244946 | Linux Distros 未修补的漏洞:CVE-2019-2215 | Nessus | Misc. | 2025/8/7 | 2025/9/5 | high |
261735 | RHEL 8:kernel-rt (RHSA-2025:15472) | Nessus | Red Hat Local Security Checks | 2025/9/8 | 2025/9/8 | high |
193868 | IBM Cognos Analytics 11.1.1 < 11.1.7 FP8/11.2.x < 11.2.4 FP3/12.0.x < 12.0.2 (7123154) | Nessus | CGI abuses | 2024/4/25 | 2024/12/18 | critical |
194359 | RHEL 8:Satellite 6.12.5.2 异步安全更新(重要)(RHSA-2023:5979) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2025/9/4 | critical |
194436 | RHEL 8:Satellite 6.14 (RHSA-2023:6818) | Nessus | Red Hat Local Security Checks | 2024/4/29 | 2024/11/7 | critical |
200345 | KB5039212:Windows 10 22H2 版 / Windows 11 23H2 版安全更新(2024 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2024/6/11 | 2024/12/17 | critical |
200351 | KB5039214:Windows 10 版本 1607 / Windows Server 2016 安全更新(2024 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2024/6/11 | 2024/12/17 | critical |
205709 | Amazon Linux 2:内核 (ALASKERNEL-5.15-2024-047) | Nessus | Amazon Linux Local Security Checks | 2024/8/17 | 2025/5/23 | high |
207236 | Ubuntu 20.04 LTS / 22.04 LTS:Linux kernel 漏洞 (USN-7007-1) | Nessus | Ubuntu Local Security Checks | 2024/9/13 | 2024/9/13 | critical |
208785 | Debian dla-3916:thunderbird - 安全更新 | Nessus | Debian Local Security Checks | 2024/10/12 | 2024/11/4 | critical |
208937 | Ubuntu 20.04 LTS:Firefox 漏洞 (USN-7065-1) | Nessus | Ubuntu Local Security Checks | 2024/10/14 | 2024/12/6 | critical |
209030 | AlmaLinux 9:firefox (ALSA-2024:7958) | Nessus | Alma Linux Local Security Checks | 2024/10/15 | 2024/10/17 | critical |
209032 | AlmaLinux 8:firefox (ALSA-2024:7977) | Nessus | Alma Linux Local Security Checks | 2024/10/15 | 2024/10/17 | critical |
209883 | RHEL 9:webkit2gtk3 (RHSA-2024:8496) | Nessus | Red Hat Local Security Checks | 2024/10/29 | 2025/8/15 | critical |
210304 | RHEL 5:内核 (RHSA-2017:2802) | Nessus | Red Hat Local Security Checks | 2024/11/5 | 2024/11/6 | high |
213683 | Amazon Linux 2:内核 (ALASKERNEL-5.15-2025-060) | Nessus | Amazon Linux Local Security Checks | 2025/1/10 | 2025/5/23 | high |
214121 | KB5049981:Windows 10 21H2 版/Windows 10 22H2 版安全更新(2025 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2025/1/14 | 2025/4/18 | high |
233225 | RHEL 8 : webkit2gtk3 (RHSA-2025:3005) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
233231 | RHEL 8 : webkit2gtk3 (RHSA-2025:2863) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
233237 | RHEL 8 : webkit2gtk3 (RHSA-2025:2998) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
233970 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS: Tomcat 漏洞 (USN-7410-1) | Nessus | Ubuntu Local Security Checks | 2025/4/7 | 2025/4/8 | critical |
234684 | Debian dla-4132:erlang - 安全更新 | Nessus | Debian Local Security Checks | 2025/4/21 | 2025/6/9 | critical |
234690 | Debian dsa-5906erlang - 安全更新 | Nessus | Debian Local Security Checks | 2025/4/21 | 2025/6/9 | critical |
234781 | Ubuntu 24.04 LTS:Linux 内核漏洞 (USN-7450-1) | Nessus | Ubuntu Local Security Checks | 2025/4/23 | 2025/4/23 | high |
264157 | Linux Distros 未修补的漏洞:CVE-2016-4657 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
