164508 | Google Chrome < 105.0.5195.52 多个漏洞 | Nessus | Windows | 2022/8/30 | 2023/10/25 | high |
131982 | RHEL 7:内核 (RHSA-2019:4168) | Nessus | Red Hat Local Security Checks | 2019/12/12 | 2024/11/7 | high |
151672 | Google Chrome < 91.0.4472.164 多个漏洞 | Nessus | Windows | 2021/7/15 | 2022/4/11 | high |
224472 | Linux Distros 未修补的漏洞: CVE-2022-0158 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | low |
250829 | Linux Distros 未修补的漏洞:CVE-2023-0770 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
162848 | Rocky Linux 8 .NET 6.0 (RLSA-2022:5046) | Nessus | Rocky Linux Local Security Checks | 2022/7/8 | 2023/11/6 | medium |
167833 | AlmaLinux 9dotnet7.0 (ALSA-2022:8434) | Nessus | Alma Linux Local Security Checks | 2022/11/18 | 2023/10/3 | high |
138800 | RHEL 8:dbus (RHSA-2020: 3044) | Nessus | Red Hat Local Security Checks | 2020/7/21 | 2024/11/7 | medium |
141195 | Google Chrome < 86.0.4240.75 多个漏洞 | Nessus | MacOS X Local Security Checks | 2020/10/6 | 2024/2/16 | high |
142984 | Amazon Linux AMI:curl (ALAS-2020-1444) | Nessus | Amazon Linux Local Security Checks | 2020/11/18 | 2024/12/11 | high |
150281 | Microsoft Edge (Chromium) < 91.0.864.41 漏洞 | Nessus | Windows | 2021/6/4 | 2024/11/28 | high |
147234 | RHEL 7:Red Hat Enterprise Linux 上的 .NET Core 3.1 (RHSA-2021: 0789) | Nessus | Red Hat Local Security Checks | 2021/3/10 | 2024/11/29 | critical |
157381 | CentOS 8:varnish: 6 (CESA-2022: 0418) | Nessus | CentOS Local Security Checks | 2022/2/4 | 2022/2/4 | critical |
228164 | Linux Distros 未修补的漏洞:CVE-2024-0321 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | critical |
261090 | Linux Distros 未修补的漏洞:CVE-2019-19917 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | high |
148995 | Google Chrome < 90.0.4430.93 多个漏洞 | Nessus | MacOS X Local Security Checks | 2021/4/26 | 2021/5/13 | high |
143205 | RHEL 8:microcode_ctl (RHSA-2020: 5185) | Nessus | Red Hat Local Security Checks | 2020/11/24 | 2024/11/7 | medium |
143208 | RHEL 8:microcode_ctl (RHSA-2020: 5186) | Nessus | Red Hat Local Security Checks | 2020/11/24 | 2024/11/7 | medium |
253813 | Linux Distros 未修补的漏洞:CVE-2011-4931 | Nessus | Misc. | 2025/8/24 | 2025/9/2 | high |
145818 | CentOS 8:telnet (CESA-2020: 1318) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2022/12/5 | critical |
149722 | RHEL 8:dotnet3.1 (RHSA-2021: 2037) | Nessus | Red Hat Local Security Checks | 2021/5/19 | 2024/11/28 | high |
150064 | CentOS 8:dotnet5.0 (CESA-2021: 2036) | Nessus | CentOS Local Security Checks | 2021/5/30 | 2024/11/28 | high |
127133 | Zimbra Collaboration Server 8.7.x < 8.7.11p10 XML 外部实体注入 (XXE) 漏洞 | Nessus | CGI abuses | 2019/8/12 | 2023/4/25 | critical |
150044 | CentOS 8:redis: 6 (CESA-2021: 2034) | Nessus | CentOS Local Security Checks | 2021/5/28 | 2021/6/2 | high |
162135 | RHEL 9:xz (RHSA-2022: 4940) | Nessus | Red Hat Local Security Checks | 2022/6/11 | 2024/11/7 | high |
162149 | RHEL 8:xz (RHSA-2022: 4993) | Nessus | Red Hat Local Security Checks | 2022/6/13 | 2024/11/7 | high |
162788 | Oracle Linux 9:xz (ELSA-2022-4940) | Nessus | Oracle Linux Local Security Checks | 2022/7/7 | 2024/11/2 | high |
138558 | RHEL 8:jbig2dec (RHSA-2020: 2971) | Nessus | Red Hat Local Security Checks | 2020/7/16 | 2024/11/7 | critical |
149694 | RHEL 8:wpa_supplicant (RHSA-2021: 1686) | Nessus | Red Hat Local Security Checks | 2021/5/19 | 2025/3/21 | high |
136558 | RHEL 7:qemu-kvm (RHSA-2020: 2126) | Nessus | Red Hat Local Security Checks | 2020/5/13 | 2024/11/7 | high |
139482 | RHEL 8:python-paunch 和 openstack-tripleo-heat-templates (RHSA-2020: 3410) | Nessus | Red Hat Local Security Checks | 2020/8/11 | 2024/11/7 | critical |
221025 | Linux Distros 未修补的漏洞: CVE-2017-18008 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | medium |
217426 | Linux Distros 未修补的漏洞: CVE-2011-4967 | Nessus | Misc. | 2025/3/3 | 2025/9/3 | high |
222699 | Linux Distros 未修补的漏洞: CVE-2018-5247 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | medium |
149658 | RHEL 8:gssdp 和 gupnp (RHSA-2021: 1789) | Nessus | Red Hat Local Security Checks | 2021/5/19 | 2024/11/7 | high |
149840 | RHEL 8:servicemesh (RHSA-2021: 2085) | Nessus | Red Hat Local Security Checks | 2021/5/21 | 2024/11/7 | critical |
148688 | CentOS 8:gnutls 和 nettle (CESA-2021: 1206) | Nessus | CentOS Local Security Checks | 2021/4/15 | 2021/4/15 | high |
254797 | Linux Distros 未修补的漏洞:CVE-2018-12687 | Nessus | Misc. | 2025/8/25 | 2025/9/2 | high |
145686 | CentOS 8:libseccomp (CESA-2019: 3624) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2021/3/23 | critical |
261352 | Linux Distros 未修补的漏洞:CVE-2019-17371 | Nessus | Misc. | 2025/9/4 | 2025/9/4 | medium |
131191 | Foxit PhantomPDF < 9.7 多个漏洞 | Nessus | Windows | 2019/11/22 | 2023/10/9 | high |
142404 | RHEL 8:gnome-software 和 fwupd (RHSA-2020: 4436) | Nessus | Red Hat Local Security Checks | 2020/11/4 | 2025/3/15 | medium |
145880 | CentOS 8:gnome-software 和 fwupd (CESA-2020: 4436) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2024/1/24 | medium |
258740 | Linux Distros 未修补的漏洞:CVE-2019-20205 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
157861 | RHEL 7:RHEL 7 上的 .NET 6.0 (RHSA-2022: 0500) | Nessus | Red Hat Local Security Checks | 2022/2/9 | 2024/11/7 | high |
169977 | Oracle Linux 8:.NET / 6.0 (ELSA-2023-0079) | Nessus | Oracle Linux Local Security Checks | 2023/1/12 | 2024/10/22 | high |
176072 | 已安装 MinIO (Windows) | Nessus | Windows | 2023/5/18 | 2025/9/29 | info |
262207 | Linux Distros 未修补的漏洞:CVE-2023-5323 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
110015 | RHEL 6:libvirt (RHSA-2018:1666) | Nessus | Red Hat Local Security Checks | 2018/5/23 | 2024/4/24 | medium |
145680 | CentOS 8:squid: 4 (CESA-2019: 3476) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2024/1/25 | medium |