129716 | KB4517389:Windows 10 版本 1903 的 2019 年 10 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2019/10/8 | 2023/3/8 | critical |
129724 | KB4520008:Windows 10 版本 1803 的 2019 年 10 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2019/10/8 | 2023/3/8 | critical |
227869 | Linux Distros 未修补的漏洞: CVE-2024-21520 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
230470 | Linux Distros 未修补的漏洞: CVE-2024-56703 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
230531 | Linux Distros 未修补的漏洞: CVE-2024-56680 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
230935 | Linux Distros 未修补的漏洞: CVE-2024-56697 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | medium |
230946 | Linux Distros 未修补的漏洞: CVE-2024-56677 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | medium |
231826 | Linux Distros 未修补的漏洞: CVE-2024-56691 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | medium |
232374 | Azure Linux 3.0 安全更新内核 (CVE-2024-56708) | Nessus | Azure Linux Local Security Checks | 2025/3/10 | 2025/3/10 | high |
237426 | Debian dsa-5928:libvpx-dev - 安全更新 | Nessus | Debian Local Security Checks | 2025/5/28 | 2025/5/28 | medium |
237459 | RHEL 9:firefox (RHSA-2025:8293) | Nessus | Red Hat Local Security Checks | 2025/5/29 | 2025/6/5 | medium |
237622 | Debian dla-4201libvpx-dev - 安全更新 | Nessus | Debian Local Security Checks | 2025/5/31 | 2025/5/31 | medium |
238487 | RHEL 9:firefox (RHSA-2025:9073) | Nessus | Red Hat Local Security Checks | 2025/6/16 | 2025/6/16 | medium |
240065 | RHEL 9:libvpx (RHSA-2025:9118) | Nessus | Red Hat Local Security Checks | 2025/6/16 | 2025/6/16 | medium |
240068 | RHEL 9libvpx (RHSA-2025:9124) | Nessus | Red Hat Local Security Checks | 2025/6/16 | 2025/6/16 | medium |
240071 | RHEL 9libvpx (RHSA-2025:9123) | Nessus | Red Hat Local Security Checks | 2025/6/16 | 2025/6/16 | medium |
240072 | RHEL 8 : libvpx (RHSA-2025:9127) | Nessus | Red Hat Local Security Checks | 2025/6/16 | 2025/6/16 | medium |
62981 | RHEL 5 / 6:thunderbird (RHSA-2012:1483) | Nessus | Red Hat Local Security Checks | 2012/11/21 | 2021/1/14 | high |
62996 | Thunderbird 16.x 多种漏洞 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2012/11/21 | 2019/12/4 | critical |
63025 | Ubuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10:firefox 漏洞 (USN-1638-1) | Nessus | Ubuntu Local Security Checks | 2012/11/23 | 2019/9/19 | critical |
63193 | Debian DSA-2583-1:iceweasel - 多个漏洞 | Nessus | Debian Local Security Checks | 2012/12/9 | 2021/1/11 | critical |
74826 | openSUSE 安全更新:xulrunner (openSUSE-SU-2012:1586-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
96884 | Debian DLA-809-1:tcpdump 安全更新 | Nessus | Debian Local Security Checks | 2017/1/31 | 2021/1/11 | critical |
104341 | F5 Networks BIG-IP:tcpdump 漏洞 (K72403108) | Nessus | F5 Networks Local Security Checks | 2017/11/2 | 2019/1/4 | critical |
130924 | RHEL 8 : 内核 (RHSA-2019:3832) | Nessus | Red Hat Local Security Checks | 2019/11/13 | 2024/11/6 | medium |
130926 | RHEL 7:内核 (RHSA-2019:3834) | Nessus | Red Hat Local Security Checks | 2019/11/13 | 2024/11/7 | medium |
131743 | Oracle Linux 7 : microcode_ctl (ELSA-2019-4867) | Nessus | Oracle Linux Local Security Checks | 2019/12/6 | 2024/10/22 | medium |