247758 | Linux Distros 未修补的漏洞:CVE-2024-9680 | Nessus | Misc. | 2025/8/10 | 2025/8/10 | critical |
249326 | Oracle Linux 8:webkit2gtk3 (ELSA-2025-13780) | Nessus | Oracle Linux Local Security Checks | 2025/8/14 | 2025/8/14 | high |
249350 | RHEL 8:webkit2gtk3 (RHSA-2025:13780) | Nessus | Red Hat Local Security Checks | 2025/8/14 | 2025/8/14 | high |
249572 | Linux Distros 未修补的漏洞:CVE-2025-48384 | Nessus | Misc. | 2025/8/15 | 2025/9/7 | high |
254430 | RHEL 9:webkit2gtk3 (RHSA-2025:14422) | Nessus | Red Hat Local Security Checks | 2025/8/25 | 2025/8/25 | high |
254431 | RHEL 8:webkit2gtk3 (RHSA-2025:14433) | Nessus | Red Hat Local Security Checks | 2025/8/25 | 2025/8/25 | high |
257865 | Linux Distros 未修补的漏洞:CVE-2025-5419 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
66413 | MS13-038:Internet Explorer 安全更新 (2847204) | Nessus | Windows : Microsoft Bulletins | 2013/5/15 | 2022/3/8 | high |
66867 | MS13-051:Microsoft Office 中的漏洞可允许远程代码执行 (2839571) | Nessus | Windows : Microsoft Bulletins | 2013/6/11 | 2022/6/8 | high |
87715 | openSUSE 安全更新:flash-player (openSUSE-2015-975) | Nessus | SuSE Local Security Checks | 2016/1/4 | 2022/5/25 | critical |
87914 | SUSE SLES10 安全更新:java-1_6_0-ibm (SUSE-SU-2016:0113-1) (Bar Mitzvah) (FREAK) | Nessus | SuSE Local Security Checks | 2016/1/14 | 2024/6/18 | critical |
88706 | openSUSE 安全更新:flash-player (openSUSE-2016-186) | Nessus | SuSE Local Security Checks | 2016/2/12 | 2022/5/25 | critical |
91047 | Amazon Linux AMI:ImageMagick (ALAS-2016-699) | Nessus | Amazon Linux Local Security Checks | 2016/5/12 | 2025/3/14 | high |
91101 | WordPress < 4.5.2 多种漏洞 (ImageTragick) | Nessus | CGI abuses | 2016/5/12 | 2025/5/14 | high |
91175 | Debian DSA-3580-1:imagemagick - 安全更新 | Nessus | Debian Local Security Checks | 2016/5/17 | 2025/3/14 | high |
91696 | FreeBSD:flash -- 多个漏洞 (07888b49-35c4-11e6-8e82-002590263bf5) | Nessus | FreeBSD Local Security Checks | 2016/6/20 | 2022/3/8 | critical |
94009 | MS16-126:Microsoft Internet Messaging API 的安全更新 (3196067) | Nessus | Windows : Microsoft Bulletins | 2016/10/12 | 2022/5/25 | medium |
51954 | Ubuntu 6.06 LTS/8.04 LTS/9.10/10.04 LTS/10.10:exim4 漏洞 (USN-1060-1) | Nessus | Ubuntu Local Security Checks | 2011/2/11 | 2022/3/28 | medium |
52672 | Adobe Reader 9.x / 10.x 不明内存损坏 (APSB11-06) | Nessus | Windows | 2011/3/15 | 2022/6/8 | high |
52760 | RHEL 5/6:flash-plugin (RHSA-2011:0372) | Nessus | Red Hat Local Security Checks | 2011/3/23 | 2024/11/4 | high |
53721 | openSUSE 安全更新:Flash-player (openSUSE-SU-2011:0239-1) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2022/6/8 | high |
56860 | Ubuntu 10.04 LTS / 10.10 / 11.04 / 11.10:icedtea-web、openjdk-6、openjdk-6b18 漏洞 (USN-1263-1) (BEAST) | Nessus | Ubuntu Local Security Checks | 2011/11/17 | 2022/12/5 | critical |
61740 | FreeBSD:Java 1.7 -- 安全管理器绕过 (16846d1e-f1de-11e1-8bd8-0022156e8794) | Nessus | FreeBSD Local Security Checks | 2012/8/31 | 2022/3/8 | critical |
63226 | MS12-079:Microsoft Word 中的漏洞可允许远程代码执行 (2780642) | Nessus | Windows : Microsoft Bulletins | 2012/12/11 | 2022/3/29 | high |
64169 | SuSE 11.2 安全更新:OpenJDK(SAT 修补程序编号 6987) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2025/6/10 | critical |