149318 | RHEL 7:rh-eclipse-jetty (RHSA-2021: 1509) | Nessus | Red Hat Local Security Checks | 2021/5/6 | 2024/11/7 | medium |
150029 | Ubuntu 16.04 ESM:nginx 漏洞 (USN-4967-2) | Nessus | Ubuntu Local Security Checks | 2021/5/27 | 2024/10/29 | high |
150115 | Debian DSA-4921-1:nginx - 安全更新 | Nessus | Debian Local Security Checks | 2021/6/1 | 2022/9/21 | high |
150150 | Amazon Linux AMI:nginx (ALAS-2021-1507) | Nessus | Amazon Linux Local Security Checks | 2021/6/2 | 2024/12/11 | high |
150165 | Debian DSA-4924-1:squid - 安全更新 | Nessus | Debian Local Security Checks | 2021/6/3 | 2024/1/12 | high |
151466 | F5 Networks BIG-IP:Apache HTTPD 漏洞 (K23153696) | Nessus | F5 Networks Local Security Checks | 2021/7/8 | 2023/12/8 | medium |
151586 | Adobe Reader < 2017.011.30199 / 2020.004.30006 / 2021.005.20058 多个漏洞 (APSB21-51) | Nessus | Windows | 2021/7/13 | 2024/11/20 | high |
152027 | Oracle Business Intelligence Publisher 多个漏洞(2021 年 7 月 CPU) | Nessus | Misc. | 2021/7/23 | 2023/12/6 | high |
154084 | RHEL 8:grafana (RHSA-2021: 3770) | Nessus | Red Hat Local Security Checks | 2021/10/13 | 2024/11/7 | high |
154781 | RHEL 7:binutils (RHSA-2021: 4038) | Nessus | Red Hat Local Security Checks | 2021/11/1 | 2024/11/7 | high |
155104 | RHEL 8:gcc-toolset-10-annobin (RHSA-2021: 4592) | Nessus | Red Hat Local Security Checks | 2021/11/11 | 2025/3/6 | high |
155108 | RHEL 8:binutils (RHSA-2021:4595) | Nessus | Red Hat Local Security Checks | 2021/11/11 | 2025/3/6 | high |
155148 | RHEL 8:gcc-toolset-10-gcc (RHSA-2021: 4585) | Nessus | Red Hat Local Security Checks | 2021/11/11 | 2025/3/6 | high |
155182 | RHEL 8:annobin (RHSA-2021:4593) | Nessus | Red Hat Local Security Checks | 2021/11/11 | 2025/3/6 | high |
155183 | RHEL 8:gcc-toolset-11-binutils (RHSA-2021: 4594) | Nessus | Red Hat Local Security Checks | 2021/11/11 | 2025/3/6 | high |
155204 | RHEL 8:gcc (RHSA-2021:4587) | Nessus | Red Hat Local Security Checks | 2021/11/11 | 2025/3/6 | high |
155209 | RHEL 8:squid: 4 (RHSA-2021: 4292) | Nessus | Red Hat Local Security Checks | 2021/11/11 | 2024/11/7 | high |
155341 | CentOS 8:annobin (CESA-2021: 4593) | Nessus | CentOS Local Security Checks | 2021/11/13 | 2023/11/23 | high |
155556 | CentOS 8:gcc-toolset-11-annobin (CESA-2021: 4591) | Nessus | CentOS Local Security Checks | 2021/11/18 | 2023/11/23 | high |
155558 | CentOS 8:gcc-toolset-10-gcc (CESA-2021: 4585) | Nessus | CentOS Local Security Checks | 2021/11/18 | 2023/11/23 | high |
155565 | Oracle Linux 8:gcc-toolset-10-binutils (ELSA-2021-4649) | Nessus | Oracle Linux Local Security Checks | 2021/11/18 | 2024/10/22 | high |
155608 | Oracle Linux 8:gcc-toolset-11-gcc (ELSA-2021-4586) | Nessus | Oracle Linux Local Security Checks | 2021/11/18 | 2024/11/1 | high |
157678 | AlmaLinux 8annobin (ALSA-2021:4593) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2023/11/10 | high |
157694 | AlmaLinux 8 gcc-toolset-10-binutils (ALSA-2021:4649) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2023/11/10 | high |
159212 | Oracle Linux 8:httpd: 2.4 (ELSA-2022-1049) | Nessus | Oracle Linux Local Security Checks | 2022/3/24 | 2024/11/1 | critical |
159297 | RHEL 8:httpd:2.4 (RHSA-2022: 1080) | Nessus | Red Hat Local Security Checks | 2022/3/29 | 2024/11/7 | critical |
