235462 | Ubuntu 16.04 LTS / 18.04 LTS:Linux 内核漏洞 (USN-7496-1) | Nessus | Ubuntu Local Security Checks | 2025/5/7 | 2025/5/7 | high |
241615 | RHEL 9:kernel-rt (RHSA-2025:10675) | Nessus | Red Hat Local Security Checks | 2025/7/9 | 2025/7/9 | high |
242059 | RHEL 9:kernel-rt (RHSA-2025:10829) | Nessus | Red Hat Local Security Checks | 2025/7/14 | 2025/7/14 | high |
242062 | RHEL 9:内核 (RHSA-2025:10830) | Nessus | Red Hat Local Security Checks | 2025/7/14 | 2025/7/14 | high |
166598 | Apple iOS < 16.1 多个漏洞 (HT213489) | Nessus | Mobile Devices | 2022/10/27 | 2025/7/14 | critical |
168048 | GLSA-202211-06:Mozilla Firefox:多个漏洞 | Nessus | Gentoo Local Security Checks | 2022/11/22 | 2023/10/25 | critical |
170627 | Nutanix AOS:多个漏洞 (NXSA-AOS-6.5.2) | Nessus | Misc. | 2023/1/25 | 2024/6/7 | critical |
180255 | IBM HTTP Server 7.0.0.0 <= 7.0.0.45 / 8.0.0.0 <= 8.0.0.15 / 8.5.0.0 < 8.5.5.23 / 9.0.0.0 < 9.0.5.14 代码执行 | Nessus | Web Servers | 2023/8/29 | 2023/8/30 | high |
189733 | Oracle Business Intelligence Enterprise Edition(2024 年 1 月 CPU) | Nessus | Misc. | 2024/1/29 | 2024/1/30 | high |
152234 | Amazon Linux 2:xstream (ALAS-2021-1698) | Nessus | Amazon Linux Local Security Checks | 2021/8/6 | 2024/12/11 | high |
154326 | Oracle WebCenter Portal RCE(2021 年 10 月 CPU) | Nessus | Misc. | 2021/10/21 | 2022/4/11 | high |
154418 | Oracle WebCenter Sites 多个漏洞(2021 年 10 月 CPU) | Nessus | Windows | 2021/10/26 | 2023/11/28 | critical |
176896 | Amazon Linux 2023:libfastjson、libfastjson-devel (ALAS2023-2023-205) | Nessus | Amazon Linux Local Security Checks | 2023/6/8 | 2024/12/11 | high |
191410 | CentOS 9:libfastjson-0.99.9-4.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
204783 | 用于 MacOS 的 Samsung Magician 特权提升 (CVE-2024-31952) | Nessus | MacOS X Local Security Checks | 2024/7/26 | 2024/11/1 | medium |
207567 | GLSA-202409-01 :Portage:未验证的 PGP 签名 | Nessus | Gentoo Local Security Checks | 2024/9/22 | 2024/9/22 | critical |
216116 | Fortinet Fortigate 中 fabric service 的堆栈缓冲区溢出 (FG-IR-24-160) | Nessus | Firewalls | 2025/2/11 | 2025/2/14 | high |
235872 | Adobe Bridge 14.x < 14.1.7 / 15.x < 15.0.4 多个漏洞 (APSB25-44) | Nessus | MacOS X Local Security Checks | 2025/5/13 | 2025/5/16 | high |
72023 | Mandriva Linux 安全公告:librsvg (MDVSA-2014:009) | Nessus | Mandriva Local Security Checks | 2014/1/20 | 2021/1/6 | medium |
75217 | openSUSE 安全更新:librsvg (openSUSE-SU-2013:1786-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | medium |
84611 | Scientific Linux 安全更新:SL6.x i386/x86_64 中的 abrt | Nessus | Scientific Linux Local Security Checks | 2015/7/8 | 2021/1/14 | high |
63463 | FreeBSD:mozilla -- 多种漏洞 (a4ed6632-5aa9-11e2-8fcb-c8600054b392) | Nessus | FreeBSD Local Security Checks | 2013/1/10 | 2021/1/6 | critical |
63547 | Thunderbird < 17.0.2 多种漏洞 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/1/15 | 2019/12/4 | critical |
101369 | KB4025344:Windows 10 版本 1511 的 2017 年 7 月累积更新 | Nessus | Windows : Microsoft Bulletins | 2017/7/11 | 2020/8/18 | critical |
221784 | Linux Distros 未修补的漏洞: CVE-2017-6074 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
234778 | Ubuntu 24.04 LTS / 24.10:Linux kernel 漏洞 (USN-7448-1) | Nessus | Ubuntu Local Security Checks | 2025/4/23 | 2025/5/2 | high |
235858 | KB5058379:Windows 10 21H2 版 / Windows 10 22H2 版安全更新(2025 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2025/5/13 | 2025/6/13 | high |
236811 | RHEL 8:内核 (RHSA-2025:7682) | Nessus | Red Hat Local Security Checks | 2025/5/15 | 2025/6/5 | high |
237341 | RHEL 9python-tornadoRHSA-2025:8226 | Nessus | Red Hat Local Security Checks | 2025/5/27 | 2025/6/5 | high |
237364 | RHEL 8:内核 (RHSA-2025:7901) | Nessus | Red Hat Local Security Checks | 2025/5/27 | 2025/6/5 | high |
237645 | RHEL 8 。 kpatch-patch-4_18_0-553、 kpatch-patch-4_18_0-553_16_1、 kpatch-patch-4_18_0-553_30_1 和 kpatch-patch-4_18_0-553_40_1 (RHSA-2025:8345) | Nessus | Red Hat Local Security Checks | 2025/6/2 | 2025/6/5 | high |
237725 | RHEL 9nodejs:22 (RHSA-2025:8467) | Nessus | Red Hat Local Security Checks | 2025/6/3 | 2025/6/5 | high |
237773 | Oracle Linux 8:nodejs:22 (ELSA-2025-8506) | Nessus | Oracle Linux Local Security Checks | 2025/6/5 | 2025/6/5 | high |
237792 | AlmaLinux 8 nodejs:22 (ALSA-2025:8506) | Nessus | Alma Linux Local Security Checks | 2025/6/5 | 2025/6/5 | high |
237796 | AlmaLinux 8 nodejs:20 (ALSA-2025:8514) | Nessus | Alma Linux Local Security Checks | 2025/6/5 | 2025/6/5 | high |
237974 | RHEL 7python-tornadoRHSA-2025:8664 | Nessus | Red Hat Local Security Checks | 2025/6/9 | 2025/6/9 | high |
238096 | Adobe Acrobat < 20.005.30774 / 24.001.30254 / 25.001.20531 多个漏洞 (APSB25-57) | Nessus | Windows | 2025/6/10 | 2025/6/13 | high |
238268 | Amazon Linux 2023nodejs22、nodejs22-devel、nodejs22-full-i18n (ALAS2023-2025-1009) | Nessus | Amazon Linux Local Security Checks | 2025/6/12 | 2025/6/12 | high |
241223 | Oracle Linux 7python-tornado (ELSA-2025-8664) | Nessus | Oracle Linux Local Security Checks | 2025/7/2 | 2025/7/2 | high |
241750 | Amazon Linux 2 : python (ALAS-2025-2911) | Nessus | Amazon Linux Local Security Checks | 2025/7/10 | 2025/7/14 | medium |
172512 | Mozilla Firefox ESR < 102.9 | Nessus | MacOS X Local Security Checks | 2023/3/14 | 2023/8/30 | high |
172591 | Mozilla Thunderbird < 102.9 | Nessus | Windows | 2023/3/15 | 2023/8/30 | high |
172592 | Mozilla Thunderbird < 102.9 | Nessus | MacOS X Local Security Checks | 2023/3/15 | 2023/8/30 | high |
173035 | Oracle Linux 8:firefox (ELSA-2023-1336) | Nessus | Oracle Linux Local Security Checks | 2023/3/20 | 2024/10/22 | high |
173054 | AlmaLinux 8:firefox (ALSA-2023:1336) | Nessus | Alma Linux Local Security Checks | 2023/3/21 | 2023/6/12 | high |
173264 | Oracle Linux 9:thunderbird (ELSA-2023-1407) | Nessus | Oracle Linux Local Security Checks | 2023/3/22 | 2024/10/22 | high |
173320 | RHEL 8:thunderbird (RHSA-2023: 1442) | Nessus | Red Hat Local Security Checks | 2023/3/23 | 2024/11/7 | high |
173350 | AlmaLinux 8:thunderbird (ALSA-2023:1403) | Nessus | Alma Linux Local Security Checks | 2023/3/23 | 2023/6/12 | high |
173435 | RHEL 8:firefox (RHSA-2023: 1479) | Nessus | Red Hat Local Security Checks | 2023/3/27 | 2024/11/7 | high |
175722 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.04:Thunderbird 漏洞 (USN-6075-1) | Nessus | Ubuntu Local Security Checks | 2023/5/15 | 2024/8/27 | high |