100453 | RHEL 6 / 7 : Storage Server (RHSA-2017:1273) (SambaCry) | Nessus | Red Hat Local Security Checks | 2017/5/26 | 2023/3/30 | critical |
205775 | RHEL 8:bind (RHSA-2024:5524) | Nessus | Red Hat Local Security Checks | 2024/8/19 | 2024/11/7 | high |
205889 | RHEL 8:bind (RHSA-2024:5655) | Nessus | Red Hat Local Security Checks | 2024/8/20 | 2024/11/8 | high |
206213 | RHEL 8:bind (RHSA-2024:5838) | Nessus | Red Hat Local Security Checks | 2024/8/26 | 2024/11/7 | high |
206221 | RHEL 8:bind (RHSA-2024:5871) | Nessus | Red Hat Local Security Checks | 2024/8/26 | 2024/11/8 | high |
206242 | RHEL 8:bind (RHSA-2024:5908) | Nessus | Red Hat Local Security Checks | 2024/8/27 | 2024/11/7 | high |
96569 | CentOS 5:bind97 (CESA-2017:0064) | Nessus | CentOS Local Security Checks | 2017/1/18 | 2021/1/4 | high |
74888 | openSUSE 安全更新:Opera (openSUSE-SU-2013:0289-2) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | medium |
100400 | RHEL 6 / 7 : samba (RHSA-2017:1270) (SambaCry) | Nessus | Red Hat Local Security Checks | 2017/5/25 | 2023/3/30 | critical |
210262 | RHEL 8:samba (RHSA-2020:3119) | Nessus | Red Hat Local Security Checks | 2024/11/5 | 2024/11/7 | medium |
93780 | CentOS 5:bind97 (CESA-2016:1945) | Nessus | CentOS Local Security Checks | 2016/9/28 | 2021/1/4 | high |
93784 | RHEL 5 / 6 / 7:bind (RHSA-2016:1944) | Nessus | Red Hat Local Security Checks | 2016/9/28 | 2025/3/20 | high |
96525 | RHEL 5 : bind97 (RHSA-2017:0064) | Nessus | Red Hat Local Security Checks | 2017/1/16 | 2019/10/24 | high |
96568 | CentOS 5 / 6 : bind (CESA-2017:0063) | Nessus | CentOS Local Security Checks | 2017/1/18 | 2021/1/4 | high |
102726 | RHEL 7:bind (RHSA-2017:2533) | Nessus | Red Hat Local Security Checks | 2017/8/24 | 2019/10/24 | medium |
110649 | CentOS 6:samba4 (CESA-2018: 1883) | Nessus | CentOS Local Security Checks | 2018/6/22 | 2024/9/17 | medium |
63927 | RHEL 5:scsi-target-utils (RHSA-2010:0362) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2021/1/14 | medium |
79135 | MS14-076:Internet Information Services (IIS) 中的漏洞可允许安全功能绕过 (2982998) | Nessus | Windows : Microsoft Bulletins | 2014/11/12 | 2019/11/25 | medium |
100060 | KB4019473:Windows 10 版本 1511 的 2017 年 5 月累积更新 | Nessus | Windows : Microsoft Bulletins | 2017/5/9 | 2025/2/18 | critical |
103693 | Cisco IOS 软件互联网密钥交换拒绝服务漏洞 | Nessus | CISCO | 2017/10/6 | 2023/4/25 | high |
102106 | RHEL 7 : samba (RHSA-2017:1950) | Nessus | Red Hat Local Security Checks | 2017/8/2 | 2019/10/24 | medium |
110646 | CentOS 6:samba (CESA-2018: 1860) | Nessus | CentOS Local Security Checks | 2018/6/22 | 2024/9/17 | medium |
112133 | RHEL 7:bind (RHSA-2018:2570) | Nessus | Red Hat Local Security Checks | 2018/8/28 | 2024/11/5 | high |
112165 | CentOS 6 : bind (CESA-2018:2571) | Nessus | CentOS Local Security Checks | 2018/8/29 | 2024/8/14 | high |
62524 | CentOS 5:bind97 (CESA-2012:1364) | Nessus | CentOS Local Security Checks | 2012/10/15 | 2021/1/4 | high |
62544 | RHEL 5:bind97 (RHSA-2012:1364) | Nessus | Red Hat Local Security Checks | 2012/10/15 | 2024/4/27 | high |