159298 | RHEL 7:httpd24-httpd (RHSA-2022: 1075) | Nessus | Red Hat Local Security Checks | 2022/3/29 | 2024/11/7 | critical |
162501 | Slackware Linux 14.0/14.1/14.2/15.0/最新版 openssl 多个漏洞 (SSA:2022-174-01) | Nessus | Slackware Local Security Checks | 2022/6/23 | 2023/10/19 | critical |
162576 | Slackware Linux 14.2 openssl 多个漏洞 (SSA:2022-179-03) | Nessus | Slackware Local Security Checks | 2022/6/28 | 2023/10/19 | critical |
163744 | Oracle Linux 8:openssl (ELSA-2022-5818) | Nessus | Oracle Linux Local Security Checks | 2022/8/2 | 2024/11/2 | critical |
163919 | Amazon Linux 2:openssl (ALAS-2022-1831) | Nessus | Amazon Linux Local Security Checks | 2022/8/8 | 2024/12/11 | critical |
164023 | AlmaLinux 8:openssl (5818) (ALSA-2022:5818) | Nessus | Alma Linux Local Security Checks | 2022/8/10 | 2023/10/16 | critical |
164507 | RHEL 9:openssl (RHSA-2022: 6224) | Nessus | Red Hat Local Security Checks | 2022/8/30 | 2025/3/21 | critical |
165122 | RHEL 8:nginx: 1.18 (RHSA-2021: 2259) | Nessus | Red Hat Local Security Checks | 2022/9/15 | 2024/11/7 | high |
166161 | GLSA-202210-09 : Rust:多个漏洞 | Nessus | Gentoo Local Security Checks | 2022/10/16 | 2023/10/9 | critical |
166928 | Oracle Linux 9:pki-core (ELSA-2022-7326) | Nessus | Oracle Linux Local Security Checks | 2022/11/3 | 2024/11/1 | high |
166980 | Pulse Connect Secure < 9.1R16 客户端取消同步 (SA45476) | Nessus | Windows | 2022/11/4 | 2023/12/21 | medium |
167434 | Debian DSA-5277-1:php7.4 - 安全更新 | Nessus | Debian Local Security Checks | 2022/11/14 | 2025/1/24 | critical |
168059 | GLSA-202211-03:PHP:多个漏洞 | Nessus | Gentoo Local Security Checks | 2022/11/22 | 2023/10/3 | critical |
168584 | Amazon Linux 2022:php8.1 (ALAS2022-2022-243) | Nessus | Amazon Linux Local Security Checks | 2022/12/10 | 2024/12/11 | critical |
170348 | RHEL 7:OpenShift Container Platform 3.11 (RHSA-2020: 1287) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | critical |
172217 | Amazon Linux AMI:ImageMagick (ALAS-2023-1696) | Nessus | Amazon Linux Local Security Checks | 2023/3/7 | 2024/12/11 | high |
173950 | Debian DSA-5383-1:ghostscript 安全更新 | Nessus | Debian Local Security Checks | 2023/4/6 | 2023/9/27 | critical |
174103 | KB5025277:Windows Server 2008 R2 安全更新(2023 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2023/4/11 | 2024/6/17 | critical |
174106 | KB5025239:Windows 11 22H2 版安全更新(2023 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2023/4/11 | 2024/6/17 | critical |
174111 | KB5025273:Windows Server 2008 安全更新(2023 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2023/4/11 | 2024/6/17 | critical |
174272 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS:Ghostscript 漏洞 (USN-6017-1) | Nessus | Ubuntu Local Security Checks | 2023/4/13 | 2024/8/28 | critical |
174735 | RHEL 8:pki-core: 10.6 (RHSA-2023: 1966) | Nessus | Red Hat Local Security Checks | 2023/4/25 | 2024/11/7 | high |
174805 | Ubuntu 23.04:Ghostscript 漏洞 (USN-6017-2) | Nessus | Ubuntu Local Security Checks | 2023/4/26 | 2024/10/29 | critical |
175012 | Amazon Linux 2:ghostscript (ALAS-2023-2019) | Nessus | Amazon Linux Local Security Checks | 2023/5/2 | 2024/12/11 | critical |