157112 | Ubuntu 18.04 LTS / 20.04 LTS:PolicyKit 漏洞 (USN-5252-1) | Nessus | Ubuntu Local Security Checks | 2022/1/26 | 2024/8/27 | high |
157138 | CentOS 7:polkit (RHSA-2022:0274) | Nessus | CentOS Local Security Checks | 2022/1/26 | 2024/10/9 | high |
157807 | Rocky Linux 8polkit (RLSA-2022:267) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/1/16 | high |
158076 | RHEL 8:Red Hat Virtualization Host 安全更新 [ovirt-4.4.10-1](重要)(RHSA-2022:0540) | Nessus | Red Hat Local Security Checks | 2022/2/15 | 2024/11/7 | high |
164559 | Nutanix AHV : 多个漏洞 (NXSA-AHV-20201105.30281) | Nessus | Misc. | 2022/9/1 | 2025/2/17 | high |
168576 | Amazon Linux 2022:polkit (ALAS2022-2022-220) | Nessus | Amazon Linux Local Security Checks | 2022/12/9 | 2024/12/11 | high |
165276 | Nutanix AOS:多个漏洞 (NXSA-AOS-5.20.3.5) | Nessus | Misc. | 2022/9/21 | 2025/7/22 | critical |
153766 | Ubuntu 16.04 ESM:Apache HTTP Server 漏洞 (USN-5090-2) | Nessus | Ubuntu Local Security Checks | 2021/9/27 | 2024/10/29 | critical |
154082 | RHEL 8:httpd: 2.4 (RHSA-2021: 3837) | Nessus | Red Hat Local Security Checks | 2021/10/13 | 2024/11/7 | critical |
155541 | CentOS 7:httpd (RHSA-2021:3856) | Nessus | CentOS Local Security Checks | 2021/11/17 | 2024/10/9 | critical |
214850 | ServiceNow 平台输入验证 (CVE-2024-4879)(直接检查) | Nessus | CGI abuses | 2025/1/31 | 2025/7/14 | critical |
145460 | Scientific Linux 安全更新:SL7.x i686/x86_64 上的 sudo (2021:0221) | Nessus | Scientific Linux Local Security Checks | 2021/1/26 | 2023/1/18 | high |
154469 | NewStart CGSL CORE 5.05 / MAIN 5.05 : sudo 漏洞 (NS-SA-2021-0178) | Nessus | NewStart CGSL Local Security Checks | 2021/10/27 | 2023/1/17 | high |
145496 | RHEL 7:sudo (RHSA-2021: 0226) | Nessus | Red Hat Local Security Checks | 2021/1/27 | 2024/11/7 | high |
145497 | RHEL 7:sudo (RHSA-2021:0221) | Nessus | Red Hat Local Security Checks | 2021/1/27 | 2024/11/7 | high |
145498 | RHEL 7:sudo (RHSA-2021:0222) | Nessus | Red Hat Local Security Checks | 2021/1/27 | 2024/11/8 | high |
164567 | Nutanix AOS:多个漏洞 (NXSA-AOS-5.15.6) | Nessus | Misc. | 2022/9/1 | 2025/7/22 | critical |
190110 | RHEL 8:内核 (RHSA-2024: 0724) | Nessus | Red Hat Local Security Checks | 2024/2/7 | 2025/8/18 | high |
167544 | RHEL 9:kernel-rt (RHSA-2022:7933) | Nessus | Red Hat Local Security Checks | 2022/11/15 | 2025/9/12 | high |
127889 | Ubuntu 16.04 LTS / 18.04 LTS:Linux 内核漏洞 (USN-4094-1) | Nessus | Ubuntu Local Security Checks | 2019/8/14 | 2024/8/27 | critical |
128478 | Ubuntu 16.04 LTS / 18.04 LTS:Linux 内核 (AWS) 漏洞 (USN-4118-1) | Nessus | Ubuntu Local Security Checks | 2019/9/3 | 2024/8/27 | critical |
127978 | Oracle Linux 8:内核 (ELSA-2019-2411) | Nessus | Oracle Linux Local Security Checks | 2019/8/20 | 2024/11/1 | high |
126837 | Debian DSA-4484-1:linux - 安全更新 | Nessus | Debian Local Security Checks | 2019/7/22 | 2024/5/9 | high |
144622 | SolarWinds Orion Platform < 2019.4 HF6 / 2020.2 < 2020.2.1 HF2 身份验证绕过 (SUPERNOVA) | Nessus | CGI abuses | 2020/12/28 | 2024/10/2 | critical |
