163965 | Oracle Linux 8/9:Unbreakable Enterprise 内核 (ELSA-2022-9689) | Nessus | Oracle Linux Local Security Checks | 2022/8/9 | 2024/10/23 | high |
164039 | OracleVM 3.4:kernel-uek (OVMSA-2022-0022) | Nessus | OracleVM Local Security Checks | 2022/8/10 | 2024/1/15 | high |
146432 | RHEL 7:Red Hat JBoss Web Server 3.1 Service Pack 11 (RHSA-2021: 0489) | Nessus | Red Hat Local Security Checks | 2021/2/11 | 2024/11/7 | medium |
146434 | RHEL 7:Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP6 (RHSA-2021: 0486) | Nessus | Red Hat Local Security Checks | 2021/2/11 | 2024/11/7 | medium |
57977 | Oracle WebCenter Content 检测 | Nessus | CGI abuses | 2012/2/16 | 2025/9/29 | info |
146378 | RHEL 8:dotnet (RHSA-2021: 0474) | Nessus | Red Hat Local Security Checks | 2021/2/10 | 2024/11/7 | medium |
146383 | RHEL 8:dotnet3.1 (RHSA-2021: 0471) | Nessus | Red Hat Local Security Checks | 2021/2/10 | 2024/11/7 | medium |
144705 | RHEL 8:kernel-rt (RHSA-2021: 0004) | Nessus | Red Hat Local Security Checks | 2021/1/4 | 2024/11/7 | medium |
103506 | Apple iTunes < 12.7 WebKit 多个漏洞(凭据检查) | Nessus | Windows | 2017/9/27 | 2019/11/12 | high |
26967 | MagniComp SysInfo 代理可访问 | Nessus | Misc. | 2007/10/10 | 2015/9/24 | medium |
136947 | Adobe Premiere Pro < 14.2 信息泄露(APSB20-27) | Nessus | Windows | 2020/5/29 | 2024/10/21 | medium |
128699 | NewStart CGSL MAIN 4.06:bind 漏洞 (NS-SA-2019-0174) | Nessus | NewStart CGSL Local Security Checks | 2019/9/11 | 2021/1/14 | high |
103870 | Intel Wireless Driver Wi-Fi Protected Access II (WPA2) 多个漏洞 (KRACK) | Nessus | Windows | 2017/10/17 | 2025/2/18 | medium |
144510 | RHEL 7:openssl (RHSA-2020: 5642) | Nessus | Red Hat Local Security Checks | 2020/12/22 | 2024/11/7 | medium |
182588 | Vim < 9.0.1969 缓冲区溢出 DoS | Nessus | Windows | 2023/10/5 | 2023/12/22 | high |
72860 | IBM Rational Focal Point 默认凭据 | Nessus | CGI abuses | 2014/3/6 | 2024/5/28 | high |
10907 | Microsoft Windows 来宾帐户属于某个群组 | Nessus | Windows : User management | 2002/3/15 | 2024/9/24 | high |
149382 | KB5003171: Windows 10 版本 1809 / Windows Server 2019 安全更新(2021 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2021/5/11 | 2024/11/28 | medium |
149396 | KB5003172: Windows 10 版本 1507 LTS 安全更新(2021 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2021/5/11 | 2024/11/28 | medium |
149440 | KB5003208: Windows Server 2012 安全更新(2021 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2021/5/12 | 2024/11/28 | medium |
50023 | Novell PlateSpin Orchestrate 远程代码执行 | Nessus | Gain a shell remotely | 2010/10/19 | 2018/11/15 | critical |
168377 | RHEL 8:kernel-rt (RHSA-2022: 8765) | Nessus | Red Hat Local Security Checks | 2022/12/3 | 2024/11/7 | high |
170108 | Amazon Corretto Java 17.x < 17.0.6.10.1 多个漏洞 | Nessus | Misc. | 2023/1/17 | 2023/3/30 | low |
170132 | RHEL 8:java-11-openjdk (RHSA-2023: 0196) | Nessus | Red Hat Local Security Checks | 2023/1/18 | 2024/11/7 | low |
