210273 | AlmaLinux 9:firefox (ALSA-2024:8726) | Nessus | Alma Linux Local Security Checks | 2024/11/5 | 2024/11/5 | high |
210336 | Oracle Business Intelligence Enterprise Edition(2024 年 10 月 CPU) | Nessus | Misc. | 2024/11/5 | 2024/11/6 | critical |
210337 | Oracle Business Intelligence Enterprise Edition (OAS 7.6)(2024 年 10 月 CPU) | Nessus | Misc. | 2024/11/5 | 2024/11/6 | critical |
210341 | RHEL 9:thunderbird (RHSA-2024:8793) | Nessus | Red Hat Local Security Checks | 2024/11/5 | 2024/11/5 | high |
208440 | RHEL 9:thunderbird (RHSA-2024:7855) | Nessus | Red Hat Local Security Checks | 2024/10/9 | 2024/10/16 | high |
208479 | RHEL 8:thunderbird (RHSA-2024:7854) | Nessus | Red Hat Local Security Checks | 2024/10/9 | 2024/10/16 | high |
208505 | CentOS 6:flash-plugin (RHSA-2020:2547) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | critical |
208534 | CentOS 7: firefox (RHSA-2022:4729) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/14 | high |
210521 | RHEL 8 : httpd:2.4 (RHSA-2024:6468) | Nessus | Red Hat Local Security Checks | 2024/11/7 | 2024/11/7 | critical |
210524 | RHEL 8:python39:3.9 (RHSA-2024:6488) | Nessus | Red Hat Local Security Checks | 2024/11/7 | 2024/11/7 | high |
210551 | RHEL 8 : httpd:2.4 (RHSA-2024:6136) | Nessus | Red Hat Local Security Checks | 2024/11/7 | 2024/11/7 | critical |
210561 | RHEL 8:thunderbird (RHSA-2024:9015) | Nessus | Red Hat Local Security Checks | 2024/11/8 | 2024/11/8 | high |
210564 | RHEL 8:thunderbird (RHSA-2024:9016) | Nessus | Red Hat Local Security Checks | 2024/11/8 | 2024/11/8 | high |
210362 | Google Chrome < 130.0.6723.117 多个漏洞 | Nessus | Windows | 2024/11/5 | 2024/11/15 | high |
210375 | Oracle Linux 8:python-gevent (ELSA-2024-8834) | Nessus | Oracle Linux Local Security Checks | 2024/11/5 | 2024/11/5 | critical |
210435 | AlmaLinux 8:xmlrpc-c (ALSA-2024:8859) | Nessus | Alma Linux Local Security Checks | 2024/11/6 | 2024/11/6 | critical |
210954 | Palo Alto Expedition 1.2.x < 1.2.92 (CVE-2024-5910) | Nessus | CGI abuses | 2024/11/14 | 2024/11/15 | critical |
211458 | Ivanti Endpoint Manager 2024 - 2024 年 11 月安全更新 | Nessus | Windows | 2024/11/15 | 2025/7/8 | critical |
210102 | Oracle Linux 8:firefox (ELSA-2024-8729) | Nessus | Oracle Linux Local Security Checks | 2024/11/2 | 2024/12/6 | high |
210867 | Microsoft .NET Core SDK 的安全更新(2024 年 11 月) | Nessus | Windows | 2024/11/12 | 2025/1/17 | critical |
210874 | Fortinet Fortigate - 使用 SAML 认证时的 SSLVPN 会话劫持 (FG-IR-23-475) | Nessus | Firewalls | 2024/11/12 | 2024/12/16 | high |
211541 | Oracle Linux 9:python3.11-PyMySQL (ELSA-2024-9194) | Nessus | Oracle Linux Local Security Checks | 2024/11/19 | 2024/11/19 | medium |
211602 | RockyLinux 8:webkit2gtk3 (RLSA-2024:9636) | Nessus | Rocky Linux Local Security Checks | 2024/11/19 | 2024/12/23 | critical |
210728 | Debian dsa-5807:libnss3 - 安全更新 | Nessus | Debian Local Security Checks | 2024/11/10 | 2024/11/10 | high |
210790 | RHEL 9:freerdp (RHSA-2024:9092) | Nessus | Red Hat Local Security Checks | 2024/11/12 | 2025/3/20 | critical |