174107 | KB5025221: Windows 10 20H2 版 / Windows 10 21H2 版 / Windows 10 22H2 版安全更新(2023 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2023/4/11 | 2024/6/17 | critical |
141122 | Fortinet FortiOS < 6.0.10 / 6.2.x < 6.2.4 / 6.4.x < 6.4.1 不当验证 (FG-IR-19-283) | Nessus | Firewalls | 2020/10/2 | 2022/12/5 | critical |
191547 | JetBrains TeamCity 身份验证绕过漏洞 (CVE-2024-27198) | Nessus | Web Servers | 2024/3/5 | 2025/7/14 | critical |
113075 | Apache Log4j 远程代码执行 (Log4Shell) | Web App Scanning | Component Vulnerability | 2021/12/11 | 2024/3/6 | critical |
166030 | KB5018476: Windows 8.1 和 Windows Server 2012 R2 安全更新(2022 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2022/10/11 | 2024/6/17 | high |
166036 | KB5018425:Windows 10 LTS 1507 安全更新(2022 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2022/10/11 | 2024/6/17 | high |
209803 | 通过更改用户名大小写来绕过 Fortinet Fortigate MFA (FG-IR-19-283) | Nessus | Firewalls | 2024/10/27 | 2024/10/28 | critical |
126964 | Debian DLA-1862-1:linux 安全更新 | Nessus | Debian Local Security Checks | 2019/7/24 | 2024/5/8 | high |
127888 | Ubuntu 18.04 LTS:Linux 内核漏洞 (USN-4093-1) | Nessus | Ubuntu Local Security Checks | 2019/8/14 | 2024/8/28 | critical |
129145 | RHEL 7:kernel-alt (RHSA-2019: 2809) | Nessus | Red Hat Local Security Checks | 2019/9/23 | 2024/11/6 | high |
174116 | KB5025224:Windows 11 21H2 版安全更新(2023 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2023/4/11 | 2024/6/17 | critical |
247182 | Linux Distros 未修补的漏洞:CVE-2019-13272 | Nessus | Misc. | 2025/8/10 | 2025/9/5 | high |
214072 | Fortinet Fortigate:Node.js websocket 模块和 CSF 请求中的身份验证绕过 (FG-IR-24-535) | Nessus | Firewalls | 2025/1/14 | 2025/8/11 | critical |
204837 | macOS 14.x < 14.6 多个漏洞 (HT214119) | Nessus | MacOS X Local Security Checks | 2024/7/29 | 2024/12/23 | critical |
114060 | Apache Tomcat 11.0.0-M1 < 11.0.0-M12 多个漏洞 | Web App Scanning | Component Vulnerability | 2023/10/12 | 2023/10/30 | medium |
191221 | CentOS 9:polkit-0.117-8.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
157071 | RHEL 7:polkit (RHSA-2022: 0270) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
157091 | RHEL 7:polkit (RHSA-2022:0271) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
157122 | Oracle Linux 8:polkit (ELSA-2022-0267) | Nessus | Oracle Linux Local Security Checks | 2022/1/26 | 2024/11/1 | high |
157132 | RHEL 8:polkit (RHSA-2022: 0268) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
157136 | RHEL 7:polkit (RHSA-2022:0274) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
157156 | CentOS 8:polkit (CESA-2022: 0267) | Nessus | CentOS Local Security Checks | 2022/1/27 | 2023/1/16 | high |
157182 | Amazon Linux 2:polkit (ALAS-2022-1745) | Nessus | Amazon Linux Local Security Checks | 2022/1/28 | 2024/12/11 | high |
158121 | OracleVM 3.4:polkit (OVMSA-2022-0006) | Nessus | OracleVM Local Security Checks | 2022/2/17 | 2023/1/16 | high |
158856 | AlmaLinux 8polkit (ALSA-2022:0267) | Nessus | Alma Linux Local Security Checks | 2022/3/11 | 2023/1/16 | high |
173080 | Amazon Linux 2023:polkit、polkit-devel、polkit-libs (ALAS2023-2023-026) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/12/11 | high |