35030 | Sun Java JRE 多种漏洞(244986 等) | Nessus | Windows | 2008/12/4 | 2022/4/11 | high |
182468 | Ubuntu 22.04 LTS / 23.04:GNU C 库漏洞 (USN-6409-1) | Nessus | Ubuntu Local Security Checks | 2023/10/3 | 2024/8/27 | high |
168576 | Amazon Linux 2022:polkit (ALAS2022-2022-220) | Nessus | Amazon Linux Local Security Checks | 2022/12/9 | 2024/12/11 | high |
158877 | Rocky Linux 8内核 (RLSA-2022:825) | Nessus | Rocky Linux Local Security Checks | 2022/3/12 | 2023/1/13 | high |
177862 | Amazon Linux 2:内核 (ALAS-2023-2100) | Nessus | Amazon Linux Local Security Checks | 2023/7/1 | 2024/12/11 | critical |
60407 | Scientific Linux 安全更新:SL5.x i386/x86_64 中的 nss_ldap | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
67210 | MS13-053:Windows 内核模式驱动程序中的漏洞可允许远程代码执行 (2850851) | Nessus | Windows : Microsoft Bulletins | 2013/7/10 | 2022/3/29 | high |
157123 | Oracle Linux 7:polkit (ELSA-2022-0274) | Nessus | Oracle Linux Local Security Checks | 2022/1/26 | 2024/11/1 | high |
152613 | RHEL 8:内核 (RHSA-2021: 3173) | Nessus | Red Hat Local Security Checks | 2021/8/17 | 2024/11/7 | high |
154070 | RHEL 7:kpatch-patch (RHSA-2021: 3814) | Nessus | Red Hat Local Security Checks | 2021/10/13 | 2024/11/7 | high |
160425 | Amazon Linux 2:内核 (ALASKERNEL-5.10-2022-011) | Nessus | Amazon Linux Local Security Checks | 2022/5/2 | 2024/12/17 | high |
157182 | Amazon Linux 2:polkit (ALAS-2022-1745) | Nessus | Amazon Linux Local Security Checks | 2022/1/28 | 2024/12/11 | high |
184577 | Rocky Linux 8polkit (RLSA-2022:0267) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/7 | high |
174133 | RHEL 9:内核 (RHSA-2023: 1703) | Nessus | Red Hat Local Security Checks | 2023/4/11 | 2025/7/4 | high |
214135 | KB5050048:Windows Server 2012 R2 安全更新(2025 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2025/1/14 | 2025/4/18 | high |
97595 | RHEL 6:Red Hat JBoss Web Server 3.1.0 (RHSA-2017:0455) | Nessus | Red Hat Local Security Checks | 2017/3/8 | 2024/11/4 | critical |
182603 | RHEL 9:glibc (RHSA-2023: 5454) | Nessus | Red Hat Local Security Checks | 2023/10/5 | 2024/11/7 | high |
182621 | RHEL 8:glibc (RHSA-2023: 5476) | Nessus | Red Hat Local Security Checks | 2023/10/5 | 2024/11/7 | high |
174806 | Ubuntu 22.04 LTS:Linux 内核漏洞 (USN-6043-1) | Nessus | Ubuntu Local Security Checks | 2023/4/26 | 2025/7/4 | high |
176616 | Ubuntu 20.04 LTS:Linux 内核 (Intel IoTG) 漏洞 (USN-6134-1) | Nessus | Ubuntu Local Security Checks | 2023/6/2 | 2025/7/4 | high |
151897 | Slackware 14.2:Slackware 14.2 内核 (SSA:2021-202-01) | Nessus | Slackware Local Security Checks | 2021/7/21 | 2023/1/17 | high |
127590 | Oracle Linux 8:内核 (ELSA-2019-1479) | Nessus | Oracle Linux Local Security Checks | 2019/8/12 | 2024/11/1 | high |
107003 | Ubuntu 14.04 LTS:Linux 内核漏洞 (USN-3583-1) | Nessus | Ubuntu Local Security Checks | 2018/2/26 | 2024/10/29 | critical |
157807 | Rocky Linux 8polkit (RLSA-2022:267) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/1/16 | high |
70142 | Sophos Web Protection 设备多种漏洞 | Nessus | CGI abuses | 2013/9/26 | 2021/1/19 | critical |
