201927 | Juniper SSR 安全绕过 (JSA83126) | Nessus | Misc. | 2024/7/5 | 2024/7/8 | critical |
205288 | Ubuntu 18.04 LTS / 20.04 LTS:Linux kernel (Oracle) 漏洞 (USN-6953-1) | Nessus | Ubuntu Local Security Checks | 2024/8/9 | 2024/8/27 | high |
206121 | Ubuntu 18.04 LTS:Linux 内核 (Raspberry Pi) 漏洞 (USN-6979-1) | Nessus | Ubuntu Local Security Checks | 2024/8/22 | 2024/8/27 | high |
217010 | CentOS 9:microcode_ctl-20250211-1.el9 | Nessus | CentOS Local Security Checks | 2025/3/3 | 2025/3/3 | high |
180819 | Oracle Linux 5:内核 (ELSA-2018-4219) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/11/1 | high |
232109 | Linux Distros 未修补的漏洞: CVE-2024-53382 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | medium |
235127 | RHEL 8 yelp (RHSA-2025:4451) | Nessus | Red Hat Local Security Checks | 2025/5/5 | 2025/6/5 | high |
235133 | RHEL 8 yelp (RHSA-2025:4457) | Nessus | Red Hat Local Security Checks | 2025/5/5 | 2025/6/5 | high |
235347 | RHEL 9 yelp (RHSA-2025:4505) | Nessus | Red Hat Local Security Checks | 2025/5/6 | 2025/6/5 | high |
235890 | Amazon Linux 2:内核 (ALASKERNEL-5.15-2025-071) | Nessus | Amazon Linux Local Security Checks | 2025/5/13 | 2025/5/13 | high |
235895 | Amazon Linux 2:内核 (ALAS-2025-2854) | Nessus | Amazon Linux Local Security Checks | 2025/5/13 | 2025/5/13 | high |
237007 | AlmaLinux 9yelp (ALSA-2025:7430) | Nessus | Alma Linux Local Security Checks | 2025/5/21 | 2025/5/21 | high |
237132 | Oracle Linux 9yelp (ELSA-2025-7430) | Nessus | Oracle Linux Local Security Checks | 2025/5/22 | 2025/5/22 | high |
237518 | Amazon Linux 2:内核 (ALASKERNEL-5.4-2025-101) | Nessus | Amazon Linux Local Security Checks | 2025/5/29 | 2025/5/29 | high |
155350 | Docker Desktop < 2.1.0.1 特权提升 | Nessus | Windows | 2021/11/15 | 2023/4/25 | high |
162180 | Adobe Bridge 12.x < 12.0.2 多个漏洞 (APSB22-25) | Nessus | Windows | 2022/6/14 | 2024/11/20 | high |
20004 | MS05-051:MSDTC 和 COM+ 中的漏洞可允许远程代码执行 (902400) | Nessus | Windows : Microsoft Bulletins | 2005/10/11 | 2018/11/15 | critical |
34404 | MS08-059:Microsoft Host Integration Server (HIS) SNA RPC 请求存在远程溢出 (956695) | Nessus | Windows : Microsoft Bulletins | 2008/10/15 | 2020/8/5 | critical |
60870 | Scientific Linux 安全更新:SL4.x、SL5.x i386/x86_64 中的 firefox | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
75660 | openSUSE 安全更新:MozillaThunderbird (MozillaThunderbird-3378) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | high |
88567 | Slackware 14.0 / 14.1 / 当前版本:php (SSA:2016-034-04) | Nessus | Slackware Local Security Checks | 2016/2/4 | 2021/1/14 | critical |
240357 | Azure Linux 3.0 安全更新mysql (CVE-2025-30704) | Nessus | Azure Linux Local Security Checks | 2025/6/25 | 2025/6/25 | medium |
240358 | Azure Linux 3.0 安全更新mysql (CVE-2024-20963) | Nessus | Azure Linux Local Security Checks | 2025/6/25 | 2025/6/25 | medium |
240372 | Azure Linux 3.0 安全更新mysql (CVE-2025-30703) | Nessus | Azure Linux Local Security Checks | 2025/6/25 | 2025/6/25 | low |
240382 | Azure Linux 3.0 安全更新mysql (CVE-2025-30687) | Nessus | Azure Linux Local Security Checks | 2025/6/25 | 2025/6/25 | medium |