68140 | Oracle Linux 6:cups (ELSA-2010-0866) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
77006 | CentOS 6:samba4 (CESA-2014:1009) | Nessus | CentOS Local Security Checks | 2014/8/6 | 2021/1/4 | high |
93790 | Oracle Linux 5 / 6 / 7:bind (ELSA-2016-1944) | Nessus | Oracle Linux Local Security Checks | 2016/9/29 | 2024/11/1 | high |
93791 | Oracle Linux 5:bind97 (ELSA-2016-1945) | Nessus | Oracle Linux Local Security Checks | 2016/9/29 | 2024/10/22 | high |
94605 | RHEL 7:bind (RHSA-2016:2615) | Nessus | Red Hat Local Security Checks | 2016/11/7 | 2019/10/24 | high |
216489 | RHEL 9:bind9.18 (RHSA-2025:1670) | Nessus | Red Hat Local Security Checks | 2025/2/19 | 2025/6/5 | high |
44914 | Cisco ASA 5500 Series Adaptive Security Appliances 中的多种漏洞 (cisco-sa-20100217-asa) | Nessus | Firewalls | 2010/2/25 | 2025/7/14 | high |
205767 | RHEL 8:bind9.16 (RHSA-2024:5525) | Nessus | Red Hat Local Security Checks | 2024/8/19 | 2024/11/7 | high |
206243 | RHEL 9:bind 和 bind-dyndb-ldap (RHSA-2024:5907) | Nessus | Red Hat Local Security Checks | 2024/8/27 | 2024/11/7 | high |
213505 | RHEL 6:bind 和 bind-dyndb-ldap (RHSA-2025:0039) | Nessus | Red Hat Local Security Checks | 2025/1/6 | 2025/6/5 | high |
136161 | Oracle Linux 6:python-twisted-web (ELSA-2020-1962) | Nessus | Oracle Linux Local Security Checks | 2020/4/30 | 2024/10/22 | critical |
128983 | RHEL 7:Satellite Server (RHSA-2019:2778) | Nessus | Red Hat Local Security Checks | 2019/9/18 | 2024/11/6 | high |
201183 | RHEL 8:libreswan (RHSA-2024:4200) | Nessus | Red Hat Local Security Checks | 2024/7/1 | 2024/11/7 | medium |
240137 | RHEL 8 / 9Satellite 6.16.5.2 异步更新中等(RHSA-2025:9203) | Nessus | Red Hat Local Security Checks | 2025/6/17 | 2025/6/17 | high |
75156 | openSUSE 安全更新:icedtea-web (openSUSE-SU-2013:1509-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | medium |
173089 | Amazon Linux 2023:python3-twisted、python3-twisted+tls (ALAS2023-2023-056) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/12/11 | high |
112130 | Oracle Linux 6 : bind (ELSA-2018-2571) | Nessus | Oracle Linux Local Security Checks | 2018/8/28 | 2024/10/22 | high |
56866 | RHEL 6:bind (RHSA-2011:1458) | Nessus | Red Hat Local Security Checks | 2011/11/18 | 2025/4/14 | high |
54933 | RHEL 6:bind (RHSA-2011:0845) | Nessus | Red Hat Local Security Checks | 2011/6/1 | 2025/4/14 | high |
97194 | CentOS 7 : bind (CESA-2017:0276) | Nessus | CentOS Local Security Checks | 2017/2/16 | 2025/2/18 | high |
101374 | Windows 2008 的 2017 年 7 月多个安全更新 | Nessus | Windows : Microsoft Bulletins | 2017/7/11 | 2024/6/17 | critical |
129142 | RHEL 6 / 7 : Satellite Server (RHSA-2019:2781) | Nessus | Red Hat Local Security Checks | 2019/9/23 | 2024/11/6 | high |
168233 | Debian DLA-3212-1:twisted - LTS 安全更新 | Nessus | Debian Local Security Checks | 2022/11/28 | 2025/1/22 | medium |
173918 | Amazon Linux 2:python-twisted-web (ALAS-2023-2008) | Nessus | Amazon Linux Local Security Checks | 2023/4/5 | 2024/12/11 | medium |