148451 | 用于 Mac OS 的 Cisco AnyConnect Secure Mobility Client 文件损坏 (cisco-sa-anyconnect-mac-dos-36s2y3Lv) | Nessus | MacOS X Local Security Checks | 2021/4/13 | 2021/4/15 | medium |
175154 | Debian DLA-3415-1:python-django - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/5/6 | 2025/1/22 | critical |
177571 | F5 Networks BIG-IP : OpenJDK 漏洞 (K000134793) | Nessus | F5 Networks Local Security Checks | 2023/6/23 | 2025/6/27 | low |
181009 | Cisco Firepower 4100 系列、Firepower 9300 安全设备 SNMP DoS (cisco-sa-fp-ucsfi-snmp-dos-qtv69NAO) | Nessus | CISCO | 2023/9/7 | 2023/12/25 | medium |
206482 | Debian dla-3857:libtommath-dev - 安全更新 | Nessus | Debian Local Security Checks | 2024/9/3 | 2024/9/3 | critical |
236968 | Atlassian Jira Service Management Data Center 和 Server 5.12.4 < 5.12.22 / 5.13.x < 10.3.5 / 10.4.x < 10.5.1 DoS (JSDSERVER-16144) | Nessus | Misc. | 2025/5/20 | 2025/5/20 | high |
92617 | Fedora 24:1:java-1.8.0-openjdk (2016-588e386aaa) | Nessus | Fedora Local Security Checks | 2016/7/29 | 2021/1/11 | high |
240466 | GLSA-202506-01 : Emacs: 多个漏洞 | Nessus | Gentoo Local Security Checks | 2025/6/25 | 2025/6/25 | high |
147704 | Microsoft Office 的安全更新(2021 年 2 月)(macOS) | Nessus | MacOS X Local Security Checks | 2021/3/11 | 2024/1/10 | high |
149431 | Amazon Linux AMI:busybox (ALAS-2021-1496) | Nessus | Amazon Linux Local Security Checks | 2021/5/12 | 2024/12/11 | critical |
86850 | Adobe AIR <= 19.0.0.213 多种漏洞 (APSB15-28) | Nessus | Windows | 2015/11/11 | 2022/4/11 | critical |
86861 | RHEL 6:flash-plugin (RHSA-2015:2023) | Nessus | Red Hat Local Security Checks | 2015/11/12 | 2025/4/15 | high |
104230 | GLSA-201710-29:Asterisk:多个漏洞 | Nessus | Gentoo Local Security Checks | 2017/10/30 | 2021/1/11 | critical |
119883 | Scientific Linux 安全更新:SL7.x x86_64 上的 ghostscript (20181217) | Nessus | Scientific Linux Local Security Checks | 2018/12/27 | 2024/7/12 | critical |
214706 | RHEL 9:OpenShift Container Platform 4.17.14 (RHSA-2025:0656) | Nessus | Red Hat Local Security Checks | 2025/1/28 | 2025/6/5 | medium |
215105 | RHEL 9:OpenShift Container Platform 4.14.46 (RHSA-2025:0842) | Nessus | Red Hat Local Security Checks | 2025/2/7 | 2025/6/5 | medium |
216229 | RHEL 9:OpenShift Container Platform 4.13.55 (RHSA-2025:1118) | Nessus | Red Hat Local Security Checks | 2025/2/13 | 2025/6/5 | medium |
83370 | MS15-051:Windows 内核模式驱动程序中的漏洞可允许权限提升 (3057191) | Nessus | Windows : Microsoft Bulletins | 2015/5/12 | 2022/3/8 | high |
193410 | RHEL 8:RHEL 8 上的 Red Hat Single Sign-On 7.6.8 安全更新(重要) (RHSA-2024:1861) | Nessus | Red Hat Local Security Checks | 2024/4/17 | 2025/6/26 | high |
202291 | Ubuntu 22.04 LTS:Linux 内核漏洞 (USN-6895-1) | Nessus | Ubuntu Local Security Checks | 2024/7/12 | 2024/8/27 | high |
202688 | Ubuntu 22.04 LTS:Linux 内核漏洞 (USN-6895-3) | Nessus | Ubuntu Local Security Checks | 2024/7/19 | 2024/8/27 | high |
206902 | KB5043051:Windows 10 版本 1607 / Windows Server 2016 安全更新(2024 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2024/9/10 | 2024/10/11 | critical |
234922 | Mozilla Thunderbird ESR < 128.10 | Nessus | MacOS X Local Security Checks | 2025/4/29 | 2025/5/16 | high |