210953 | Apache RocketMQ < 4.9.6 / 5.0.x < 5.1.1 RCE | Nessus | Web Servers | 2024/11/14 | 2024/11/15 | critical |
211398 | Microsoft Visual Studio Code Python 扩展的安全更新(2024 年 11 月) | Nessus | Windows | 2024/11/15 | 2025/1/17 | high |
210200 | RHEL 6:openstack-packstack 和 openstack-puppet-modules 更新(重要)(RHSA-2015:0832) | Nessus | Red Hat Local Security Checks | 2024/11/4 | 2024/11/4 | critical |
216481 | Oracle WebCenter Portal(2025 年 1 月 CPU) | Nessus | Misc. | 2025/2/19 | 2025/2/20 | critical |
21655 | MS04-012:用于 Microsoft RPC/DCOM 的累积更新 (828741)(无凭据检查) | Nessus | Windows | 2007/3/16 | 2018/11/15 | critical |
216757 | AlmaLinux 8:postgresql:13 (ALSA-2025:1736) | Nessus | Alma Linux Local Security Checks | 2025/2/25 | 2025/5/16 | high |
216758 | AlmaLinux 8:postgresql:16 (ALSA-2025:1740) | Nessus | Alma Linux Local Security Checks | 2025/2/25 | 2025/5/16 | high |
216799 | Amazon Linux 2023:aspnetcore-runtime-8.0、aspnetcore-runtime-dbg-8.0、aspnetcore-targeting-pack-8.0 (ALAS2023-2025-844) | Nessus | Amazon Linux Local Security Checks | 2025/2/26 | 2025/3/13 | high |
21608 | NOD32 Antivirus 检测和状态 | Nessus | Windows | 2006/5/27 | 2023/2/6 | critical |
216121 | RHEL 9 : thunderbird (RHSA-2025:1319) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | critical |
216123 | KB5052032:Windows Server 2008 R2 安全更新(2025 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2025/2/11 | 2025/3/14 | high |
216131 | KB5052000: Windows 10 版本 1809/Windows Server 2019 安全更新(2025 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2025/2/11 | 2025/3/14 | high |
216136 | KB5051989:Windows 11 22H2 版/Windows 11 23H2 版安全更新(2025 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2025/2/11 | 2025/3/14 | high |
216155 | RHEL 8 : thunderbird (RHSA-2025:1339) | Nessus | Red Hat Local Security Checks | 2025/2/12 | 2025/6/5 | critical |
216177 | Google Chrome < 133.0.6943.98 多个漏洞 | Nessus | Windows | 2025/2/12 | 2025/2/21 | critical |
216247 | Debian dla-4051:gir1.2-javascriptcoregtk-4.0 - 安全更新 | Nessus | Debian Local Security Checks | 2025/2/13 | 2025/2/13 | high |
216266 | Ubuntu 22.04 LTS:Apache ActiveMQ 漏洞 (USN-7268-1) | Nessus | Ubuntu Local Security Checks | 2025/2/14 | 2025/2/19 | critical |
216303 | RockyLinux 8:grafana (RLSA-2025:0401) | Nessus | Rocky Linux Local Security Checks | 2025/2/14 | 2025/2/14 | critical |
215860 | Azure Linux 3.0 安全更新:hdf5 (CVE-2024-29157) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | critical |
215899 | Azure Linux 3.0 安全更新:blosc / boost / cloud-hypervisor / cloud-hypervisor-cvm / keras / nmap / rust (CVE-2023-45853) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/11 | critical |
215908 | Azure Linux 3.0 安全更新:hdf5 (CVE-2024-29159) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | critical |
216679 | RHEL 7 : Red Hat JBoss Enterprise Application Platform 7.3.12 (RHSA-2025:1747) | Nessus | Red Hat Local Security Checks | 2025/2/24 | 2025/6/5 | high |
217124 | Linux Distros 未修补的漏洞: CVE-2010-1119 | Nessus | Misc. | 2025/3/3 | 2025/9/2 | critical |
215315 | Azure Linux 3.0 安全更新:edk2 / hvloader / openssl (CVE-2022-1292) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/8/12 | high |
215324 | Azure Linux 3.0 安全更新:fluent-bit (CVE-2024-4323) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | critical |
215583 | Azure Linux 3.0 安全更新:glib (CVE-2024-52533) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/6/17 | critical |
219593 | Linux Distros 未修补的漏洞: CVE-2016-5636 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | critical |
219808 | Linux Distros 未修补的漏洞: CVE-2016-6662 | Nessus | Misc. | 2025/3/4 | 2025/8/19 | critical |
219370 | Linux Distros 未修补的漏洞: CVE-2016-1906 | Nessus | Misc. | 2025/3/4 | 2025/8/24 | critical |
220851 | Linux Distros 未修补的漏洞: CVE-2017-16844 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
220953 | Linux Distros 未修补的漏洞: CVE-2017-18017 | Nessus | Misc. | 2025/3/4 | 2025/8/24 | critical |
216930 | Debian dsa-5871:emacs - 安全更新 | Nessus | Debian Local Security Checks | 2025/2/28 | 2025/2/28 | critical |
216990 | RHEL 8 : webkit2gtk3 (RHSA-2025:1960) | Nessus | Red Hat Local Security Checks | 2025/3/3 | 2025/6/5 | high |
216992 | RHEL 9 : emacs (RHSA-2025:1964) | Nessus | Red Hat Local Security Checks | 2025/3/3 | 2025/6/5 | high |
217369 | Linux Distros 未修补的漏洞: CVE-2011-0057 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | high |
217393 | Linux Distros 未修补的漏洞: CVE-2011-0062 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | high |
217853 | Linux Distros 未修补的漏洞: CVE-2013-1710 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
217859 | Linux Distros 未修补的漏洞: CVE-2013-1489 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
217860 | Linux Distros 未修补的漏洞: CVE-2013-0873 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
217723 | Linux Distros 未修补的漏洞: CVE-2012-4160 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | critical |
217738 | Linux Distros 未修补的漏洞: CVE-2012-4154 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | critical |
217761 | Linux Distros 未修补的漏洞: CVE-2012-5087 | Nessus | Misc. | 2025/3/4 | 2025/8/19 | high |
217780 | Linux Distros 未修补的漏洞: CVE-2012-3213 | Nessus | Misc. | 2025/3/4 | 2025/8/19 | critical |
217800 | Linux Distros 未修补的漏洞: CVE-2012-5088 | Nessus | Misc. | 2025/3/4 | 2025/8/19 | critical |
217821 | Linux Distros 未修补的漏洞: CVE-2013-1686 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
217531 | Linux Distros 未修补的漏洞: CVE-2011-3545 | Nessus | Misc. | 2025/3/3 | 2025/8/19 | critical |
217536 | Linux Distros 未修补的漏洞: CVE-2011-3548 | Nessus | Misc. | 2025/3/3 | 2025/8/19 | critical |
217559 | Linux Distros 未修补的漏洞: CVE-2011-2378 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | critical |
217580 | Linux Distros 未修补的漏洞: CVE-2012-1525 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | critical |
217685 | Linux Distros 未修补的漏洞: CVE-2012-1531 | Nessus | Misc. | 2025/3/4 | 2025/8/19 | critical |