262496 | Linux Distros 未修补的漏洞:CVE-2022-35080 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
224836 | Linux Distros 未修补的漏洞: CVE-2022-36143 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | high |
258176 | Linux Distros 未修补的漏洞:CVE-2022-35050 | Nessus | Misc. | 2025/8/30 | 2025/9/3 | medium |
257231 | Linux Distros 未修补的漏洞:CVE-2022-35056 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
257859 | Linux Distros 未修补的漏洞:CVE-2022-35049 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
250582 | Linux Distros 未修补的漏洞:CVE-2022-35471 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
155034 | CentOS 8:bluez (CESA-2020: 4432) | Nessus | CentOS Local Security Checks | 2021/11/11 | 2021/11/11 | medium |
259481 | Linux Distros 未修补的漏洞:CVE-2022-35067 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
254697 | Linux Distros 未修补的漏洞:CVE-2016-10122 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
194199 | RHEL 8:Red Hat Ansible Automation Platform 2.1.3 (RHSA-2022:6078) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | medium |
194292 | RHEL 8:Red Hat Certificate System 10.4 for RHEL 8 (RHSA-2024:0774) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | high |
224808 | Linux Distros 未修补的漏洞: CVE-2022-36146 | Nessus | Misc. | 2025/3/5 | 2025/9/4 | medium |
248251 | Linux Distros 未修补的漏洞:CVE-2019-20503 | Nessus | Misc. | 2025/8/11 | 2025/8/11 | medium |
257519 | Linux Distros 未修补的漏洞:CVE-2022-35066 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
262332 | Linux Distros 未修补的漏洞:CVE-2022-35101 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
257702 | Linux Distros 未修补的漏洞:CVE-2019-17672 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
224659 | Linux Distros 未修补的漏洞:CVE-2022-3064 | Nessus | Misc. | 2025/3/5 | 2025/9/20 | high |
221416 | Linux Distros 未修补的漏洞: CVE-2017-9188 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | critical |
225222 | Linux Distros 未修补的漏洞:CVE-2022-48285 | Nessus | Misc. | 2025/3/5 | 2025/8/31 | high |
222900 | Linux Distros 未修补的漏洞: CVE-2019-6128 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
157821 | Rocky Linux 8 .NET Core 2.1 (RLSA-2021:3145) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/12/29 | medium |
257844 | Linux Distros 未修补的漏洞:CVE-2019-9898 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | critical |
259734 | Linux Distros 未修补的漏洞:CVE-2021-46700 | Nessus | Misc. | 2025/8/30 | 2025/9/3 | medium |
260768 | Linux Distros 未修补的漏洞:CVE-2016-8642 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | medium |
190588 | AlmaLinux 9dotnet6.0 (ALSA-2024:0807) | Nessus | Alma Linux Local Security Checks | 2024/2/15 | 2024/3/15 | high |
191921 | Rocky Linux 8 .NET 8.0 (RLSA-2024:0827) | Nessus | Rocky Linux Local Security Checks | 2024/3/12 | 2024/3/12 | high |
257109 | Linux Distros 未修补的漏洞:CVE-2018-16737 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
251293 | Linux Distros 未修补的漏洞:CVE-2023-53161 | Nessus | Misc. | 2025/8/18 | 2025/9/4 | medium |
255710 | Linux Distros 未修补的漏洞:CVE-2020-24361 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | critical |
226562 | Linux Distros 未修补的漏洞:CVE-2023-31484 | Nessus | Misc. | 2025/3/5 | 2025/9/7 | high |
263076 | Linux Distros 未修补的漏洞:CVE-2019-19211 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
230293 | Linux Distros 未修补的漏洞:CVE-2024-49968 | Nessus | Misc. | 2025/3/6 | 2025/9/29 | medium |
45590 | 通用平台枚举 (CPE) | Nessus | General | 2010/4/21 | 2025/9/29 | info |
228779 | Linux Distros 未修补的漏洞:CVE-2024-42225 | Nessus | Misc. | 2025/3/5 | 2025/9/30 | high |
228665 | Linux Distros 未修补的漏洞:CVE-2024-46807 | Nessus | Misc. | 2025/3/5 | 2025/9/30 | medium |
247088 | Linux Distros 未修补的漏洞:CVE-2020-36790 | Nessus | Misc. | 2025/8/9 | 2025/9/30 | medium |
245447 | Linux Distros 未修补的漏洞:CVE-2021-47022 | Nessus | Misc. | 2025/8/7 | 2025/8/7 | medium |
226224 | Linux Distros 未修补的漏洞: CVE-2023-39810 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | high |
227856 | Linux Distros 未修补的漏洞:CVE-2024-32489 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | medium |
221114 | Linux Distros 未修补的漏洞: CVE-2017-16932 | Nessus | Misc. | 2025/3/4 | 2025/9/14 | high |
182550 | Atlassian Confluence 8.x < 8.3.3 / 8.4.x < 8.4.3 / 8.5.x < 8.5.2 (CONFSERVER-92475) | Nessus | CGI abuses | 2023/10/4 | 2024/6/5 | critical |
224750 | Linux Distros 未修补的漏洞: CVE-2022-32086 | Nessus | Misc. | 2025/3/5 | 2025/10/8 | high |
177691 | Amazon Linux 2023:runc (ALAS2023-2023-231) | Nessus | Amazon Linux Local Security Checks | 2023/6/28 | 2025/9/9 | medium |
178603 | Amazon Linux 2023:python3.11、python3.11-devel、python3.11-idle (ALAS2023-2023-252) | Nessus | Amazon Linux Local Security Checks | 2023/7/20 | 2025/9/9 | medium |
182444 | Amazon Linux 2023:containerd、containerd-stress (ALAS2023-2023-374) | Nessus | Amazon Linux Local Security Checks | 2023/10/3 | 2025/9/9 | medium |
184409 | Amazon Linux 2023:grub2-common、grub2-efi-aa64、grub2-efi-aa64-cdboot (ALAS2023-2023-408) | Nessus | Amazon Linux Local Security Checks | 2023/11/4 | 2025/9/9 | medium |
185715 | Amazon Linux 2023:ecs-init (ALAS2023-2023-434) | Nessus | Amazon Linux Local Security Checks | 2023/11/15 | 2025/9/9 | high |
182450 | Amazon Linux 2023: libwebp、libwebp-devel、libwebp-java (ALAS2023-2023-358) | Nessus | Amazon Linux Local Security Checks | 2023/10/3 | 2025/9/9 | critical |
111680 | Oracle Database Server CVE-2018-3110 | Nessus | Databases | 2018/8/14 | 2022/4/11 | critical |
161370 | IBM WebSphere Application Server Liberty 17.0.0.3 < 22.0.0.5 身份伪造漏洞 (6586734) | Nessus | Web Servers | 2022/5/19 | 2025/8/13 | medium |