182603 | RHEL 9:glibc (RHSA-2023: 5454) | Nessus | Red Hat Local Security Checks | 2023/10/5 | 2024/11/7 | high |
182621 | RHEL 8:glibc (RHSA-2023: 5476) | Nessus | Red Hat Local Security Checks | 2023/10/5 | 2024/11/7 | high |
193090 | KB5036892:Windows 10 21H2 版 / Windows 10 22H2 版安全更新(2024 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2024/4/9 | 2025/1/20 | high |
206823 | Nutanix AHV:多个漏洞 (NXSA-AHV-20230302.100173) | Nessus | Misc. | 2024/9/9 | 2025/2/17 | low |
208714 | Oracle Linux 9:firefox (ELSA-2024-7958) | Nessus | Oracle Linux Local Security Checks | 2024/10/11 | 2025/9/11 | critical |
215087 | RHEL 8:Red Hat OpenStack Platform 16.2 (python-django20) (RHSA-2025:1070) | Nessus | Red Hat Local Security Checks | 2025/2/7 | 2025/6/5 | medium |
215462 | RHEL 8:tbb (RHSA-2025:1215) | Nessus | Red Hat Local Security Checks | 2025/2/10 | 2025/6/5 | medium |
215467 | RHEL 8:tbb (RHSA-2025:1216) | Nessus | Red Hat Local Security Checks | 2025/2/10 | 2025/6/5 | medium |
215969 | RHEL 7:doxygen (RHSA-2025:1256) | Nessus | Red Hat Local Security Checks | 2025/2/10 | 2025/6/5 | medium |
216045 | Oracle Linux 8:tbb (ELSA-2025-1215) | Nessus | Oracle Linux Local Security Checks | 2025/2/11 | 2025/9/11 | medium |
216097 | RHEL 8 : gcc (RHSA-2025:1308) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | medium |
216099 | RHEL 9 : gcc (RHSA-2025:1304) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | medium |
216100 | RHEL 8 : gcc (RHSA-2025:1310) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | medium |
216103 | RHEL 9:gcc-toolset-14-gcc (RHSA-2025:1300) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | medium |
216105 | RHEL 8 : gcc-toolset-13-gcc (RHSA-2025:1306) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | medium |
216255 | Oracle Linux 8:gcc-toolset-13-gcc (ELSA-2025-1306) | Nessus | Oracle Linux Local Security Checks | 2025/2/14 | 2025/9/11 | medium |
216293 | RockyLinux 8:gcc (RLSA-2025:1301) | Nessus | Rocky Linux Local Security Checks | 2025/2/14 | 2025/2/15 | medium |
216466 | Oracle Linux 9:doxygen (ELSA-2025-1329) | Nessus | Oracle Linux Local Security Checks | 2025/2/19 | 2025/9/11 | medium |
217012 | Oracle Linux 7 : doxygen (ELSA-2025-1255) | Nessus | Oracle Linux Local Security Checks | 2025/3/3 | 2025/9/11 | medium |
232688 | Oracle Linux 7:gc (ELSA-2025-1601) | Nessus | Oracle Linux Local Security Checks | 2025/3/13 | 2025/9/11 | medium |
232846 | Ubuntu 20.04 LTS / 22.04 LTS : FreeType 漏洞 (USN-7352-1) | Nessus | Ubuntu Local Security Checks | 2025/3/19 | 2025/5/6 | high |
232860 | RockyLinux 9gcc-toolset-14-gcc (RLSA-2025:1300) | Nessus | Rocky Linux Local Security Checks | 2025/3/19 | 2025/3/20 | medium |
232905 | RockyLinux 9doxygen (RLSA-2025:1329) | Nessus | Rocky Linux Local Security Checks | 2025/3/19 | 2025/3/20 | medium |
232931 | RockyLinux 9gcc (RLSA-2025:1346) | Nessus | Rocky Linux Local Security Checks | 2025/3/19 | 2025/3/20 | medium |
233655 | Oracle Linux 9:freetype (ELSA-2025-3407) | Nessus | Oracle Linux Local Security Checks | 2025/4/1 | 2025/9/11 | high |
233901 | RHEL 9:freetype (RHSA-2025:3407) | Nessus | Red Hat Local Security Checks | 2025/4/5 | 2025/6/5 | high |
233907 | RHEL 9:freetype (RHSA-2025:3383) | Nessus | Red Hat Local Security Checks | 2025/4/5 | 2025/6/5 | high |
233912 | RHEL 8:freetype (RHSA-2025:3393) | Nessus | Red Hat Local Security Checks | 2025/4/5 | 2025/6/5 | high |
233921 | RHEL 8:freetype (RHSA-2025:3382) | Nessus | Red Hat Local Security Checks | 2025/4/5 | 2025/6/5 | high |
233928 | RHEL 9:freetype (RHSA-2025:3387) | Nessus | Red Hat Local Security Checks | 2025/4/5 | 2025/6/5 | high |
242296 | Oracle Database Server (2025 年 7 月 CPU) | Nessus | Databases | 2025/7/18 | 2025/7/18 | high |
242340 | CrushFTP 10.x < 10.8.5 / 11.x < 11.3.4_23 权限升级 (CVE-2025-54309) | Nessus | FTP | 2025/7/18 | 2025/7/22 | critical |
249323 | Oracle Linux 7git (ELSA-2025-11688) | Nessus | Oracle Linux Local Security Checks | 2025/8/14 | 2025/9/11 | high |
257147 | Linux Distros 未修补的漏洞:CVE-2023-43770 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
97595 | RHEL 6:Red Hat JBoss Web Server 3.1.0 (RHSA-2017:0455) | Nessus | Red Hat Local Security Checks | 2017/3/8 | 2024/11/4 | critical |
181571 | Oracle Linux 9:firefox (ELSA-2023-5200) | Nessus | Oracle Linux Local Security Checks | 2023/9/19 | 2025/9/11 | high |
243500 | Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2025-1111) | Nessus | Amazon Linux Local Security Checks | 2025/8/4 | 2025/9/11 | high |
178440 | RHEL 8:webkit2gtk3 (RHSA-2023: 4202) | Nessus | Red Hat Local Security Checks | 2023/7/18 | 2025/9/11 | high |
181642 | Oracle Linux 9:thunderbird (ELSA-2023-5224) | Nessus | Oracle Linux Local Security Checks | 2023/9/19 | 2025/9/11 | high |
195036 | Oracle Linux 9:内核 (ELSA-2024-2394) | Nessus | Oracle Linux Local Security Checks | 2024/5/6 | 2025/9/11 | critical |