234263 | RHEL 9:RHEL AI 1.5 hdf5 (RHSA-2025:3801) | Nessus | Red Hat Local Security Checks | 2025/4/13 | 2025/6/5 | critical |
234267 | RHEL 8:tomcat (RHSA-2025:3684) | Nessus | Red Hat Local Security Checks | 2025/4/13 | 2025/6/5 | critical |
234345 | Ubuntu 22.04 LTS / 24.04 LTS / 24.10:WebKitGTK 漏洞 (USN-7436-1) | Nessus | Ubuntu Local Security Checks | 2025/4/15 | 2025/4/15 | critical |
234430 | RHEL 6:cfme (RHSA-2015:0028) | Nessus | Red Hat Local Security Checks | 2025/4/15 | 2025/4/15 | high |
234453 | Google Chrome < 135.0.7049.95 多个漏洞 | Nessus | Windows | 2025/4/15 | 2025/5/5 | critical |
234520 | Amazon Linux 2 : tomcat (ALAS-2025-2829) | Nessus | Amazon Linux Local Security Checks | 2025/4/17 | 2025/4/17 | high |
233930 | RHEL 8:firefox (RHSA-2025:3581) | Nessus | Red Hat Local Security Checks | 2025/4/5 | 2025/6/5 | high |
233937 | RHEL 9:firefox (RHSA-2025:3589) | Nessus | Red Hat Local Security Checks | 2025/4/5 | 2025/6/5 | high |
234033 | KB5055523 : Windows 11 24H2 版/Windows Server 2025 版安全更新(2025 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2025/4/8 | 2025/5/30 | high |
233867 | Esri Portal for ArcGIS < Security 2025 Update 1 硬编码凭据 | Nessus | Windows | 2025/4/4 | 2025/4/4 | critical |
233919 | RHEL 9:firefox (RHSA-2025:3587) | Nessus | Red Hat Local Security Checks | 2025/4/5 | 2025/6/5 | high |
235062 | Oracle Enterprise Manager Cloud Control(2025 年 4 月 CPU) | Nessus | Misc. | 2025/5/1 | 2025/5/1 | critical |
235114 | RHEL 9:firefox (RHSA-2025:4443) | Nessus | Red Hat Local Security Checks | 2025/5/5 | 2025/6/5 | critical |
235121 | Docker Desktop < 4.41.0 特权提升 | Nessus | Windows | 2025/5/5 | 2025/5/5 | medium |
235132 | Oracle Linux 9:firefox (ELSA-2025-4443) | Nessus | Oracle Linux Local Security Checks | 2025/5/5 | 2025/5/22 | critical |
235137 | RHEL 9:thunderbird (RHSA-2025:4460) | Nessus | Red Hat Local Security Checks | 2025/5/5 | 2025/6/5 | critical |
235152 | Oracle Linux 9:thunderbird (ELSA-2025-4460) | Nessus | Oracle Linux Local Security Checks | 2025/5/5 | 2025/5/16 | critical |
235562 | RockyLinux 8:python39:3.9 and python39-devel:3.9 (RLSA-2024:5962) | Nessus | Rocky Linux Local Security Checks | 2025/5/7 | 2025/5/7 | high |
235617 | RHEL 7:firefox (RHSA-2025:4751) | Nessus | Red Hat Local Security Checks | 2025/5/8 | 2025/6/5 | critical |
235618 | RHEL 9:firefox (RHSA-2025:4752) | Nessus | Red Hat Local Security Checks | 2025/5/8 | 2025/6/5 | critical |
235661 | SysAid Server < 24.4.60 b16 多个漏洞 | Nessus | Windows | 2025/5/9 | 2025/8/5 | critical |
235704 | GLSA-202505-03:Mozilla Thunderbird:多个漏洞 | Nessus | Gentoo Local Security Checks | 2025/5/12 | 2025/5/12 | medium |
236804 | RHEL 8:thunderbird (RHSA-2025:7693) | Nessus | Red Hat Local Security Checks | 2025/5/15 | 2025/6/5 | critical |
236857 | AlmaLinux 9:thunderbird (ALSA-2025:4460) | Nessus | Alma Linux Local Security Checks | 2025/5/16 | 2025/5/16 | critical |
236865 | AlmaLinux 9:webkit2gtk3 (ALSA-2025:2035) | Nessus | Alma Linux Local Security Checks | 2025/5/16 | 2025/5/16 | high |
236944 | Debian dla-4167:thunderbird - 安全更新 | Nessus | Debian Local Security Checks | 2025/5/19 | 2025/5/29 | critical |