240385 | Azure Linux 3.0 安全更新mysql (CVE-2024-20967) | Nessus | Azure Linux Local Security Checks | 2025/6/25 | 2025/6/25 | medium |
240391 | Azure Linux 3.0 安全更新mysql (CVE-2025-30685) | Nessus | Azure Linux Local Security Checks | 2025/6/25 | 2025/6/25 | medium |
240400 | Azure Linux 3.0 安全更新mysql (CVE-2025-21575) | Nessus | Azure Linux Local Security Checks | 2025/6/25 | 2025/6/25 | medium |
240409 | Azure Linux 3.0 安全更新mysql (CVE-2025-21584) | Nessus | Azure Linux Local Security Checks | 2025/6/25 | 2025/6/25 | medium |
240429 | RHEL 9:kernel-rt (RHSA-2025:9493) | Nessus | Red Hat Local Security Checks | 2025/6/25 | 2025/6/25 | high |
240434 | RHEL 10mod_proxy_cluster (RHSA-2025:9466) | Nessus | Red Hat Local Security Checks | 2025/6/25 | 2025/6/25 | medium |
240457 | Amazon Linux 2:libvpx (ALAS-2025-2897) | Nessus | Amazon Linux Local Security Checks | 2025/6/25 | 2025/6/25 | medium |
240469 | RockyLinux 8 edk2:20220126gitbb1bba3d77 (RLSA-2024:11185) | Nessus | Rocky Linux Local Security Checks | 2025/6/25 | 2025/6/25 | medium |
240483 | Oracle Linux 9:emacs (ELSA-2025-9448) | Nessus | Oracle Linux Local Security Checks | 2025/6/25 | 2025/6/25 | high |
240583 | RHEL 9weldr-client (RHSA-2025:9637) | Nessus | Red Hat Local Security Checks | 2025/6/26 | 2025/6/26 | critical |
240585 | RHEL 9osbuild-composer (RHSA-2025:9642) | Nessus | Red Hat Local Security Checks | 2025/6/26 | 2025/6/26 | critical |
240710 | Oracle Linux 8weldr-client (ELSA-2025-9845) | Nessus | Oracle Linux Local Security Checks | 2025/6/27 | 2025/6/27 | critical |
142467 | Adobe Reader < 2017.011.30180/2020.001.30010/2020.013.20064 多个漏洞 (APSB20-67) | Nessus | Windows | 2020/11/5 | 2024/11/20 | high |
229590 | Linux Distros 未修补的漏洞: CVE-2024-42151 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
231378 | Linux Distros 未修补的漏洞: CVE-2024-53152 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
182422 | F5 Networks BIG-IP:Node.js 漏洞 (K000137090) | Nessus | F5 Networks Local Security Checks | 2023/10/2 | 2025/6/27 | medium |
55787 | MS11-057:Internet Explorer 关键累积安全更新 (2559049) | Nessus | Windows : Microsoft Bulletins | 2011/8/9 | 2025/5/7 | high |
153768 | Ubuntu 18.04 LTS / 20.04 LTS:Apache HTTP Server 漏洞 (USN-5090-1) | Nessus | Ubuntu Local Security Checks | 2021/9/27 | 2024/8/28 | critical |
154999 | Exchange 的安全更新(2021 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2021/11/9 | 2024/6/6 | high |
162050 | Microsoft Word 产品 C2R 的安全更新(2020 年 7 月) | Nessus | Windows | 2022/6/10 | 2023/10/25 | high |
121425 | Debian DSA-4373-1:coturn - 安全更新 | Nessus | Debian Local Security Checks | 2019/1/29 | 2024/6/25 | critical |
143979 | NewStart CGSL CORE 5.05 / MAIN 5.05:thunderbird 多个漏洞 (NS-SA-2020-0093) | Nessus | NewStart CGSL Local Security Checks | 2020/12/9 | 2023/4/25 | critical |
154327 | Microsoft Edge (Chromium) < 95.0.1020.30 多个漏洞 | Nessus | Windows | 2021/10/21 | 2023/10/6 | critical |
164115 | GLSA-202208-27:QEMU:多个漏洞 | Nessus | Gentoo Local Security Checks | 2022/8/15 | 2023/10/16 | high |
171262 | Ubuntu 22.04 LTS:Linux 内核 (GKE) 漏洞 (USN-5860-1) | Nessus | Ubuntu Local Security Checks | 2023/2/9 | 2024/8/27 | high |