234807 | RHEL 9:thunderbird (RHSA-2025:4169) | Nessus | Red Hat Local Security Checks | 2025/4/24 | 2025/6/5 | high |
235837 | AlmaLinux 8:thunderbird (ALSA-2025:4797) | Nessus | Alma Linux Local Security Checks | 2025/5/13 | 2025/5/13 | critical |
236808 | RHEL 8:thunderbird (RHSA-2025:7691) | Nessus | Red Hat Local Security Checks | 2025/5/15 | 2025/6/5 | critical |
236860 | AlmaLinux 9:firefox (ALSA-2025:4443) | Nessus | Alma Linux Local Security Checks | 2025/5/16 | 2025/5/16 | critical |
237146 | Oracle Linux 9:firefox (ELSA-2025-7428) | Nessus | Oracle Linux Local Security Checks | 2025/5/22 | 2025/9/11 | critical |
237588 | Oracle Linux 7:firefox (ELSA-2025-4751) | Nessus | Oracle Linux Local Security Checks | 2025/5/30 | 2025/9/11 | critical |
147229 | KB5000853: Windows 8.1 和 Windows Server 2012 R2 的 2021 年 3 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2021/3/9 | 2024/6/17 | critical |
147379 | NewStart CGSL CORE 5.04 / MAIN 5.04:bind 多个漏洞 (NS-SA-2021-0017) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2022/5/10 | medium |
158688 | Ubuntu 20.04 LTS:Redis 漏洞 (USN-5316-1) | Nessus | Ubuntu Local Security Checks | 2022/3/8 | 2024/8/28 | critical |
161177 | Apache CouchDB < 3.2.2 远程权限升级漏洞 | Nessus | Databases | 2022/5/13 | 2023/5/4 | critical |
170144 | Oracle MySQL Server(2023 年 10 月 CPU) | Nessus | Databases | 2023/1/18 | 2025/4/18 | critical |
177842 | Nessus Network Monitor < 6.2.2 多个漏洞 (TNS-2023-23) | Nessus | Misc. | 2023/6/30 | 2023/7/6 | critical |
119500 | Jenkins < 2.138.4 LTS / 2.150.1 LTS / 2.154 多个漏洞 | Nessus | CGI abuses | 2018/12/7 | 2024/6/5 | critical |
121507 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS:Firefox 漏洞 (USN-3874-1) | Nessus | Ubuntu Local Security Checks | 2019/1/31 | 2024/8/28 | critical |
121512 | Mozilla Firefox < 65.0 | Nessus | Windows | 2019/1/31 | 2022/5/24 | critical |
122036 | Debian DLA-1663-1:python3.4 安全更新 | Nessus | Debian Local Security Checks | 2019/2/8 | 2024/6/21 | critical |
125739 | Amazon Linux AMI:exim (ALAS-2019-1221) | Nessus | Amazon Linux Local Security Checks | 2019/6/7 | 2022/12/6 | critical |
125742 | Debian DSA-4456-1:exim4 - 安全更新 | Nessus | Debian Local Security Checks | 2019/6/7 | 2022/12/6 | critical |
125751 | GLSA-201906-01:Exim:远程命令执行 | Nessus | Gentoo Local Security Checks | 2019/6/7 | 2022/12/6 | critical |
180934 | Oracle Linux 8:python38:3.8 (ELSA-2020-4641) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/11/1 | critical |
184747 | Rocky Linux 8:python38:3.8 (RLSA-2020:4641) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | critical |
90039 | Fedora 23:git-2.5.5-1.fc23 (2016-6554eff611) | Nessus | Fedora Local Security Checks | 2016/3/21 | 2021/1/11 | critical |
90141 | RHEL 6 / 7:git (RHSA-2016:0496) | Nessus | Red Hat Local Security Checks | 2016/3/24 | 2019/10/24 | critical |
90258 | Fedora 22:git-2.4.11-1.fc22 (2016-cee7647200) | Nessus | Fedora Local Security Checks | 2016/4/1 | 2021/1/11 | critical |
90757 | SUSE SLES11 安全更新:php53 (SUSE-SU-2016:1145-1) | Nessus | SuSE Local Security Checks | 2016/4/27 | 2021/1/19 | critical |