235881 | Amazon Linux 2023:tomcat9、tomcat9-admin-webapps、tomcat9-el-3.0-api (ALAS2023-2025-964) | Nessus | Amazon Linux Local Security Checks | 2025/5/13 | 2025/6/5 | high |
235893 | Amazon Linux 2023:tomcat10、tomcat10-admin-webapps、tomcat10-el-5.0-api (ALAS2023-2025-965) | Nessus | Amazon Linux Local Security Checks | 2025/5/13 | 2025/6/5 | high |
236761 | IBM Java 7.1 < 7.1.5.26/8.0 < 8.0.8.45 | Nessus | Misc. | 2025/5/14 | 2025/8/8 | high |
235843 | KB5058429:Windows Server 2008 安全更新(2025 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2025/5/13 | 2025/6/25 | high |
235851 | KB5058384:Windows 11 22H2 版/Windows Server 23H2 版安全更新(2025 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2025/5/13 | 2025/8/29 | high |
235859 | KB5058403:Windows Server 2012 R2 安全更新(2025 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2025/5/13 | 2025/6/25 | high |
237113 | Mozilla Thunderbird < 138.0.2 | Nessus | Windows | 2025/5/22 | 2025/5/22 | high |
237114 | Mozilla Thunderbird < 138.0.2 | Nessus | MacOS X Local Security Checks | 2025/5/22 | 2025/5/22 | high |
237185 | Oracle Linux 9:firefox (ELSA-2025-8049) | Nessus | Oracle Linux Local Security Checks | 2025/5/23 | 2025/6/6 | high |
235508 | RockyLinux 9:mingw-pixman (RLSA-2024:2525) | Nessus | Rocky Linux Local Security Checks | 2025/5/7 | 2025/5/7 | high |
235539 | RockyLinux 8:emacs (RLSA-2025:1917) | Nessus | Rocky Linux Local Security Checks | 2025/5/7 | 2025/5/7 | high |
237267 | RHEL 9:gstreamer1-plugins-bad-free (RHSA-2025:8183) | Nessus | Red Hat Local Security Checks | 2025/5/27 | 2025/6/5 | high |
237295 | AlmaLinux 9:gstreamer1-plugins-bad-free (ALSA-2025:8183) | Nessus | Alma Linux Local Security Checks | 2025/5/27 | 2025/5/27 | high |
237303 | Oracle Linux 9:gstreamer1-plugins-bad-free (ELSA-2025-8183) | Nessus | Oracle Linux Local Security Checks | 2025/5/27 | 2025/6/27 | high |
237337 | Debian dla-4181:glibc-doc - 安全更新 | Nessus | Debian Local Security Checks | 2025/5/27 | 2025/5/27 | high |
23735 | 3CTftpSvc 长传输模式远程溢出 | Nessus | Windows | 2006/11/28 | 2019/3/6 | critical |
237469 | Amazon Linux 2:webkitgtk4 (ALAS-2025-2869) | Nessus | Amazon Linux Local Security Checks | 2025/5/29 | 2025/5/29 | critical |
237505 | Microsoft Edge (Chromium) < 137.0.3296.52 多个漏洞 | Nessus | Windows | 2025/5/29 | 2025/6/27 | high |
237589 | Debian dsa-5932:thunderbird - 安全更新 | Nessus | Debian Local Security Checks | 2025/5/30 | 2025/6/12 | high |
237646 | RHEL 9:firefox (RHSA-2025:8370) | Nessus | Red Hat Local Security Checks | 2025/6/2 | 2025/6/5 | high |
237648 | RHEL 9:firefox (RHSA-2025:8369) | Nessus | Red Hat Local Security Checks | 2025/6/2 | 2025/6/5 | high |
238348 | Amazon Linux 2:thunderbird (ALAS-2025-2873) | Nessus | Amazon Linux Local Security Checks | 2025/6/12 | 2025/6/12 | high |
238439 | Ubuntu 22.04 LTS / 24.04 LTS / 24.10 / 25.04:WebKitGTK 漏洞 (USN-7566-1) | Nessus | Ubuntu Local Security Checks | 2025/6/13 | 2025/6/13 | high |
238443 | Microsoft Edge (Chromium) < 137.0.3296.83 多个漏洞 | Nessus | Windows | 2025/6/13 | 2025/6/13 | high |