230357 | Linux Distros 未修补的漏洞: CVE-2024-56723 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | medium |
230478 | Linux Distros 未修补的漏洞: CVE-2024-5642 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | medium |
230770 | Linux Distros 未修补的漏洞: CVE-2024-56747 | Nessus | Misc. | 2025/3/6 | 2025/3/10 | medium |
231207 | Linux Distros 未修补的漏洞: CVE-2024-56712 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | medium |
231605 | Linux Distros 未修补的漏洞: CVE-2024-56710 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | medium |
231722 | Linux Distros 未修补的漏洞: CVE-2024-56720 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | medium |
232496 | Azure Linux 3.0 安全更新内核 (CVE-2024-56747) | Nessus | Azure Linux Local Security Checks | 2025/3/10 | 2025/3/10 | medium |
232520 | Azure Linux 3.0 安全更新内核 (CVE-2024-56754) | Nessus | Azure Linux Local Security Checks | 2025/3/10 | 2025/3/10 | medium |
233594 | Debian dla-4103:suricata - 安全更新 | Nessus | Debian Local Security Checks | 2025/4/1 | 2025/4/18 | high |
220020 | Linux Distros 未修补的漏洞: CVE-2016-7128 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
178322 | Debian DLA-3497-1:pypdf2 - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/7/15 | 2025/1/22 | medium |
183888 | Ubuntu 16.04 ESM:Linux 内核 (HWE) 漏洞 (USN-6440-3) | Nessus | Ubuntu Local Security Checks | 2023/10/25 | 2024/8/27 | high |
192656 | Autodesk 多个漏洞 (AutoCAD) (adsk-sa-2024-0004) | Nessus | Windows | 2024/3/28 | 2025/3/21 | high |
200498 | Microsoft Edge (Chromium) < 126.0.2592.56 多个漏洞 | Nessus | Windows | 2024/6/13 | 2024/8/16 | high |
215606 | Azure Linux 3.0 安全更新hyperv-daemons / 内核 (CVE-2023-3338) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | medium |
216563 | F5 Networks BIG-IP:zlib 漏洞 (K000149915) | Nessus | F5 Networks Local Security Checks | 2025/2/21 | 2025/6/27 | critical |
216983 | RHEL 8/9:Red Hat Ansible Automation Platform 2.5 产品安全和缺陷修复更新(重要)(RHSA-2025:1954) | Nessus | Red Hat Local Security Checks | 2025/3/1 | 2025/6/5 | high |
240859 | Oracle Linux 10php (ELSA-2025-7489) | Nessus | Oracle Linux Local Security Checks | 2025/6/27 | 2025/6/27 | critical |
240864 | Oracle Linux 10kea (ELSA-2025-9178) | Nessus | Oracle Linux Local Security Checks | 2025/6/27 | 2025/6/27 | high |
237202 | Oracle Linux 9:nodejs:22 (ELSA-2025-7433) | Nessus | Oracle Linux Local Security Checks | 2025/5/23 | 2025/6/27 | high |
105179 | KB4053578:Windows 10 版本 1511 的 2017 年 12 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2017/12/12 | 2025/2/18 | high |
105182 | KB4053581:Windows 10 的 2017 年 12 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2017/12/12 | 2025/2/18 | high |
105185 | Windows 8.1 和 Windows Server 2012 R2 的 2017 年 12 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2017/12/12 | 2025/2/18 | high |
105188 | Internet Explorer 安全更新(2017 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2017/12/12 | 2018/7/30 | high |
153811 | Debian DLA-2769-1:libxstream-java - LTS 安全更新 | Nessus | Debian Local Security Checks | 2021/10/1 | 2023/3/10 | high |
61986 | Mandriva Linux 安全公告:openslp (MDVSA-2012:141) | Nessus | Mandriva Local Security Checks | 2012/9/6 | 2021/1/6 | medium |
