145940 | CentOS 8:librepo (CESA-2020: 3658) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2021/3/23 | high |
262855 | Linux Distros 未修补的漏洞:CVE-2019-11484 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
252169 | Linux Distros 未修补的漏洞:CVE-2018-20677 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | medium |
181370 | RHEL 7:.NET 6.0 (RHSA-2023: 5142) | Nessus | Red Hat Local Security Checks | 2023/9/13 | 2024/11/7 | medium |
181371 | RHEL 9:.NET 6.0 (RHSA-2023: 5143) | Nessus | Red Hat Local Security Checks | 2023/9/13 | 2024/11/7 | medium |
181373 | RHEL 9:.NET 7.0 (RHSA-2023: 5146) | Nessus | Red Hat Local Security Checks | 2023/9/13 | 2024/11/7 | medium |
181374 | RHEL 8:.NET 6.0 (RHSA-2023: 5144) | Nessus | Red Hat Local Security Checks | 2023/9/13 | 2024/11/7 | medium |
178743 | Debian DSA-5457-1:webkit2gtk - 安全更新 | Nessus | Debian Local Security Checks | 2023/7/23 | 2023/8/2 | high |
262785 | Linux Distros 未修补的漏洞:CVE-2021-46168 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
142385 | RHEL 8 : libarchive (RHSA-2020:4443) | Nessus | Red Hat Local Security Checks | 2020/11/4 | 2024/11/7 | medium |
160924 | CentOS 8:cairo 和 pixman(CESA-2022:1961) | Nessus | CentOS Local Security Checks | 2022/5/10 | 2022/5/10 | high |
110778 | Symantec Endpoint Protection Client 12.1.x < 12.1 RU6 MP10 / 14.0.x < 14.0 RU1 MP1 多个漏洞 (SYMSA1454) | Nessus | Windows | 2018/6/28 | 2019/11/4 | high |
138608 | Juniper JSA11031 | Nessus | Junos Local Security Checks | 2020/7/20 | 2021/6/3 | critical |
159299 | RHEL 8:openssl (RHSA-2022: 1091) | Nessus | Red Hat Local Security Checks | 2022/3/29 | 2024/11/7 | high |
205611 | Microsoft Project RCE 安全更新(2024 年 8 月) | Nessus | Windows | 2024/8/15 | 2024/8/16 | high |
160925 | CentOS 8:fapolicyd (CESA-2022: 1898) | Nessus | CentOS Local Security Checks | 2022/5/10 | 2022/12/12 | high |
166741 | GLSA-202210-39: libxml2: 多个漏洞 | Nessus | Gentoo Local Security Checks | 2022/10/31 | 2023/10/6 | high |
146417 | Microsoft Visual Studio Code npm-script 扩展安全更新(2021 年 2 月) | Nessus | Windows | 2021/2/11 | 2022/4/11 | high |
191960 | Ubuntu 22.04 LTS / 23.10:.NET 漏洞 (USN-6693-1) | Nessus | Ubuntu Local Security Checks | 2024/3/12 | 2024/8/27 | high |
259049 | Linux Distros 未修补的漏洞:CVE-2020-36401 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
103421 | Google Chrome < 61.0.3163.100 多个漏洞 | Nessus | Windows | 2017/9/22 | 2022/4/11 | high |
160514 | RHEL 8:RHEL 8 上的 Red Hat Single Sign-On 7.5.2 安全更新(中危)(RHSA-2022: 1712) | Nessus | Red Hat Local Security Checks | 2022/5/4 | 2024/11/7 | critical |
190500 | RHEL 8:dotnet7.0 (RHSA-2024: 0806) | Nessus | Red Hat Local Security Checks | 2024/2/13 | 2025/3/6 | critical |
160910 | CentOS 8:python39: 3.9 和 python39-devel: 3.9 (CESA-2022: 1763) | Nessus | CentOS Local Security Checks | 2022/5/10 | 2022/5/10 | high |
145632 | CentOS 8:内核 (CESA-2019: 3871) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2021/3/23 | high |
144414 | RHEL 7:targetcli (RHSA-2020:5434) | Nessus | Red Hat Local Security Checks | 2020/12/18 | 2024/11/7 | medium |
71291 | RHEL 5:libjpeg (RHSA-2013:1804) | Nessus | Red Hat Local Security Checks | 2013/12/10 | 2024/4/24 | critical |
190620 | Oracle Linux 9:.NET / 8.0 (ELSA-2024-0848) | Nessus | Oracle Linux Local Security Checks | 2024/2/17 | 2025/9/9 | high |
160900 | CentOS 8:maven: 3.5 (CESA-2022: 1861) | Nessus | CentOS Local Security Checks | 2022/5/10 | 2023/10/27 | medium |
160969 | CentOS 8:maven:3.6 (CESA-2022: 1860) | Nessus | CentOS Local Security Checks | 2022/5/10 | 2023/10/27 | medium |
161018 | RHEL 8:maven:3.5 (RHSA-2022: 1861) | Nessus | Red Hat Local Security Checks | 2022/5/11 | 2025/3/13 | medium |
166744 | GLSA-202210-41 : android-tools:多个漏洞 | Nessus | Gentoo Local Security Checks | 2022/10/31 | 2023/10/6 | critical |
161475 | RHEL 7:内核 (RHSA-2022:4717) | Nessus | Red Hat Local Security Checks | 2022/5/24 | 2024/11/7 | high |
176331 | Amazon Linux 2023:perl、perl-Attribute-Handlers、perl-AutoLoader (ALAS2023-2023-178) | Nessus | Amazon Linux Local Security Checks | 2023/5/24 | 2024/12/11 | high |
61618 | RHEL 5:内核 (RHSA-2012:1174) | Nessus | Red Hat Local Security Checks | 2012/8/22 | 2024/4/21 | medium |
110769 | Atlassian Bamboo < 6.0.0 OAuth 插件允许代理任意 HTTP 请求 | Nessus | CGI abuses | 2018/6/28 | 2025/5/14 | medium |
110773 | Atlassian Crucible < 4.3.2 OAuth 插件 IconUriServlet 内部网络资源泄露 CSRF | Nessus | CGI abuses | 2018/6/28 | 2024/9/12 | medium |
173796 | RHEL 8:httpd:2.4 (RHSA-2023: 1547) | Nessus | Red Hat Local Security Checks | 2023/4/3 | 2024/11/7 | critical |
179950 | Intel BIOS 固件特权提升 (INTEL-SA-00813) (CVE-2022-44611) | Nessus | Misc. | 2023/8/18 | 2023/8/21 | high |
208162 | NuGet 程序包“Microsoft.Bot.Builder.AI.QnA”检测 | Nessus | Artificial Intelligence | 2024/10/4 | 2024/10/4 | info |
208171 | NuGet 程序包“Microsoft.ML.FastTree”检测 | Nessus | Artificial Intelligence | 2024/10/4 | 2024/10/4 | info |
208181 | NuGet 程序包“Microsoft.Bot.Builder.AI.Luis”检测 | Nessus | Artificial Intelligence | 2024/10/4 | 2024/10/4 | info |
208182 | NuGet 程序包“Microsoft.Data.Analysis”检测 | Nessus | Artificial Intelligence | 2024/10/4 | 2024/10/4 | info |
174968 | Debian DLA-3411-1:distro-info-data - LTS 数据库更新 | Nessus | Debian Local Security Checks | 2023/5/1 | 2025/1/22 | high |
189891 | Debian dla-3729:debian-security-support - 安全更新 | Nessus | Debian Local Security Checks | 2024/2/1 | 2025/1/22 | high |
189916 | Debian dla-3731:man-db - 安全更新 | Nessus | Debian Local Security Checks | 2024/2/1 | 2025/1/22 | high |
189267 | Debian dla-3713:libcppunit-subunit-dev - 安全更新 | Nessus | Debian Local Security Checks | 2024/1/21 | 2025/1/22 | high |
169911 | Oracle Linux 8:istio (ELSA-2023-12011) | Nessus | Oracle Linux Local Security Checks | 2023/1/11 | 2024/10/22 | high |
195120 | Ubuntu 24.04 LTS:libvirt 漏洞 (USN-6763-1) | Nessus | Ubuntu Local Security Checks | 2024/5/7 | 2024/8/27 | medium |
194891 | Debian dla-3806:distro-info-data - 安全更新 | Nessus | Debian Local Security Checks | 2024/5/1 | 2025/1/22 | high |