210011 | Debian dla-3943:firefox-esr - 安全更新 | Nessus | Debian Local Security Checks | 2024/10/31 | 2024/11/5 | high |
210022 | RHEL 9:firefox (RHSA-2024:8721) | Nessus | Red Hat Local Security Checks | 2024/11/1 | 2024/11/5 | high |
210025 | RHEL 9:firefox (RHSA-2024:8720) | Nessus | Red Hat Local Security Checks | 2024/11/1 | 2024/11/5 | high |
210026 | RHEL 7:firefox (RHSA-2024:8727) | Nessus | Red Hat Local Security Checks | 2024/11/1 | 2024/11/5 | high |
219180 | Linux Distros 未修补的漏洞: CVE-2016-10152 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | critical |
219130 | Linux Distros 未修补的漏洞: CVE-2016-0799 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | critical |
219329 | Linux Distros 未修补的漏洞: CVE-2016-2842 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | critical |
213085 | Cleo VLTrader < 5.8.0.24 未经身份验证的任意命令执行漏洞 (CVE-2024-55956) | Nessus | CGI abuses | 2024/12/17 | 2025/1/23 | critical |
213113 | RHEL 9:gstreamer1-plugins-good (RHSA-2024:11121) | Nessus | Red Hat Local Security Checks | 2024/12/18 | 2025/5/5 | high |
213115 | RHEL 9:gstreamer1-plugins-good (RHSA-2024:11122) | Nessus | Red Hat Local Security Checks | 2024/12/18 | 2025/5/5 | high |
213159 | RHEL 8:gstreamer1-plugins-good (RHSA-2024:11149) | Nessus | Red Hat Local Security Checks | 2024/12/18 | 2025/5/5 | high |
213183 | AlmaLinux 8:gstreamer1-plugins-good (ALSA-2024:11299) | Nessus | Alma Linux Local Security Checks | 2024/12/18 | 2025/5/5 | high |
215564 | Azure Linux 3.0 安全更新:packer (CVE-2025-21613) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | critical |
215674 | Azure Linux 3.0 安全更新:hdf5 (CVE-2024-29164) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | critical |
214710 | RHEL 8/9:Red Hat Ansible Automation Platform 2.4 产品安全和缺陷修复更新(重要)(RHSA-2025:0721) | Nessus | Red Hat Local Security Checks | 2025/1/28 | 2025/6/5 | critical |
214954 | Mozilla Thunderbird < 135.0 | Nessus | MacOS X Local Security Checks | 2025/2/4 | 2025/2/7 | critical |
214958 | Mozilla Firefox ESR < 115.20 | Nessus | MacOS X Local Security Checks | 2025/2/4 | 2025/3/6 | critical |
215101 | RHEL 9: firefox (RHSA-2025:1066) | Nessus | Red Hat Local Security Checks | 2025/2/7 | 2025/6/5 | critical |
215107 | RHEL 8:firefox (RHSA-2025:1137) | Nessus | Red Hat Local Security Checks | 2025/2/7 | 2025/6/5 | critical |
215129 | AlmaLinux 9:mingw-glib2 (ALSA-2025:0936) | Nessus | Alma Linux Local Security Checks | 2025/2/7 | 2025/6/17 | critical |
215200 | Tenable Identity Exposure < 3.77.9 多个漏洞 (TNS-2025-01) | Nessus | Windows | 2025/2/20 | 2025/8/20 | medium |
215504 | Azure Linux 3.0 安全更新:redis / valkey (CVE-2024-46981) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/8 | critical |
218035 | Linux Distros 未修补的漏洞: CVE-2013-1478 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
218042 | Linux Distros 未修补的漏洞: CVE-2013-0437 | Nessus | Misc. | 2025/3/4 | 2025/8/19 | critical |
218320 | Linux Distros 未修补的漏洞: CVE-2014-3188 | Nessus | Misc. | 2025/3/4 | 2025/8/19 | critical |