90782 | openSUSE 安全更新:php5 (openSUSE-2016-517) | Nessus | SuSE Local Security Checks | 2016/4/29 | 2021/1/19 | critical |
61248 | Scientific Linux 安全更新:SL6.x (i386/x86_64) 中的 java-1.6.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
61529 | MS12-054:Windows 联网组件中的漏洞可允许远程代码执行 (2733594) | Nessus | Windows : Microsoft Bulletins | 2012/8/15 | 2018/11/15 | critical |
62001 | RHEL 5/6:java-1.6.0-ibm (RHSA-2012:1238) | Nessus | Red Hat Local Security Checks | 2012/9/7 | 2024/4/21 | critical |
64165 | SuSE 11.2 安全更新:IBM Java(SAT 修补程序编号 6793) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2021/1/19 | critical |
81717 | Fedora 21:kernel-3.18.8-201.fc21 (2015-3011) | Nessus | Fedora Local Security Checks | 2015/3/10 | 2021/1/11 | critical |
81863 | Fedora 20:kernel-3.18.9-100.fc20 (2015-3594) | Nessus | Fedora Local Security Checks | 2015/3/17 | 2021/1/11 | critical |
82490 | Oracle Linux 5 / 6:Unbreakable Enterprise 内核 (ELSA-2015-3020) | Nessus | Oracle Linux Local Security Checks | 2015/4/1 | 2024/11/1 | critical |
82756 | openSUSE 安全更新:Linux 内核 (openSUSE-2015-302) | Nessus | SuSE Local Security Checks | 2015/4/14 | 2021/1/19 | critical |
82981 | Oracle Linux 6:内核 (ELSA-2015-0864) | Nessus | Oracle Linux Local Security Checks | 2015/4/22 | 2024/10/23 | high |
84672 | PHP 5.5.x < 5.5.27 多种漏洞 (BACKRONYM) | Nessus | CGI abuses | 2015/7/10 | 2025/5/26 | critical |
84830 | Slackware 14.0 / 14.1 / 当前版本:php (SSA:2015-198-02) (BACKRONYM) | Nessus | Slackware Local Security Checks | 2015/7/20 | 2021/1/14 | critical |
74558 | openSUSE 安全更新:java-1_6_0-openjdk (openSUSE-2012-136) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
75627 | openSUSE 安全更新:libwebkit (openSUSE-SU-2010:0458-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
256202 | Linux Distros 未修补的漏洞:CVE-2020-24916 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | critical |
141181 | Ubuntu 18.04 LTS:Yaws 漏洞 (USN-4569-1) | Nessus | Ubuntu Local Security Checks | 2020/10/5 | 2024/8/27 | critical |
91665 | SUSE SLES11 安全更新:php53 (SUSE-SU-2016:1581-1) | Nessus | SuSE Local Security Checks | 2016/6/17 | 2021/1/19 | critical |
91733 | Debian DLA-522-1:python2.7 安全更新 | Nessus | Debian Local Security Checks | 2016/6/22 | 2021/1/11 | critical |
92173 | Fedora 23:python (2016-d3a529aad6) | Nessus | Fedora Local Security Checks | 2016/7/14 | 2021/1/11 | critical |
92295 | Fedora 22:python (2016-e37f15a5f4) | Nessus | Fedora Local Security Checks | 2016/7/15 | 2021/1/11 | critical |
92297 | Fedora 24:python3 (2016-e63a732c9d) | Nessus | Fedora Local Security Checks | 2016/7/15 | 2021/1/11 | critical |
94549 | RHEL 7 : python (RHSA-2016:2586) | Nessus | Red Hat Local Security Checks | 2016/11/4 | 2024/11/4 | critical |
208195 | AlmaLinux 9:thunderbird (ALSA-2024:7552) | Nessus | Alma Linux Local Security Checks | 2024/10/4 | 2024/10/16 | high |
208199 | AlmaLinux 9:firefox (ALSA-2024:7505) | Nessus | Alma Linux Local Security Checks | 2024/10/4 | 2024/10/14 | high |
208230 | Ubuntu 20.04 LTS:Firefox 漏洞 (USN-7056-1) | Nessus | Ubuntu Local Security Checks | 2024/10/7 | 2024/11/4 | high |