86821 | MS15-114:适用于 Windows Journal 的安全更新,用于解决远程代码执行 (3100213) | Nessus | Windows : Microsoft Bulletins | 2015/11/10 | 2018/11/15 | high |
86895 | SUSE SLED12 / SLES12 安全更新:libsndfile (SUSE-SU-2015:2000-1) | Nessus | SuSE Local Security Checks | 2015/11/17 | 2021/1/6 | high |
87084 | openSUSE 安全更新:libsndfile (openSUSE-2015-820) | Nessus | SuSE Local Security Checks | 2015/11/30 | 2021/1/19 | high |
89146 | Fedora 21:libsndfile-1.0.25-16.fc21 (2015-0f405832d3) | Nessus | Fedora Local Security Checks | 2016/3/4 | 2021/1/11 | high |
153387 | Microsoft Office 产品的安全更新(2021 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2021/9/14 | 2023/4/25 | high |
192872 | Oracle Linux 9:ruby:3.1 (ELSA-2024-1576) | Nessus | Oracle Linux Local Security Checks | 2024/4/2 | 2024/11/2 | high |
193786 | RHEL 8:kernel-rt (RHSA-2024:2008) | Nessus | Red Hat Local Security Checks | 2024/4/24 | 2024/11/7 | high |
194244 | RHEL 8:Red Hat OpenStack Platform 16.1 (etcd) (RHSA-2023:3447) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
205195 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS:Kerberos 弱点 (USN-6947-1) | Nessus | Ubuntu Local Security Checks | 2024/8/8 | 2024/8/29 | critical |
205489 | Oracle Linux 8:krb5 (ELSA-2024-5312) | Nessus | Oracle Linux Local Security Checks | 2024/8/14 | 2024/11/2 | critical |
205809 | Amazon Linux 2023:tpm2-tss、tpm2-tss-devel、tpm2-tss-fapi (ALAS2023-2024-703) | Nessus | Amazon Linux Local Security Checks | 2024/8/19 | 2024/12/11 | medium |
206077 | Ubuntu 18.04 LTS / 20.04 LTS:Linux kernel 漏洞 (USN-6973-1) | Nessus | Ubuntu Local Security Checks | 2024/8/21 | 2025/1/7 | high |
206169 | Ubuntu 14.04 LTS/16.04 LTS/18.04 LTS:Linux kernel (Azure) 漏洞 (USN-6972-3) | Nessus | Ubuntu Local Security Checks | 2024/8/23 | 2025/1/13 | high |
206220 | Ubuntu 18.04 LTS:Linux kernel (AWS) 漏洞 (USN-6973-3) | Nessus | Ubuntu Local Security Checks | 2024/8/26 | 2025/1/7 | high |
207970 | Oracle Linux 7:krb5 (ELSA-2024-5076) | Nessus | Oracle Linux Local Security Checks | 2024/10/1 | 2024/11/2 | critical |
215030 | Amazon Linux 2023:ruby3.2、ruby3.2-bundled-gems、ruby3.2-default-gems (ALAS2023-2025-839) | Nessus | Amazon Linux Local Security Checks | 2025/2/5 | 2025/2/5 | medium |
227251 | Linux Distros 未修补的漏洞: CVE-2023-25433 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
228059 | Linux Distros 未修补的漏洞: CVE-2024-29038 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
235066 | Debian dsa-5912thunderbird - 安全更新 | Nessus | Debian Local Security Checks | 2025/5/1 | 2025/5/16 | critical |
235123 | Docker Desktop < 4.41.0 信息泄露漏洞 | Nessus | Misc. | 2025/5/5 | 2025/5/5 | medium |
237666 | Amazon Linux 2023:firefox (ALAS2023-2025-976) | Nessus | Amazon Linux Local Security Checks | 2025/6/2 | 2025/6/2 | critical |
140465 | Microsoft Visual Studio 产品的安全更新(2020 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2020/9/10 | 2022/12/5 | high |
207339 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS:DCMTK 漏洞 (USN-7010-1) | Nessus | Ubuntu Local Security Checks | 2024/9/17 | 2025/6/30 | high |
224533 | Linux Distros 未修补的漏洞: CVE-2022-24803 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | critical |