84489 | Mac OS X 多种漏洞(安全更新 2015-005)(GHOST) (Logjam) | Nessus | MacOS X Local Security Checks | 2015/7/1 | 2024/5/28 | critical |
190564 | Oracle Linux 8:container-tools: 4.0 (ELSA-2024-0748) | Nessus | Oracle Linux Local Security Checks | 2024/2/15 | 2024/11/2 | high |
187269 | Nutanix AHV:多个漏洞 (NXSA-AHV-20230302.1011) | Nessus | Misc. | 2023/12/22 | 2025/2/19 | low |
187614 | RHEL 8:Red Hat Virtualization Host 4.4.z SP 1 (RHSA-2024: 0033) | Nessus | Red Hat Local Security Checks | 2024/1/3 | 2024/11/7 | high |
190356 | AlmaLinux 8 container-tools:4.0 (ALSA-2024:0748) | Nessus | Alma Linux Local Security Checks | 2024/2/9 | 2025/1/13 | high |
157071 | RHEL 7:polkit (RHSA-2022: 0270) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
157091 | RHEL 7:polkit (RHSA-2022:0271) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
157132 | RHEL 8:polkit (RHSA-2022: 0268) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
157136 | RHEL 7:polkit (RHSA-2022:0274) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
182608 | RHEL 8:glibc (RHSA-2023: 5455) | Nessus | Red Hat Local Security Checks | 2023/10/5 | 2024/11/8 | high |
182688 | AlmaLinux 8glibc (ALSA-2023:5455) | Nessus | Alma Linux Local Security Checks | 2023/10/6 | 2024/1/29 | high |
157131 | Scientific Linux 安全更新:SL7.x i686/x86_64 上的 polkit (2022:0274) | Nessus | Scientific Linux Local Security Checks | 2022/1/26 | 2023/1/16 | high |
174387 | RHEL 9:kpatch-patch (RHSA-2023: 1681) | Nessus | Red Hat Local Security Checks | 2023/4/15 | 2025/7/4 | high |
174734 | RHEL 9:kpatch-patch (RHSA-2023: 1984) | Nessus | Red Hat Local Security Checks | 2023/4/25 | 2025/7/4 | high |
157112 | Ubuntu 18.04 LTS / 20.04 LTS:PolicyKit 漏洞 (USN-5252-1) | Nessus | Ubuntu Local Security Checks | 2022/1/26 | 2024/8/27 | high |
157138 | CentOS 7:polkit (RHSA-2022:0274) | Nessus | CentOS Local Security Checks | 2022/1/26 | 2024/10/9 | high |
158809 | RHEL 8:内核 (RHSA-2022:0831) | Nessus | Red Hat Local Security Checks | 2022/3/11 | 2024/11/8 | high |
174725 | RHEL 9:kernel-rt (RHSA-2023: 1980) | Nessus | Red Hat Local Security Checks | 2023/4/25 | 2025/7/4 | high |
214122 | KB5049983:Windows Server 2022 / Azure Stack HCI 22H2 安全更新(2025 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2025/1/14 | 2025/4/18 | high |
68028 | Oracle Linux 5:java-1.6.0-openjdk (ELSA-2010-0339) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
42179 | VMSA-2009-0014 : 用于 DHCP、服务控制台内核及 JRE 的 VMware ESX 修补程序解决了多个安全问题 | Nessus | VMware ESX Local Security Checks | 2009/10/19 | 2021/1/6 | high |
157085 | Ubuntu 16.04 ESM:PolicyKit 漏洞 (USN-5252-2) | Nessus | Ubuntu Local Security Checks | 2022/1/26 | 2024/10/29 | high |
158794 | Oracle Linux 8:内核 (ELSA-2022-0825) | Nessus | Oracle Linux Local Security Checks | 2022/3/10 | 2024/11/1 | high |
158804 | RHEL 8:kernel-rt (RHSA-2022: 0822) | Nessus | Red Hat Local Security Checks | 2022/3/11 | 2024/11/7 | high |
214125 | KB5050013:Windows 10 LTS 1507 安全更新(2025 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2025/1/14 | 2025/4/18 | high |