025-2941) | Nessus | Amazon Linux Local Security Checks | 2025/7/31 | 2025/8/25 | high |
243500 | Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2025-1111) | Nessus | Amazon Linux Local Security Checks | 2025/8/4 | 2025/9/5 | high |