87054 | Centreon 2.6.6 多种 XSRF 漏洞 | Nessus | CGI abuses | 2015/11/24 | 2025/5/14 | medium |
164516 | RHEL 8:booth (RHSA-2022: 6250) | Nessus | Red Hat Local Security Checks | 2022/8/31 | 2024/11/8 | medium |
160897 | CentOS 8:grub2 (CESA-2022:2110) | Nessus | CentOS Local Security Checks | 2022/5/10 | 2022/5/10 | low |
153405 | RHEL 8:内核 (RHSA-2021:3548) | Nessus | Red Hat Local Security Checks | 2021/9/15 | 2025/3/6 | high |
159405 | Amazon Corretto Java 8.x < 8.322.06.3 漏洞(已弃用) | Nessus | Misc. | 2022/4/1 | 2022/4/15 | high |
159413 | Amazon Corretto Java 11.x < 11.0.6.10.1-2 漏洞 | Nessus | Misc. | 2022/4/1 | 2022/4/11 | high |
159426 | Amazon Corretto Java 8.x < 8.242.08.1-1 漏洞 | Nessus | Misc. | 2022/4/1 | 2022/4/11 | high |
166474 | RHEL 8:samba (RHSA-2022:7111) | Nessus | Red Hat Local Security Checks | 2022/10/25 | 2024/11/7 | medium |
194283 | RHEL 8:redhat-ds:11 (RHSA-2021:0599) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | medium |
259374 | Linux Distros 未修补的漏洞:CVE-2021-40266 | Nessus | Misc. | 2025/8/30 | 2025/9/3 | medium |
260572 | Linux Distros 未修补的漏洞:CVE-2024-43428 | Nessus | Misc. | 2025/9/2 | 2025/9/2 | high |
250715 | Linux Distros 未修补的漏洞:CVE-2022-47095 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
175063 | IBM DB2 11.1 < 11.5.7.0 特殊版本 29113 / 11.5.8.0 < 11.5.8.0 特殊版本 29133 拒绝服务 (Unix) | Nessus | Databases | 2023/5/3 | 2024/10/23 | high |
224650 | Linux Distros 未修补的漏洞:CVE-2022-2982 | Nessus | Misc. | 2025/3/5 | 2025/9/5 | high |
73212 | stunnel < 5.00 PRNG 状态安全漏洞 | Nessus | Windows | 2014/3/26 | 2018/11/15 | medium |
155599 | RHEL 8:RHV Engine 及 Host Common Packages 安全更新 [ovirt-4.4.9](重要)(RHSA-2021: 4703) | Nessus | Red Hat Local Security Checks | 2021/11/18 | 2024/11/7 | medium |
161322 | Oracle Linux 8:mod_auth_mellon (ELSA-2022-1934) | Nessus | Oracle Linux Local Security Checks | 2022/5/18 | 2024/10/22 | medium |
166196 | RHEL 7:thunderbird (RHSA-2022: 6998) | Nessus | Red Hat Local Security Checks | 2022/10/18 | 2024/11/7 | high |
166334 | Scientific Linux 安全更新:SL7.x i686/x86_64 中的 firefox (2022:6997) | Nessus | Scientific Linux Local Security Checks | 2022/10/20 | 2023/2/2 | high |
170642 | Scientific Linux 安全更新:SL7.x i686/x86_64 上的 sssd (2023:0403) | Nessus | Scientific Linux Local Security Checks | 2023/1/25 | 2023/9/6 | high |
148318 | CentOS 8:virt: rhel 和 virt-devel: rhel (CESA-2021: 1064) | Nessus | CentOS Local Security Checks | 2021/4/6 | 2023/2/8 | medium |
228051 | Linux Distros 未修补的漏洞:CVE-2024-32614 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | high |
257276 | Linux Distros 未修补的漏洞:CVE-2020-9359 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
191271 | CentOS 9:mod_auth_mellon-0.17.0-6.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | medium |
227396 | Linux Distros 未修补的漏洞:CVE-2023-2610 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
155146 | RHEL 8:tpm2-tools (RHSA-2021:4413) | Nessus | Red Hat Local Security Checks | 2021/11/11 | 2024/11/7 | medium |
165156 | RHEL 8:Red Hat OpenStack Platform 16.2 (openstack-neutron) (RHSA-2021: 3488) | Nessus | Red Hat Local Security Checks | 2022/9/15 | 2024/11/7 | medium |
165163 | RHEL 8:Red Hat OpenStack Platform 16.1 (openstack-neutron) (RHSA-2021: 3481) | Nessus | Red Hat Local Security Checks | 2022/9/15 | 2024/11/7 | medium |
168214 | RHEL 7:krb5 (RHSA-2022: 8640) | Nessus | Red Hat Local Security Checks | 2022/11/28 | 2024/11/7 | high |
168221 | RHEL 8:krb5 (RHSA-2022: 8648) | Nessus | Red Hat Local Security Checks | 2022/11/28 | 2024/11/7 | high |
177114 | Ubuntu 20.04 LTS:SSSD 漏洞 (USN-6156-1) | Nessus | Ubuntu Local Security Checks | 2023/6/12 | 2024/8/28 | high |
197060 | Microsoft Office 产品 C2R 的安全更新(2024 年 5 月) | Nessus | Windows | 2024/5/15 | 2024/6/14 | high |
161083 | RHEL 7:内核 (RHSA-2022: 2188) | Nessus | Red Hat Local Security Checks | 2022/5/12 | 2024/11/7 | high |
11454 | Microsoft Windows 管理员默认密码检测(W32/Deloder 蠕虫易感性) | Nessus | Windows | 2003/3/24 | 2019/7/8 | critical |
137396 | RHEL 7:unzip (RHSA-2020: 2486) | Nessus | Red Hat Local Security Checks | 2020/6/12 | 2024/11/7 | low |
142703 | RHEL 7:qt and qt5-qtbase (RHSA-2020:5021) | Nessus | Red Hat Local Security Checks | 2020/11/11 | 2024/11/7 | medium |
145606 | CentOS 8:sssd (CESA-2019: 3651) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2021/3/23 | medium |
150376 | RHEL 7:hivex (RHSA-2021: 2318) | Nessus | Red Hat Local Security Checks | 2021/6/9 | 2024/11/8 | medium |
152347 | RHEL 7:rh-varnish6-varnish (RHSA-2021: 2993) | Nessus | Red Hat Local Security Checks | 2021/8/9 | 2024/11/7 | medium |
152922 | RHEL 7:hivex (RHSA-2021: 3338) | Nessus | Red Hat Local Security Checks | 2021/8/31 | 2024/11/7 | medium |
226258 | Linux Distros 未修补的漏洞:CVE-2023-25434 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | high |
226728 | Linux Distros 未修补的漏洞: CVE-2023-0054 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
134218 | Adobe Premiere Pro CC < 13.1.3 远程代码执行 (APSB19-33) | Nessus | Windows | 2020/3/4 | 2021/9/22 | high |
230440 | Linux Distros 未修补的漏洞: CVE-2024-53589 | Nessus | Misc. | 2025/3/6 | 2025/8/30 | high |
194754 | RHEL 9:file (RHSA-2024:2512) | Nessus | Red Hat Local Security Checks | 2024/4/30 | 2024/11/7 | critical |
256979 | Linux Distros 未修补的漏洞:CVE-2022-47091 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
166883 | RHEL 9:lua (RHSA-2022: 7329) | Nessus | Red Hat Local Security Checks | 2022/11/3 | 2025/3/11 | high |
257117 | Linux Distros 未修补的漏洞:CVE-2022-45582 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
213564 | LangChain < 0.0.27 SSRF | Nessus | Artificial Intelligence | 2025/1/8 | 2025/1/16 | medium |
224677 | Linux Distros 未修补的漏洞:CVE-2022-3037 | Nessus | Misc. | 2025/3/5 | 2025/9/5 | high |