245048 | Linux Distros 未修补的漏洞: CVE-2018-5090 | Nessus | Misc. | 2025/8/7 | 2025/8/7 | critical |
233721 | Amazon Linux 2:iptraf-ng (ALAS-2025-2810) | Nessus | Amazon Linux Local Security Checks | 2025/4/1 | 2025/4/1 | critical |
237002 | AlmaLinux 8:firefox (ALSA-2025:8060) | Nessus | Alma Linux Local Security Checks | 2025/5/21 | 2025/5/29 | high |
237017 | AlmaLinux 8:webkit2gtk3 (ALSA-2025:8046) | Nessus | Alma Linux Local Security Checks | 2025/5/21 | 2025/5/21 | medium |
237027 | Oracle Linux 8:webkit2gtk3 (ELSA-2025-8046) | Nessus | Oracle Linux Local Security Checks | 2025/5/21 | 2025/5/21 | medium |
237046 | Oracle Linux 9: corosync (ELSA-2025-7201) | Nessus | Oracle Linux Local Security Checks | 2025/5/22 | 2025/5/22 | critical |
237306 | RHEL 9:corosync (RHSA-2025:7201) | Nessus | Red Hat Local Security Checks | 2025/5/27 | 2025/6/5 | critical |
237313 | RHEL 9:firefox (RHSA-2025:7428) | Nessus | Red Hat Local Security Checks | 2025/5/27 | 2025/6/5 | critical |
237316 | RHEL 9:xterm (RHSA-2025:7427) | Nessus | Red Hat Local Security Checks | 2025/5/27 | 2025/6/5 | critical |
237342 | AlmaLinux 8:gstreamer1-plugins-bad-free (ALSA-2025:8201) | Nessus | Alma Linux Local Security Checks | 2025/5/27 | 2025/5/27 | high |
237343 | Google Chrome < 137.0.7151.55 多个漏洞 | Nessus | MacOS X Local Security Checks | 2025/5/27 | 2025/6/5 | high |
235921 | RHEL 8:firefox (RHSA-2025:7547) | Nessus | Red Hat Local Security Checks | 2025/5/14 | 2025/6/5 | critical |
235941 | AlmaLinux 8:postgresql:12 (ALSA-2025:3082) | Nessus | Alma Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
23740 | Mac OS X 多种漏洞(安全更新 2006-007) | Nessus | MacOS X Local Security Checks | 2006/11/29 | 2024/5/28 | critical |
235619 | RHEL 9:firefox (RHSA-2025:4753) | Nessus | Red Hat Local Security Checks | 2025/5/8 | 2025/6/5 | critical |
235708 | RHEL 8:thunderbird (RHSA-2025:4797) | Nessus | Red Hat Local Security Checks | 2025/5/12 | 2025/6/5 | critical |
235839 | KB5058411:Windows 11 24H2 版/Windows Server 2025 版安全更新(2025 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2025/5/13 | 2025/8/29 | high |
235845 | KB5058392:Windows 10 1809 版/Windows Server 2019 的安全更新(2025 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2025/5/13 | 2025/8/29 | high |
236823 | Azure Linux 3.0 安全更新:httpd / mod_http2 (CVE-2023-25690) | Nessus | Azure Linux Local Security Checks | 2025/5/16 | 2025/5/16 | critical |
236861 | AlmaLinux 8:webkit2gtk3 (ALSA-2025:2034) | Nessus | Alma Linux Local Security Checks | 2025/5/16 | 2025/5/16 | high |
237115 | Mozilla Thunderbird < 128.10.2 | Nessus | Windows | 2025/5/22 | 2025/5/22 | high |
237116 | Mozilla Thunderbird < 128.10.2 | Nessus | MacOS X Local Security Checks | 2025/5/22 | 2025/5/22 | high |
237120 | Google Chrome < 137.0.7151.40 多个漏洞 | Nessus | MacOS X Local Security Checks | 2025/5/22 | 2025/6/5 | high |
24340 | MS07-016:Internet Explorer 累积安全更新 (928090) | Nessus | Windows : Microsoft Bulletins | 2007/2/13 | 2025/5/7 | critical |
243443 | Amazon Linux 2: thunderbird (ALAS-2025-2946) | Nessus | Amazon Linux Local Security Checks | 2025/8/4 | 2025/8/4 | critical |
243239 | NUUO NVRmini2 <= 3.11.x 无限制上传 RCE | Nessus | Misc. | 2025/7/31 | 2025/7/31 | critical |
243240 | Microsoft Edge (Chromium) < 138.0.3351.121 (CVE-2025-8292) | Nessus | Windows | 2025/7/31 | 2025/7/31 | high |
234708 | Amazon Linux AMI : tomcat8 (ALAS-2025-1969) | Nessus | Amazon Linux Local Security Checks | 2025/4/22 | 2025/4/22 | critical |
234759 | RHEL 9:thunderbird (RHSA-2025:4027) | Nessus | Red Hat Local Security Checks | 2025/4/23 | 2025/6/5 | high |
234765 | RHEL 8:thunderbird (RHSA-2025:4031) | Nessus | Red Hat Local Security Checks | 2025/4/23 | 2025/6/5 | high |
234234 | Apache Parquet < 1.15.1 远程代码执行 (CVE-2025-30065) | Nessus | Misc. | 2025/4/11 | 2025/4/11 | critical |
234279 | RHEL 8:firefox (RHSA-2025:3621) | Nessus | Red Hat Local Security Checks | 2025/4/13 | 2025/6/5 | high |
234559 | Winzip for Mac SEoL (7.0.x) | Nessus | MacOS X Local Security Checks | 2025/4/17 | 2025/4/17 | critical |
234582 | Microsoft Edge (Chromium) < 134.0.3124.129 / 135.0.3179.85 多个漏洞 | Nessus | Windows | 2025/4/17 | 2025/4/17 | high |
234373 | RHEL 6 / 7 : rh-mysql56-mysql (RHSA-2016:0705) | Nessus | Red Hat Local Security Checks | 2025/4/15 | 2025/4/15 | critical |
234410 | RHEL 7:jq (RHSA-2016:1098) | Nessus | Red Hat Local Security Checks | 2025/4/15 | 2025/4/15 | critical |
234215 | MongoDB Compass < 1.42.2 代码注入 (macOS) | Nessus | MacOS X Local Security Checks | 2025/4/11 | 2025/4/11 | critical |
235131 | RHEL 8:firefox (RHSA-2025:4458) | Nessus | Red Hat Local Security Checks | 2025/5/5 | 2025/6/5 | critical |
234012 | Google Chrome < 135.0.7049.84 漏洞 | Nessus | Windows | 2025/4/8 | 2025/4/17 | high |
241989 | Adobe Connect <= 24 个任意代码执行漏洞 (APSB25-61) | Nessus | CGI abuses | 2025/7/11 | 2025/7/11 | critical |
241999 | Wing FTP Server < 7.4.4 多个漏洞 | Nessus | FTP | 2025/7/11 | 2025/7/14 | critical |
242006 | Debian dla-4239:thunderbird - 安全更新 | Nessus | Debian Local Security Checks | 2025/7/11 | 2025/7/11 | critical |
242052 | DrayTek Vigor 1.5.1.4 < 1.5.1.5 命令注入 | Nessus | Misc. | 2025/7/14 | 2025/7/14 | critical |
242067 | RHEL 10:glib2 (RHSA-2025:10855) | Nessus | Red Hat Local Security Checks | 2025/7/14 | 2025/7/14 | critical |
242109 | RHEL 8:socat (RHSA-2025:11042) | Nessus | Red Hat Local Security Checks | 2025/7/15 | 2025/7/15 | critical |
242238 | Debian dsa-5963:chromium - 安全更新 | Nessus | Debian Local Security Checks | 2025/7/17 | 2025/7/22 | high |
242268 | Edimax IC-7100 RCE (CVE-2025-1316) | Nessus | Misc. | 2025/7/17 | 2025/7/17 | critical |
242269 | Oracle GoldenGate for Big Data 多个漏洞 21.x < 21.19.0.0.0(2025 年 7 月 CPU) | Nessus | Misc. | 2025/7/17 | 2025/7/17 | critical |
242270 | Oracle GoldenGate for Big Data 多个漏洞 23.x < 23.9.0.25.07(2025 年 7 月 CPU) | Nessus | Misc. | 2025/7/17 | 2025/7/17 | critical |
242686 | RHEL 9:firefox (RHSA-2025:11748) | Nessus | Red Hat Local Security Checks | 2025/7/25 | 2025/7/25 | critical |