240986 | Oracle Linux 10:thunderbird (ELSA-2025-7507) | Nessus | Oracle Linux Local Security Checks | 2025/6/30 | 2025/6/30 | critical |
240989 | Oracle Linux 10:firefox (ELSA-2025-7506) | Nessus | Oracle Linux Local Security Checks | 2025/6/30 | 2025/6/30 | critical |
241218 | Oracle Linux 10: corosync (ELSA-2025-7478) | Nessus | Oracle Linux Local Security Checks | 2025/7/2 | 2025/7/2 | critical |
241269 | AlmaLinux 9:corosync (ALSA-2025:7201) | Nessus | Alma Linux Local Security Checks | 2025/7/3 | 2025/7/3 | critical |
241671 | Oracle Linux 7:perl-File-Find-Rule-Perl (ELSA-2025-9740) | Nessus | Oracle Linux Local Security Checks | 2025/7/9 | 2025/7/9 | high |
242067 | RHEL 10:glib2 (RHSA-2025:10855) | Nessus | Red Hat Local Security Checks | 2025/7/14 | 2025/7/14 | critical |
242109 | RHEL 8:socat (RHSA-2025:11042) | Nessus | Red Hat Local Security Checks | 2025/7/15 | 2025/7/15 | critical |
213244 | Progress Telerik UI for WPF 2024.4.1213 (CVE-2024-10095) | Nessus | Windows | 2024/12/19 | 2024/12/20 | critical |
213700 | Oracle Linux 8:webkit2gtk3 (ELSA-2025-0145) | Nessus | Oracle Linux Local Security Checks | 2025/1/10 | 2025/1/10 | high |
213722 | AlmaLinux 9:webkit2gtk3 (ALSA-2025:0146) | Nessus | Alma Linux Local Security Checks | 2025/1/10 | 2025/1/10 | high |
213784 | IBM DB2 SEoL (10.2.x <= x <= 10.5.x) | Nessus | Databases | 2025/1/10 | 2025/1/10 | critical |
213808 | Wireshark SEoL (0.0.x <= x <= 1.0.x) | Nessus | Misc. | 2025/1/10 | 2025/1/10 | critical |
213817 | Wireshark SEoL (1.3.x <= x <= 1.4.x) | Nessus | Misc. | 2025/1/10 | 2025/1/10 | critical |
213948 | IBM DB2 SEoL (9.5.x) | Nessus | Databases | 2025/1/10 | 2025/1/10 | critical |
214060 | RHEL 8:webkit2gtk3 (RHSA-2025:0278) | Nessus | Red Hat Local Security Checks | 2025/1/14 | 2025/6/5 | high |
214322 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS:Apache Commons BCEL 漏洞 (USN-7208-1) | Nessus | Ubuntu Local Security Checks | 2025/1/17 | 2025/1/17 | critical |
214434 | RHEL 8:grafana (RHSA-2025:0401) | Nessus | Red Hat Local Security Checks | 2025/1/21 | 2025/6/5 | critical |
214710 | RHEL 8/9:Red Hat Ansible Automation Platform 2.4 产品安全和缺陷修复更新(重要)(RHSA-2025:0721) | Nessus | Red Hat Local Security Checks | 2025/1/28 | 2025/6/5 | critical |
214954 | Mozilla Thunderbird < 135.0 | Nessus | MacOS X Local Security Checks | 2025/2/4 | 2025/2/7 | critical |
214958 | Mozilla Firefox ESR < 115.20 | Nessus | MacOS X Local Security Checks | 2025/2/4 | 2025/3/6 | critical |
215101 | RHEL 9: firefox (RHSA-2025:1066) | Nessus | Red Hat Local Security Checks | 2025/2/7 | 2025/6/5 | critical |
215107 | RHEL 8:firefox (RHSA-2025:1137) | Nessus | Red Hat Local Security Checks | 2025/2/7 | 2025/6/5 | critical |
225949 | Linux Distros 未修补的漏洞: CVE-2023-29405 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | critical |
225955 | Linux Distros 未修补的漏洞: CVE-2023-49569 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | critical |
226100 | Linux Distros 未修补的漏洞: CVE-2023-51887 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | critical |
226273 | Linux Distros 未修补的漏洞: CVE-2023-42282 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | critical |
226450 | Linux Distros 未修补的漏洞: CVE-2023-40451 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
226462 | Linux Distros 未修补的漏洞: CVE-2023-2840 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | critical |
226495 | Linux Distros 未修补的漏洞: CVE-2023-52801 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | critical |
226631 | Linux Distros 未修补的漏洞: CVE-2023-42299 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | critical |
226786 | Linux Distros 未修补的漏洞: CVE-2023-25775 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | critical |
226950 | Linux Distros 未修补的漏洞: CVE-2023-23518 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
227030 | Linux Distros 未修补的漏洞: CVE-2023-40359 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | critical |
227044 | Linux Distros 未修补的漏洞: CVE-2023-38316 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | critical |
227099 | Linux Distros 未修补的漏洞: CVE-2023-38597 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
227121 | Linux Distros 未修补的漏洞: CVE-2023-45853 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | critical |
227123 | Linux Distros 未修补的漏洞: CVE-2023-38600 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
230308 | Linux Distros 未修补的漏洞: CVE-2024-5157 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
230319 | Linux Distros 未修补的漏洞: CVE-2024-7966 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
230472 | Linux Distros 未修补的漏洞: CVE-2024-9955 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
230520 | Linux Distros 未修补的漏洞: CVE-2025-1011 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
230526 | Linux Distros 未修补的漏洞: CVE-2024-7973 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
230622 | Linux Distros 未修补的漏洞: CVE-2024-9121 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
230649 | Linux Distros 未修补的漏洞: CVE-2024-54505 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
230670 | Linux Distros 未修补的漏洞: CVE-2024-9961 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
230709 | Linux Distros 未修补的漏洞: CVE-2024-7972 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
230742 | Linux Distros 未修补的漏洞: CVE-2024-6997 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
230789 | Linux Distros 未修补的漏洞: CVE-2024-54534 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | critical |
231173 | Linux Distros 未修补的漏洞: CVE-2024-7535 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
231295 | Linux Distros 未修补的漏洞: CVE-2025-1017 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | critical |