231430 | Linux Distros 未修补的漏洞: CVE-2024-5493 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
231532 | Linux Distros 未修补的漏洞: CVE-2025-1016 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | critical |
231707 | Linux Distros 未修补的漏洞: CVE-2024-5830 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
231804 | Linux Distros 未修补的漏洞: CVE-2024-47879 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
231957 | Linux Distros 未修补的漏洞: CVE-2024-9123 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
232000 | Linux Distros 未修补的漏洞: CVE-2024-5844 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
232153 | Linux Distros 未修补的漏洞: CVE-2025-1937 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
232171 | Linux Distros 未修补的漏洞: CVE-2023-45664 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
232615 | KB5053606:Windows 10 21H2 版 / Windows 10 22H2 版安全更新(2025 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2025/3/11 | 2025/4/18 | high |
232851 | Oracle Linux 9:thunderbird (ELSA-2025-2899) | Nessus | Oracle Linux Local Security Checks | 2025/3/19 | 2025/4/3 | high |
232901 | RockyLinux 9:python3.11-PyMySQL (RLSA-2024:9194) | Nessus | Rocky Linux Local Security Checks | 2025/3/19 | 2025/3/19 | medium |
233078 | Azure Linux 3.0 安全更新:libsass / reaper (CVE-2022-26592) | Nessus | Azure Linux Local Security Checks | 2025/3/20 | 2025/3/20 | high |
233236 | RHEL 8: thunderbird (RHSA-2025:2900) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
233261 | RHEL 9:thunderbird (RHSA-2025:2959) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
236816 | RHEL 9:thunderbird (RHSA-2025:7695) | Nessus | Red Hat Local Security Checks | 2025/5/16 | 2025/6/5 | critical |
236848 | AlmaLinux 9:emacs (ALSA-2025:1915) | Nessus | Alma Linux Local Security Checks | 2025/5/16 | 2025/5/16 | high |
236867 | AlmaLinux 8:emacs (ALSA-2025:1917) | Nessus | Alma Linux Local Security Checks | 2025/5/16 | 2025/5/16 | high |
237052 | Oracle Linux 9:python-requests (ELSA-2025-7049) | Nessus | Oracle Linux Local Security Checks | 2025/5/22 | 2025/5/22 | medium |
237151 | Oracle Linux 9:xterm (ELSA-2025-7427) | Nessus | Oracle Linux Local Security Checks | 2025/5/22 | 2025/5/22 | critical |
241428 | Oracle Linux 9:socat (ELSA-2025-10353) | Nessus | Oracle Linux Local Security Checks | 2025/7/7 | 2025/7/7 | critical |
233573 | Ubuntu 20.04 LTS / 22.04 LTS:AOM 漏洞 (USN-7397-1) | Nessus | Ubuntu Local Security Checks | 2025/3/31 | 2025/3/31 | critical |
233954 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Kamailio 漏洞 (USN-7416-1) | Nessus | Ubuntu Local Security Checks | 2025/4/7 | 2025/4/7 | critical |
234140 | Debian dsa-5899:gir1.2-javascriptcoregtk-4.0 - 安全更新 | Nessus | Debian Local Security Checks | 2025/4/10 | 2025/4/10 | critical |
234403 | RHEL 7:Red Hat OpenStack Platform director (RHSA-2017:1504) | Nessus | Red Hat Local Security Checks | 2025/4/15 | 2025/4/15 | critical |
235580 | RockyLinux 8:gstreamer1-plugins-base (RLSA-2024:3088) | Nessus | Rocky Linux Local Security Checks | 2025/5/7 | 2025/5/7 | high |
228577 | Linux Distros 未修补的漏洞: CVE-2024-4368 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
228711 | Linux Distros 未修补的漏洞: CVE-2024-3832 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
228922 | Linux Distros 未修补的漏洞: CVE-2024-35797 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
229178 | Linux Distros 未修补的漏洞: CVE-2024-36883 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | critical |
229213 | Linux Distros 未修补的漏洞: CVE-2024-45492 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | critical |
229338 | Linux Distros 未修补的漏洞: CVE-2024-36039 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
52496 | RHEL 4 / 5:thunderbird (RHSA-2011:0312) | Nessus | Red Hat Local Security Checks | 2011/3/2 | 2021/1/14 | critical |
52508 | CentOS 4:thunderbird (CESA-2011:0312) | Nessus | CentOS Local Security Checks | 2011/3/3 | 2021/1/4 | critical |
52509 | CentOS 4:seamonkey (CESA-2011:0313) | Nessus | CentOS Local Security Checks | 2011/3/3 | 2021/1/4 | critical |
52526 | Ubuntu 8.04 LTS/9.10/10.04 LTS/10.10:firefox,firefox-{3.0,3.5},xulrunner-1.9.2 漏洞 (USN-1049-1) | Nessus | Ubuntu Local Security Checks | 2011/3/3 | 2019/9/19 | critical |
52564 | Mandriva Linux 安全公告:firefox (MDVSA-2011:041) | Nessus | Mandriva Local Security Checks | 2011/3/7 | 2021/1/6 | critical |
52623 | Fedora 14:logwatch-7.3.6-60.fc14 (2011-2328) | Nessus | Fedora Local Security Checks | 2011/3/11 | 2021/1/11 | critical |
52629 | SuSE9 安全更新:IBMJava JRE 和 SDK(YOU 修补程序编号 12682) | Nessus | SuSE Local Security Checks | 2011/3/11 | 2021/1/14 | critical |
52736 | SuSE 10 安全更新:Mozilla Firefox(ZYPP 修补程序编号 7371) | Nessus | SuSE Local Security Checks | 2011/3/21 | 2021/1/19 | critical |
52749 | RHEL 6:wireshark (RHSA-2011:0369) | Nessus | Red Hat Local Security Checks | 2011/3/22 | 2025/4/14 | high |
230226 | Linux Distros 未修补的漏洞: CVE-2020-36599 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | critical |
230314 | Linux Distros 未修补的漏洞: CVE-2024-8639 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
230491 | Linux Distros 未修补的漏洞: CVE-2025-1020 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | critical |
230494 | Linux Distros 未修补的漏洞: CVE-2024-8636 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
230582 | Linux Distros 未修补的漏洞: CVE-2024-6998 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
230662 | Linux Distros 未修补的漏洞: CVE-2024-9957 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
230682 | Linux Distros 未修补的漏洞: CVE-2024-7534 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
230773 | Linux Distros 未修补的漏洞: CVE-2024-7536 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
230866 | Linux Distros 未修补的漏洞: CVE-2024-5832 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
46802 | SBLIM-SFCB 多个缓冲区溢出 | Nessus | Web Servers | 2010/6/7 | 2018/7/27 | critical |