201444 | Canonical Ubuntu Linux SEoL (11.10.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201447 | Fedoraproject Fedora SEoL (13.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201458 | Red Hat Enterprise Linux SEoL (7.2.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201467 | Canonical Ubuntu Linux SEoL (5.04.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201471 | Apple Mac OS X SEoL (10.14.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201481 | Canonical Ubuntu Linux SEoL (19.10.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201491 | Fedoraproject Fedora SEoL (6.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201493 | Apple Mac OS X SEoL (10.6.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201504 | openSUSE SEoL (12.3.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201506 | CentOS SEoL (5.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201507 | SUSE Enterprise Linux SEoL (11.0.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201509 | SUSE Enterprise Linux SEoL (10.3.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201510 | SUSE Enterprise Linux SEoL (10.4.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201512 | Canonical Ubuntu Linux SEoL (13.04.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201514 | Canonical Ubuntu Linux SEoL (9.04.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201516 | openSUSE SEoL (15.2.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201518 | openSUSE SEoL (11.4.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201524 | Fedoraproject Fedora SEoL (14.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201529 | Fedoraproject Fedora SEoL (25.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
206042 | Google Chrome < 128.0.6613.84 多个漏洞 | Nessus | MacOS X Local Security Checks | 2024/8/21 | 2024/11/28 | critical |
206043 | Google Chrome < 128.0.6613.84 多个漏洞 | Nessus | Windows | 2024/8/21 | 2024/11/28 | critical |
206065 | AlmaLinux 8:python-setuptools (ALSA-2024:5530) | Nessus | Alma Linux Local Security Checks | 2024/8/21 | 2024/8/21 | high |
205717 | Amazon Linux 2:containerd (ALASDOCKER-2024-041) | Nessus | Amazon Linux Local Security Checks | 2024/8/17 | 2024/12/11 | critical |
205763 | RHEL 8:thunderbird (RHSA-2024:5528) | Nessus | Red Hat Local Security Checks | 2024/8/19 | 2024/11/7 | critical |
205769 | RHEL 8:thunderbird (RHSA-2024:5527) | Nessus | Red Hat Local Security Checks | 2024/8/19 | 2024/11/7 | critical |
206599 | RHEL 8:Satellite 6.15.3.1 安全更新(重要)(RHSA-2024:6335) | Nessus | Red Hat Local Security Checks | 2024/9/4 | 2024/11/7 | critical |
206635 | Amazon Linux 2:docker (ALASECS-2024-042) | Nessus | Amazon Linux Local Security Checks | 2024/9/5 | 2025/3/13 | critical |
206667 | AlmaLinux 8:fence-agents (ALSA-2024:6309) | Nessus | Alma Linux Local Security Checks | 2024/9/5 | 2024/9/5 | high |
206672 | Cisco Smart Licensing Utility (CSLU) 2.x < 2.3.0 多个漏洞 (cisco-sa-cslu-7gHMzWmw) | Nessus | Windows | 2024/9/5 | 2025/3/31 | critical |
205548 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS:BusyBox 漏洞 (USN-6961-1) | Nessus | Ubuntu Local Security Checks | 2024/8/14 | 2025/9/3 | critical |
205558 | RHEL 8: thunderbird (RHSA-2024:5394) | Nessus | Red Hat Local Security Checks | 2024/8/15 | 2024/11/7 | critical |
205559 | RHEL 8: thunderbird (RHSA-2024:5402) | Nessus | Red Hat Local Security Checks | 2024/8/15 | 2025/3/10 | critical |
205561 | RHEL 9: thunderbird (RHSA-2024:5395) | Nessus | Red Hat Local Security Checks | 2024/8/15 | 2024/11/7 | critical |
205607 | Oracle Linux 8:thunderbird (ELSA-2024-5402) | Nessus | Oracle Linux Local Security Checks | 2024/8/15 | 2024/9/6 | critical |
206233 | Progress WhatsUp Gold < 24.0.0 多个漏洞 (000263015) | Nessus | Misc. | 2024/8/27 | 2024/11/20 | critical |
206283 | Google Chrome < 128.0.6613.113 多个漏洞 | Nessus | MacOS X Local Security Checks | 2024/8/28 | 2024/9/18 | high |
206318 | Debian dsa-5760:ghostscript - 安全更新 | Nessus | Debian Local Security Checks | 2024/8/29 | 2024/11/15 | high |
206320 | AlmaLinux 8:python39:3.9 and python39-devel:3.9 (ALSA-2024:5962) | Nessus | Alma Linux Local Security Checks | 2024/8/29 | 2025/1/13 | high |
206327 | Amazon Linux 2:runc (ALASDOCKER-2024-043) | Nessus | Amazon Linux Local Security Checks | 2024/8/29 | 2024/12/11 | critical |
206343 | Oracle Linux 8:python39:3.9 / 和 / python39-devel:3.9 (ELSA-2024-5962) | Nessus | Oracle Linux Local Security Checks | 2024/8/30 | 2024/11/2 | high |
206400 | Debian dsa-5762:gir1.2-javascriptcoregtk-4.0 - 安全更新 | Nessus | Debian Local Security Checks | 2024/8/30 | 2024/12/23 | critical |
206740 | Mozilla Thunderbird < 115.15 | Nessus | MacOS X Local Security Checks | 2024/9/6 | 2025/2/3 | critical |
206742 | Mozilla Thunderbird < 128.2 | Nessus | Windows | 2024/9/6 | 2025/2/3 | critical |
206802 | RHEL 9:emacs (RHSA-2024:6510) | Nessus | Red Hat Local Security Checks | 2024/9/9 | 2024/11/8 | critical |
206907 | KB5043080:Windows 11 24H2 版的安全更新(2024 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2024/9/10 | 2024/10/11 | critical |
184713 | Rocky Linux 9:firefox (RLSA-2023:0285) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
184783 | Rocky Linux 9:webkit2gtk3 (RLSA-2022:6634) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
184816 | Rocky Linux 8:grafana (RLSA-2021:1859) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | critical |
18483 | MS05-027:SMB 中的漏洞可允许远程代码执行 (896422) | Nessus | Windows : Microsoft Bulletins | 2005/6/14 | 2018/11/15 | critical |
184861 | Rocky Linux 9:webkit2gtk3 (RLSA-2023:0021) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | high |