157131 | Scientific Linux 安全更新:SL7.x i686/x86_64 上的 polkit (2022:0274) | Nessus | Scientific Linux Local Security Checks | 2022/1/26 | 2023/1/16 | high |
157262 | Debian DLA-2899-1:policykit-1 - LTS 安全更新 | Nessus | Debian Local Security Checks | 2022/1/31 | 2025/1/24 | high |
157414 | RHEL 7:RHV-H 安全更新 (redhat-virtualization-host) 4.3.21(重要)(RHSA-2022:0443) | Nessus | Red Hat Local Security Checks | 2022/2/8 | 2024/11/7 | high |
138453 | KB4558998:Windows 10 版本 1809 和 Windows Server 2019 的 2020 年 7 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2020/7/14 | 2023/4/25 | high |
55170 | Debian DSA-2264-1:linux-2.6 - 权限升级/拒绝服务/信息泄漏 | Nessus | Debian Local Security Checks | 2011/6/20 | 2021/1/4 | high |
137254 | KB4560960:Windows 10 版本 1903 和 Windows 10 版本 1909 的 2020 年 6 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2020/6/9 | 2023/3/6 | high |
127890 | Ubuntu 16.04 LTS:Linux 内核漏洞 (USN-4095-1) | Nessus | Ubuntu Local Security Checks | 2019/8/14 | 2024/8/27 | critical |
126882 | Slackware 14.2 : Slackware 14.2 内核 (SSA:2019-202-01) | Nessus | Slackware Local Security Checks | 2019/7/22 | 2024/5/9 | critical |
127721 | RHEL 8 : kernel-rt (RHSA-2019:2405) | Nessus | Red Hat Local Security Checks | 2019/8/12 | 2024/11/6 | high |
127722 | RHEL 8:内核 (RHSA-2019:2411) | Nessus | Red Hat Local Security Checks | 2019/8/12 | 2024/11/6 | high |
128477 | Ubuntu 19.04:linux-aws 漏洞 (USN-4117-1) | Nessus | Ubuntu Local Security Checks | 2019/9/3 | 2024/4/30 | critical |
174110 | KB5025234:Windows 10 LTS 1507 安全更新(2023 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2023/4/11 | 2024/6/17 | critical |
174118 | KB5025288: Windows 8.1 Embedded 和 Windows Server 2012 R2 安全更新(2023 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2023/4/11 | 2024/6/17 | critical |
242242 | CyberPanel < 2.3.8 RCE (CVE-2024-51378) | Nessus | Misc. | 2025/7/17 | 2025/7/17 | critical |
157095 | RHEL 6:polkit (RHSA-2022:0269) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
157106 | RHEL 7:polkit (RHSA-2022:0273) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
157111 | RHEL 8:polkit (RHSA-2022: 0265) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
157123 | Oracle Linux 7:polkit (ELSA-2022-0274) | Nessus | Oracle Linux Local Security Checks | 2022/1/26 | 2024/11/1 | high |
157135 | RHEL 8:polkit (RHSA-2022: 0266) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
157140 | GLSA-202201-01:Polkit:本地权限提升 | Nessus | Gentoo Local Security Checks | 2022/1/27 | 2023/11/17 | high |
164607 | Nutanix AOS:多个漏洞 (NXSA-AOS-6.0.2.6) | Nessus | Misc. | 2022/9/1 | 2025/7/22 | critical |
194435 | RHEL 8:Jenkins and Jenkins-2-plugins (RHSA-2024:0778) | Nessus | Red Hat Local Security Checks | 2024/4/29 | 2024/11/7 | critical |
125073 | Microsoft Security Advisory 4500331:旧版平台指南 (XP / 2003) (BlueKeep) | Nessus | Windows : Microsoft Bulletins | 2019/5/14 | 2022/12/5 | critical |
172085 | Jenkins 插件多个漏洞(2022 年 10 月 19 日) | Nessus | CGI abuses | 2023/3/3 | 2024/10/3 | critical |
127177 | NewStart CGSL CORE 5.04 / MAIN 5.04:openssl098e 多个漏洞 (NS-SA-2019-0020) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2022/12/6 | critical |
138456 | KB4565503:Windows 10 版本 2004 的 2020 年 7 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2020/7/14 | 2023/1/24 | high |
138454 | KB4565483:Windows 10 版本 1903 和 Windows 10 版本 1909 的 2020 年 7 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2020/7/14 | 2023/1/24 | high |
55028 | Debian DSA-2240-1:linux-2.6 - 权限升级/拒绝服务/信息泄漏 | Nessus | Debian Local Security Checks | 2011/6/10 | 2021/1/4 | high |
242972 | CyberPanel < 2.3.8 RCE 直接检查 (CVE-2024-51378) | Nessus | Misc. | 2025/7/29 | 2025/7/29 | critical |
165276 | Nutanix AOS:多个漏洞 (NXSA-AOS-5.20.3.5) | Nessus | Misc. | 2022/9/21 | 2025/7/22 | critical |
157112 | Ubuntu 18.04 LTS / 20.04 LTS:PolicyKit 漏洞 (USN-5252-1) | Nessus | Ubuntu Local Security Checks | 2022/1/26 | 2024/8/27 | high |
157138 | CentOS 7:polkit (RHSA-2022:0274) | Nessus | CentOS Local Security Checks | 2022/1/26 | 2024/10/9 | high |
157807 | Rocky Linux 8polkit (RLSA-2022:267) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/1/16 | high |
158076 | RHEL 8:Red Hat Virtualization Host 安全更新 [ovirt-4.4.10-1](重要)(RHSA-2022:0540) | Nessus | Red Hat Local Security Checks | 2022/2/15 | 2024/11/7 | high |
164559 | Nutanix AHV : 多个漏洞 (NXSA-AHV-20201105.30281) | Nessus | Misc. | 2022/9/1 | 2025/2/17 | high |
168576 | Amazon Linux 2022:polkit (ALAS2022-2022-220) | Nessus | Amazon Linux Local Security Checks | 2022/12/9 | 2024/12/11 | high |
191533 | TeamCity Server < 2023.11.4 多个漏洞 | Nessus | Web Servers | 2024/3/5 | 2024/10/25 | critical |
153583 | Apache < 2.4.49 多种漏洞 | Nessus | Web Servers | 2021/9/23 | 2023/4/25 | critical |
154078 | RHEL 8:httpd: 2.4 (RHSA-2021: 3816) | Nessus | Red Hat Local Security Checks | 2021/10/13 | 2025/3/6 | critical |
154240 | Tenable SecurityCenter 5.16.0 < 5.19.2 多个漏洞 (TNS-2021-17) | Nessus | Misc. | 2021/10/19 | 2024/5/10 | critical |
153940 | RHEL 7 / 8:Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP9 (RHSA-2021: 3746) | Nessus | Red Hat Local Security Checks | 2021/10/7 | 2024/11/7 | critical |
163072 | Zimbra Collaboration Server 8.8.x < 8.8.15 补丁 31 / 9.0.0 < 9.0.0 补丁 24 多个漏洞 | Nessus | CGI abuses | 2022/7/13 | 2025/6/10 | critical |
164564 | Nutanix AOS:多个漏洞 (NXSA-AOS-6.0.2.5) | Nessus | Misc. | 2022/9/1 | 2025/2/17 | high |
145463 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:Sudo 漏洞 (USN-4705-1) | Nessus | Ubuntu Local Security Checks | 2021/1/27 | 2024/8/28 | high |
145475 | Debian DLA-2534-1:sudo - 安全更新 | Nessus | Debian Local Security Checks | 2021/1/27 | 2023/1/12 | high |
154615 | NewStart CGSL CORE 5.04 / MAIN 5.04 : sudo 多个漏洞 (NS-SA-2021-0101) | Nessus | NewStart CGSL Local Security Checks | 2021/10/28 | 2023/1/17 | high |
145472 | Slackware 14.0 / 14.1 / 14.2 / 当前版本:sudo (SSA:2021-026-01) | Nessus | Slackware Local Security Checks | 2021/1/27 | 2023/1/18 | high |
145492 | RHEL 7:sudo (RHSA-2021: 0223) | Nessus | Red Hat Local Security Checks | 2021/1/27 | 2024/11/7 | high |
145493 | RHEL 8:sudo (RHSA-2021: 0218) | Nessus | Red Hat Local Security Checks | 2021/1/27 | 2024/11/7 | high |
145565 | OracleVM 3.4:sudo (OVMSA-2021-0003) | Nessus | OracleVM Local Security Checks | 2021/1/29 | 2023/1/18 | high |