90552 | Debian DSA-3552-1:tomcat7 - 安全更新 | Nessus | Debian Local Security Checks | 2016/4/18 | 2021/1/11 | high |
93779 | CentOS 5 / 6 / 7:bind (CESA-2016:1944) | Nessus | CentOS Local Security Checks | 2016/9/28 | 2021/1/4 | high |
93789 | Amazon Linux AMI:bind (ALAS-2016-751) | Nessus | Amazon Linux Local Security Checks | 2016/9/29 | 2019/4/11 | high |
94265 | RHEL 6:bind (RHSA-2016:2099) | Nessus | Red Hat Local Security Checks | 2016/10/26 | 2025/4/15 | high |
102125 | AIX bind 公告:bind_advisory13.asc (IV89828) (IV89829) (IV89830) (IV89831) (IV90056) | Nessus | AIX Local Security Checks | 2017/8/3 | 2023/4/21 | high |
127818 | Amazon Linux AMI:lighttpd (ALAS-2019-1265) | Nessus | Amazon Linux Local Security Checks | 2019/8/13 | 2024/5/6 | high |
146301 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:PEAR 漏洞 (USN-4723-1) | Nessus | Ubuntu Local Security Checks | 2021/2/8 | 2024/8/28 | high |
228561 | Linux Distros 未修补的漏洞: CVE-2024-36005 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
176110 | Cisco Identity Services Engine 命令注入漏洞 (cisco-sa-ise-injection-sRQnsEU9) | Nessus | CISCO | 2023/5/19 | 2023/9/21 | high |
184423 | Amazon Linux 2023:openssl、openssl-devel、openssl-libs (ALAS2023-2023-406) | Nessus | Amazon Linux Local Security Checks | 2023/11/4 | 2024/12/11 | high |
189378 | Oracle Linux 9:openssl (ELSA-2024-0310) | Nessus | Oracle Linux Local Security Checks | 2024/1/23 | 2024/11/2 | high |
213633 | Mozilla Thunderbird < 134.0 | Nessus | Windows | 2025/1/9 | 2025/1/16 | medium |
217859 | Linux Distros 未修补的漏洞: CVE-2013-1489 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
219997 | Linux Distros 未修补的漏洞: CVE-2016-7878 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
228533 | Linux Distros 未修补的漏洞: CVE-2024-36048 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | critical |
235704 | GLSA-202505-03:Mozilla Thunderbird:多个漏洞 | Nessus | Gentoo Local Security Checks | 2025/5/12 | 2025/5/12 | medium |
241053 | Oracle Linux 9:内核 (ELSA-2025-9880) | Nessus | Oracle Linux Local Security Checks | 2025/7/1 | 2025/7/1 | high |
241329 | Python Library Pillow 11.2.x < 11.3.0 写入缓冲区溢出 | Nessus | Misc. | 2025/7/3 | 2025/7/3 | high |
135101 | Debian DLA-2166-1:libpam-krb5 安全更新 | Nessus | Debian Local Security Checks | 2020/4/2 | 2024/3/20 | critical |
135170 | Ubuntu 16.04 LTS / 18.04 LTS:pam-krb5 漏洞 (USN-4314-1) | Nessus | Ubuntu Local Security Checks | 2020/4/2 | 2024/8/29 | critical |
150129 | Ubuntu 18.04 LTS / 20.04 LTS:PostgreSQL 漏洞 (USN-4972-1) | Nessus | Ubuntu Local Security Checks | 2021/6/1 | 2024/8/27 | high |
157772 | Rocky Linux 8postgresql:12 (RLSA-2021:2372) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/11/7 | high |
197790 | RHEL 8:ansible-core (RHSA-2024:3043) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2024/11/7 | medium |
222651 | Linux Distros 未修补的漏洞: CVE-2018-9055 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
230304 | Linux Distros 未修补的漏洞: CVE-2024-53169 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | medium |
200276 | Ubuntu 23.10:Linux 内核(ARM 笔记本电脑)漏洞 (USN-6818-2) | Nessus | Ubuntu Local Security Checks | 2024/6/10 | 2025/1/8 | high |
205311 | OpenVPN 2.5.x < 2.5.10、2.6.x < 2.6.10 多个漏洞 (Windows) | Nessus | Windows | 2024/8/9 | 2024/10/4 | critical |
213527 | Mozilla Firefox < 134.0 | Nessus | MacOS X Local Security Checks | 2025/1/7 | 2025/2/6 | critical |
213528 | Mozilla Firefox < 134.0 | Nessus | Windows | 2025/1/7 | 2025/2/6 | critical |
215025 | Amazon Linux 2023:openjpeg2、openjpeg2-devel、openjpeg2-tools (ALAS2023-2025-830) | Nessus | Amazon Linux Local Security Checks | 2025/2/5 | 2025/2/5 | medium |
227454 | Linux Distros 未修补的漏洞: CVE-2024-28231 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | critical |
227908 | Linux Distros 未修补的漏洞: CVE-2024-34702 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
228209 | Linux Distros 未修补的漏洞: CVE-2024-28882 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
230654 | Linux Distros 未修补的漏洞: CVE-2024-56826 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | medium |
236761 | IBM Java 7.1 < 7.1.5.26/8.0 < 8.0.8.45 | Nessus | Misc. | 2025/5/14 | 2025/5/14 | high |
94014 | MS16-122:Microsoft Video Control 的安全更新 (3195360) | Nessus | Windows : Microsoft Bulletins | 2016/10/12 | 2018/11/15 | high |
95769 | MS16-152:Windows 内核的安全更新 (3199709) | Nessus | Windows : Microsoft Bulletins | 2016/12/13 | 2019/11/13 | medium |
95770 | MS16-153:公用日志文件系统驱动程序的安全更新 (3207328) | Nessus | Windows : Microsoft Bulletins | 2016/12/13 | 2018/11/15 | medium |
97738 | MS17-018:Windows 内核模式驱动程序的安全更新 (4013083) | Nessus | Windows : Microsoft Bulletins | 2017/3/15 | 2018/7/30 | high |
233963 | Red Hat Enterprise Linux :自定义存储库映射 | Nessus | Red Hat Local Security Checks | 2025/4/14 | 2025/7/9 | info |
145772 | Debian DLA-2536-1:libsdl2 安全更新 | Nessus | Debian Local Security Checks | 2021/2/1 | 2024/1/25 | high |
162822 | Ubuntu 16.04 ESM:Linux 内核漏洞 (USN-5505-1) | Nessus | Ubuntu Local Security Checks | 2022/7/7 | 2024/8/29 | high |
168282 | Ubuntu 18.04 LTS:Linux 内核 (GCP) 漏洞 (USN-5728-3) | Nessus | Ubuntu Local Security Checks | 2022/11/29 | 2024/8/28 | high |
215037 | Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2025-836) | Nessus | Amazon Linux Local Security Checks | 2025/2/5 | 2025/6/9 | high |
215483 | Azure Linux 3.0 安全更新内核 (CVE-2024-40902) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | high |
215489 | Azure Linux 3.0 安全更新内核 (CVE-2024-39495) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | high |
227143 | Linux Distros 未修补的漏洞: CVE-2023-29455 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
228362 | Linux Distros 未修补的漏洞: CVE-2024-40931 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
228448 | Linux Distros 未修补的漏洞: CVE-2024-40960 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
228497 | Linux Distros 未修补的漏洞: CVE-2024-39496 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |