187222 | CentOS 7:iperf3 (RHSA-2023: 4326) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | high |
191357 | CentOS 9:iperf3-3.9-11.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
202492 | Google Chrome < 126.0.6478.182 多个漏洞 | Nessus | Windows | 2024/7/16 | 2024/12/31 | critical |
202724 | Oracle Database Server(2024 年 7 月 CPU) | Nessus | Databases | 2024/7/19 | 2024/7/23 | high |
202908 | Oracle Business Intelligence Enterprise Edition(2024 年 7 月 CPU) | Nessus | Misc. | 2024/7/22 | 2024/7/23 | critical |
202912 | Amazon Linux 2023:java-22-amazon-corretto、java-22-amazon-corretto-devel、java-22-amazon-corretto-headless (ALAS2023-2024-667) | Nessus | Amazon Linux Local Security Checks | 2024/7/22 | 2025/6/18 | medium |
202985 | Amazon Linux 2:java-1.8.0-amazon-corretto (ALASCORRETTO8-2024-013) | Nessus | Amazon Linux Local Security Checks | 2024/7/23 | 2025/6/18 | medium |
202988 | Amazon Linux 2:内核 (ALASKERNEL-5.10-2024-064) | Nessus | Amazon Linux Local Security Checks | 2024/7/23 | 2025/3/19 | medium |
203143 | Google Chrome < 126.0.6367.182 多个漏洞 | Nessus | Windows | 2024/7/23 | 2024/12/31 | critical |
204871 | Ubuntu 18.04 LTS/20.04 LTS/22.04 LTS/24.04 LTS:OpenJDK 8 漏洞 (USN-6929-1) | Nessus | Ubuntu Local Security Checks | 2024/7/31 | 2025/6/18 | medium |
205705 | Amazon Linux 2:gtk3 (ALAS-2024-2602) | Nessus | Amazon Linux Local Security Checks | 2024/8/17 | 2024/12/11 | high |
216129 | KB5051974: Windows 10 21H2 版/Windows 10 22H2 版安全更新(2025 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2025/2/11 | 2025/3/21 | high |
216134 | KB5052006:Windows 10 1607 版/Windows Server 2016 安全更新(2025 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2025/2/11 | 2025/3/14 | high |
138777 | NewStart CGSL MAIN 6.01:gnutls 漏洞 (NS-SA-2020-0033) | Nessus | NewStart CGSL Local Security Checks | 2020/7/21 | 2021/1/14 | high |
159677 | KB5012596:Windows 10 版本 1607 / Windows Server 2016 安全更新(2022 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2022/4/12 | 2024/11/28 | critical |
159682 | KB5012670: Windows 8.1 和 Windows Server 2012 R2 安全更新(2022 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2022/4/12 | 2024/11/28 | critical |
160946 | KB5014018: Windows Server 2012 安全更新(2022 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2022/5/10 | 2025/1/7 | high |
163041 | KB5015814:Windows 11 安全更新(2022 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2022/7/12 | 2024/6/17 | high |
218651 | Linux Distros 未修补的漏洞: CVE-2014-8146 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
58671 | FreeBSD:samba -- “root”凭据远程代码执行 (baf37cd2-8351-11e1-894e-00215c6a37bb) | Nessus | FreeBSD Local Security Checks | 2012/4/11 | 2021/1/6 | critical |
58823 | Fedora 15:samba-3.5.14-73.fc15.1 (2012-5805) | Nessus | Fedora Local Security Checks | 2012/4/23 | 2021/1/11 | critical |
58980 | Fedora 15:samba4-4.0.0-26.alpha11.fc15.6 (2012-6349) | Nessus | Fedora Local Security Checks | 2012/5/4 | 2021/1/11 | critical |
64763 | RHEL 6:openchange (RHSA-2013:0515) | Nessus | Red Hat Local Security Checks | 2013/2/21 | 2025/3/16 | critical |
65013 | Scientific Linux 安全更新:SL6.x i386/x86_64 中的 openchange | Nessus | Scientific Linux Local Security Checks | 2013/3/5 | 2021/1/14 | critical |
83345 | Ubuntu 14.04 LTS:ICU 漏洞 (USN-2605-1) | Nessus | Ubuntu Local Security Checks | 2015/5/12 | 2024/8/27 | critical |
85162 | Debian DSA-3323-1:icu - 安全更新 | Nessus | Debian Local Security Checks | 2015/8/3 | 2021/1/11 | critical |
90440 | MS16-047:SAM 与 LSAD 远程协议的安全更新 (3148527) (Badlock) | Nessus | Windows : Microsoft Bulletins | 2016/4/12 | 2019/11/20 | medium |
230865 | Linux Distros 未修补的漏洞: CVE-2024-50293 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
231474 | Linux Distros 未修补的漏洞: CVE-2025-21713 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | medium |
234035 | Microsoft OneNote 产品的安全更新(2025 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2025/4/8 | 2025/4/11 | high |
235027 | Amazon Linux 2apache-commons-vfs (ALAS-2025-2842) | Nessus | Amazon Linux Local Security Checks | 2025/4/30 | 2025/4/30 | high |
241502 | RHEL 7apache-commons-vfs (RHSA-2025:10548) | Nessus | Red Hat Local Security Checks | 2025/7/8 | 2025/7/8 | high |
159653 | RHEL 7:Red Hat JBoss 企业应用平台 7.4.4 (RHSA-2022: 1296) | Nessus | Red Hat Local Security Checks | 2022/4/12 | 2024/11/7 | critical |
201237 | Ubuntu 20.04 LTS/22.04 LTS/23.10/24.04 LTS:OpenVPN 漏洞 (USN-6860-1) | Nessus | Ubuntu Local Security Checks | 2024/7/2 | 2025/4/3 | critical |
202020 | Mozilla Firefox ESR < 115.13 | Nessus | MacOS X Local Security Checks | 2024/7/9 | 2024/8/9 | critical |
202167 | Debian dsa-5727:firefox-esr - 安全更新 | Nessus | Debian Local Security Checks | 2024/7/11 | 2024/7/12 | critical |
202750 | RHEL 9:thunderbird (RHSA-2024:4670) | Nessus | Red Hat Local Security Checks | 2024/7/22 | 2024/11/7 | critical |
209891 | IBM MQ 9.3 < 9.4.1 CD (7174365) | Nessus | Misc. | 2024/10/30 | 2024/10/30 | low |
210332 | Ubuntu 22.04 LTS / 24.04 LTS / 24.10:Ruby 漏洞 (USN-7091-1) | Nessus | Ubuntu Local Security Checks | 2024/11/5 | 2024/12/23 | high |
211847 | RHEL 8:内核 (RHSA-2024:10273) | Nessus | Red Hat Local Security Checks | 2024/11/26 | 2024/11/26 | high |
215301 | Azure Linux 3.0 安全更新mysql (CVE-2024-21134) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | medium |
225159 | Linux Distros 未修补的漏洞: CVE-2022-48814 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
225166 | Linux Distros 未修补的漏洞: CVE-2022-48853 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
225315 | Linux Distros 未修补的漏洞: CVE-2022-48830 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
225365 | Linux Distros 未修补的漏洞: CVE-2022-48783 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
225395 | Linux Distros 未修补的漏洞: CVE-2022-48844 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
225417 | Linux Distros 未修补的漏洞: CVE-2022-48850 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
225503 | Linux Distros 未修补的漏洞: CVE-2022-48828 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
225776 | Linux Distros 未修补的漏洞: CVE-2022-48840 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
225802 | Linux Distros 未修补的漏洞: CVE-2022-48818 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |