152954 | Ubuntu 18.04 LTS / 20.04 LTS:NTFS-3G 漏洞 (USN-5060-1) | Nessus | Ubuntu Local Security Checks | 2021/9/1 | 2024/8/27 | info |
162263 | Ubuntu 18.04 LTS / 20.04 LTS:BlueZ 漏洞 (USN-5481-1) | Nessus | Ubuntu Local Security Checks | 2022/6/15 | 2024/8/28 | info |
145945 | CentOS 8:libexif (CESA-2020: 5393) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2021/3/23 | critical |
141013 | RHEL 7:subversion (RHSA-2020: 3972) | Nessus | Red Hat Local Security Checks | 2020/9/29 | 2024/11/7 | medium |
144297 | Scientific Linux 安全更新:SL7.x i686/x86_64 上的 pacemaker (2020:5453) | Nessus | Scientific Linux Local Security Checks | 2020/12/15 | 2020/12/16 | high |
136584 | RHEL 8:.NET Core (RHSA-2020: 2143) | Nessus | Red Hat Local Security Checks | 2020/5/14 | 2024/11/7 | high |
135094 | Google Chrome < 80.0.3987.162 多个漏洞 | Nessus | Windows | 2020/4/1 | 2024/3/20 | high |
143081 | RHEL 8:targetcli (RHSA-2020: 4697) | Nessus | Red Hat Local Security Checks | 2020/11/19 | 2024/11/7 | medium |
136976 | RHEL 7:OpenShift Container Platform 3.11 (RHSA-2020: 2217) | Nessus | Red Hat Local Security Checks | 2020/6/1 | 2024/11/7 | medium |
187979 | Oracle Linux 8:nss (ELSA-2024-0105) | Nessus | Oracle Linux Local Security Checks | 2024/1/12 | 2025/9/9 | medium |
188024 | Oracle Linux 9:nss (ELSA-2024-0108) | Nessus | Oracle Linux Local Security Checks | 2024/1/12 | 2025/9/9 | medium |
208162 | NuGet 程序包“Microsoft.Bot.Builder.AI.QnA”检测 | Nessus | Artificial Intelligence | 2024/10/4 | 2024/10/4 | info |
208171 | NuGet 程序包“Microsoft.ML.FastTree”检测 | Nessus | Artificial Intelligence | 2024/10/4 | 2024/10/4 | info |
208181 | NuGet 程序包“Microsoft.Bot.Builder.AI.Luis”检测 | Nessus | Artificial Intelligence | 2024/10/4 | 2024/10/4 | info |
208182 | NuGet 程序包“Microsoft.Data.Analysis”检测 | Nessus | Artificial Intelligence | 2024/10/4 | 2024/10/4 | info |
184806 | Apache Traffic Server 9.x < 9.0.1 DoS | Nessus | Web Servers | 2023/11/7 | 2023/11/8 | high |
69301 | Oracle Fusion Middleware Oracle HTTP Server 多种漏洞 | Nessus | Web Servers | 2013/8/11 | 2018/11/15 | critical |
144604 | RHEL 8:openssl (RHSA-2020: 5637) | Nessus | Red Hat Local Security Checks | 2020/12/27 | 2024/11/7 | medium |
73497 | A10 Networks Advanced Core OS 设备检测 | Nessus | Misc. | 2014/4/3 | 2025/7/14 | info |
100871 | 受支持的 Microsoft Windows SMB 版本(远程检查) | Nessus | Windows | 2017/6/19 | 2019/11/22 | info |
70741 | Citrix XenDesktop BrokerAccessPolicyRule 策略规则远程安全绕过 | Nessus | Windows | 2013/11/4 | 2019/11/27 | medium |
72861 | IBM Rational Focal Point 登录 Servlet 文件泄露 | Nessus | CGI abuses | 2014/3/6 | 2025/5/14 | low |
180544 | Vim < 9.0.1857 | Nessus | Windows | 2023/9/6 | 2023/10/6 | high |
150486 | AD Starter Scan - 危险的信任关系 | Nessus | Windows | 2021/7/29 | 2025/10/7 | medium |
177691 | Amazon Linux 2023:runc (ALAS2023-2023-231) | Nessus | Amazon Linux Local Security Checks | 2023/6/28 | 2025/9/9 | medium |
178603 | Amazon Linux 2023:python3.11、python3.11-devel、python3.11-idle (ALAS2023-2023-252) | Nessus | Amazon Linux Local Security Checks | 2023/7/20 | 2025/9/9 | medium |
182444 | Amazon Linux 2023:containerd、containerd-stress (ALAS2023-2023-374) | Nessus | Amazon Linux Local Security Checks | 2023/10/3 | 2025/9/9 | medium |
184409 | Amazon Linux 2023:grub2-common、grub2-efi-aa64、grub2-efi-aa64-cdboot (ALAS2023-2023-408) | Nessus | Amazon Linux Local Security Checks | 2023/11/4 | 2025/9/9 | medium |
185715 | Amazon Linux 2023:ecs-init (ALAS2023-2023-434) | Nessus | Amazon Linux Local Security Checks | 2023/11/15 | 2025/9/9 | high |
182450 | Amazon Linux 2023: libwebp、libwebp-devel、libwebp-java (ALAS2023-2023-358) | Nessus | Amazon Linux Local Security Checks | 2023/10/3 | 2025/9/9 | critical |
224256 | Linux Distros 未修补的漏洞: CVE-2021-42779 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | medium |
223253 | Linux Distros 未修补的漏洞: CVE-2020-13659 | Nessus | Misc. | 2025/3/4 | 2025/9/10 | low |
163341 | AlmaLinux 8kernel (5564) (ALSA-2022:5564) | Nessus | Alma Linux Local Security Checks | 2022/7/21 | 2022/12/8 | high |
214446 | Amazon Corretto Java 17.x < 17.0.14.7.1 漏洞 | Nessus | Misc. | 2025/1/21 | 2025/1/23 | medium |
258307 | Linux Distros 未修补的漏洞:CVE-2023-50472 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
255667 | Linux Distros 未修补的漏洞:CVE-2023-50471 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
193678 | RHEL 6:openstack-keystone (RHSA-2013:0994) | Nessus | Red Hat Local Security Checks | 2024/4/21 | 2024/6/3 | critical |
256483 | Linux Distros 未修补的漏洞:CVE-2022-29502 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | critical |
207239 | SAP NetWeaver AS ABAP 信息泄露 (3507252) | Nessus | Web Servers | 2024/9/13 | 2024/9/17 | low |
165152 | RHEL 8:OpenShift Container Platform 4.9.4 程序包和 (RHSA-2021: 3934) | Nessus | Red Hat Local Security Checks | 2022/9/15 | 2024/11/7 | high |
224967 | Linux Distros 未修补的漏洞: CVE-2022-43045 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | medium |
218538 | Linux Distros 未修补的漏洞: CVE-2015-0294 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | high |
248960 | Linux Distros 未修补的漏洞:CVE-2021-47021 | Nessus | Misc. | 2025/8/12 | 2025/8/12 | medium |
262392 | Linux Distros 未修补的漏洞:CVE-2022-47747 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
194176 | RHEL 7:openstack-octavia (RHSA-2019:3743) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
218682 | Linux Distros 未修补的漏洞: CVE-2014-9849 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
226864 | Linux Distros 未修补的漏洞: CVE-2023-31669 | Nessus | Misc. | 2025/3/5 | 2025/9/4 | medium |
259880 | Linux Distros 未修补的漏洞:CVE-2020-26682 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
226616 | Linux Distros 未修补的漏洞: CVE-2023-46930 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | medium |
155830 | RHEL 8:mailman: 2.1 (RHSA-2021: 4916) | Nessus | Red Hat Local Security Checks | 2021/12/3 | 2024/11/7 | high |