254831 | Linux Distros 未修补的漏洞:CVE-2019-11579 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | medium |
256546 | Linux Distros 未修补的漏洞:CVE-2020-5197 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
255646 | Linux Distros 未修补的漏洞:CVE-2021-22169 | Nessus | Misc. | 2025/8/26 | 2025/8/26 | medium |
230431 | Linux Distros 未修补的漏洞:CVE-2024-56378 | Nessus | Misc. | 2025/3/6 | 2025/9/15 | medium |
163077 | RHEL 8:kernel-rt (RHSA-2022: 5565) | Nessus | Red Hat Local Security Checks | 2022/7/13 | 2024/11/7 | high |
164975 | RHEL 7:内核 (RHSA-2022: 6432) | Nessus | Red Hat Local Security Checks | 2022/9/13 | 2024/11/7 | high |
194008 | RHEL 7:python-django (RHSA-2019:0082) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2024/11/7 | medium |
187552 | GitLab 14.0 < 14.0.7 / 14.1 < 14.1.2 (CVE-2021-22239) | Nessus | CGI abuses | 2024/1/3 | 2024/5/17 | medium |
256649 | Linux Distros 未修补的漏洞:CVE-2024-24258 | Nessus | Misc. | 2025/8/27 | 2025/9/2 | high |
164510 | Slackware Linux 15.0/当前 vim 漏洞 (SSA:2022-242-01) | Nessus | Slackware Local Security Checks | 2022/8/30 | 2023/10/13 | high |
260628 | Linux Distros 未修补的漏洞:CVE-2023-28331 | Nessus | Misc. | 2025/9/2 | 2025/9/2 | medium |
225879 | Linux Distros 未修补的漏洞:CVE-2023-6879 | Nessus | Misc. | 2025/3/5 | 2025/9/1 | critical |
257379 | Linux Distros 未修补的漏洞:CVE-2022-43255 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
259325 | Linux Distros 未修补的漏洞:CVE-2022-43040 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
261486 | Linux Distros 未修补的漏洞:CVE-2024-33999 | Nessus | Misc. | 2025/9/5 | 2025/9/5 | critical |
260973 | Linux Distros 未修补的漏洞:CVE-2023-28334 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | medium |
230068 | Linux Distros 未修补的漏洞: CVE-2022-0430 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | medium |
262196 | Linux Distros 未修补的漏洞:CVE-2023-39743 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
155042 | CentOS 8:httpd: 2.4 (CESA-2021: 4537) | Nessus | CentOS Local Security Checks | 2021/11/11 | 2023/10/11 | critical |
165463 | Ubuntu 16.04 ESM:Expat 漏洞 (USN-5638-1) | Nessus | Ubuntu Local Security Checks | 2022/9/26 | 2024/8/27 | high |
165734 | Oracle Linux 9:expat (ELSA-2022-6838) | Nessus | Oracle Linux Local Security Checks | 2022/10/6 | 2024/10/22 | high |
165736 | Oracle Linux 7:expat (ELSA-2022-6834) | Nessus | Oracle Linux Local Security Checks | 2022/10/6 | 2024/10/22 | high |
166050 | Oracle Linux 8:expat (ELSA-2022-6878) | Nessus | Oracle Linux Local Security Checks | 2022/10/12 | 2024/10/22 | high |
166197 | RHEL 8:thunderbird (RHSA-2022: 6995) | Nessus | Red Hat Local Security Checks | 2022/10/18 | 2024/11/7 | high |
166204 | RHEL 7:firefox (RHSA-2022: 6997) | Nessus | Red Hat Local Security Checks | 2022/10/18 | 2024/11/7 | high |
166217 | RHEL 9:firefox (RHSA-2022: 7020) | Nessus | Red Hat Local Security Checks | 2022/10/18 | 2024/11/7 | high |