143973 | NewStart CGSL CORE 5.05 / MAIN 5.05:mariadb 多个漏洞 (NS-SA-2020-0102) | Nessus | NewStart CGSL Local Security Checks | 2020/12/9 | 2022/5/11 | medium |
143999 | NewStart CGSL CORE 5.04 / MAIN 5.04:mariadb 多个漏洞 (NS-SA-2020-0068) | Nessus | NewStart CGSL Local Security Checks | 2020/12/9 | 2022/5/11 | medium |
77193 | RHEL 5/6:flash-plugin (RHSA-2014:1051) | Nessus | Red Hat Local Security Checks | 2014/8/14 | 2025/3/20 | critical |
214607 | Amazon Linux 2023:python3-jinja2 (ALAS2023-2025-810) | Nessus | Amazon Linux Local Security Checks | 2025/1/24 | 2025/1/24 | medium |
214624 | Amazon Linux 2:python3-jinja2 (ALAS-2025-2735) | Nessus | Amazon Linux Local Security Checks | 2025/1/24 | 2025/1/24 | medium |
214774 | Oracle Linux 8:python-jinja2 (ELSA-2025-0711) | Nessus | Oracle Linux Local Security Checks | 2025/1/29 | 2025/6/9 | medium |
214941 | RHEL 8:python-jinja2 (RHSA-2025:0950) | Nessus | Red Hat Local Security Checks | 2025/2/4 | 2025/6/5 | medium |
53808 | openSUSE 安全更新:wireshark (openSUSE-SU-2011:0010-2) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2021/1/14 | critical |
160321 | RHEL 8:xmlrpc-c (RHSA-2022: 1644) | Nessus | Red Hat Local Security Checks | 2022/4/29 | 2024/11/7 | critical |
160413 | Oracle Linux 8:xmlrpc-c (ELSA-2022-1643) | Nessus | Oracle Linux Local Security Checks | 2022/5/2 | 2024/10/22 | critical |
163248 | Debian DSA-5183-1:wpewebkit - 安全更新 | Nessus | Debian Local Security Checks | 2022/7/15 | 2025/1/24 | high |
175838 | Google Chrome < 113.0.5672.126 多个漏洞 | Nessus | MacOS X Local Security Checks | 2023/5/16 | 2023/7/7 | high |
57324 | Fedora 16:ejabberd-2.1.9-1.fc16 (2011-16281) | Nessus | Fedora Local Security Checks | 2011/12/19 | 2021/1/11 | medium |
89605 | Fedora 22:qemu-2.3.1-12.fc22 (2016-be042f7e6f) | Nessus | Fedora Local Security Checks | 2016/3/4 | 2021/1/11 | high |
91077 | RHEL 6:kernel (RHSA-2016:0855) | Nessus | Red Hat Local Security Checks | 2016/5/12 | 2019/10/24 | high |
125226 | OpenVPN < 2.3.15 弱密码加密漏洞 (Windows) | Nessus | Windows | 2019/5/16 | 2025/2/28 | medium |
93745 | Amazon Linux AMI:openvpn (ALAS-2016-750) (SWEET32) | Nessus | Amazon Linux Local Security Checks | 2016/9/28 | 2022/12/5 | medium |
160270 | Amazon Linux 2:thunderbird (ALAS-2022-1779) | Nessus | Amazon Linux Local Security Checks | 2022/4/27 | 2024/12/11 | critical |
162835 | Amazon Linux AMI:expat (ALAS-2022-1603) | Nessus | Amazon Linux Local Security Checks | 2022/7/8 | 2024/12/11 | critical |
163227 | Amazon Linux 2:expat (ALAS-2022-1809) | Nessus | Amazon Linux Local Security Checks | 2022/7/15 | 2024/12/11 | critical |
163320 | Amazon Linux 2:libxml2 (ALAS-2022-1826) | Nessus | Amazon Linux Local Security Checks | 2022/7/21 | 2024/12/11 | high |
167021 | Amazon Linux 2022:(ALAS2022-2022-198) | Nessus | Amazon Linux Local Security Checks | 2022/11/5 | 2024/12/11 | high |
178132 | ARM Mali GPU Kernel Driver < r24p0 / < r30p0 释放后使用 (CVE-2022-28349) | Nessus | Misc. | 2023/7/11 | 2023/7/12 | critical |
158811 | RHEL 8:firefox (RHSA-2022: 0815) | Nessus | Red Hat Local Security Checks | 2022/3/11 | 2024/11/7 | critical |
158904 | Oracle Linux 8:thunderbird (ELSA-2022-0845) | Nessus | Oracle Linux Local Security Checks | 2022/3/14 | 2024/10/22 | critical |
158906 | RHEL 8:thunderbird (RHSA-2022: 0843) | Nessus | Red Hat Local Security Checks | 2022/3/14 | 2024/11/7 | critical |
158914 | RHEL 8:thunderbird (RHSA-2022: 0853) | Nessus | Red Hat Local Security Checks | 2022/3/15 | 2024/11/7 | critical |
158962 | Oracle Linux 8:libxml2 (ELSA-2022-0899) | Nessus | Oracle Linux Local Security Checks | 2022/3/16 | 2024/11/2 | high |
167132 | RHEL 8:xmlrpc-c (RHSA-2022: 7692) | Nessus | Red Hat Local Security Checks | 2022/11/8 | 2024/11/7 | critical |
193559 | Oracle Business Intelligence Enterprise Edition(2024 年 4 月 CPU) | Nessus | Misc. | 2024/4/19 | 2024/4/19 | high |
167585 | Oracle Linux 8:e2fsprogs (ELSA-2022-7720) | Nessus | Oracle Linux Local Security Checks | 2022/11/16 | 2024/10/22 | high |
168079 | Oracle Linux 9:e2fsprogs (ELSA-2022-8361) | Nessus | Oracle Linux Local Security Checks | 2022/11/22 | 2024/10/22 | high |
191583 | RHEL 8:cups (RHSA-2024:1101) | Nessus | Red Hat Local Security Checks | 2024/3/5 | 2024/11/7 | high |
162691 | Ubuntu 16.04 ESM:curl 漏洞 (USN-5499-1) | Nessus | Ubuntu Local Security Checks | 2022/7/1 | 2024/8/28 | medium |
175396 | Microsoft Edge (Chromium) < 113.0.1774.35 多个漏洞 | Nessus | Windows | 2023/5/11 | 2025/1/1 | high |
180654 | Oracle Linux 8:openssl (ELSA-2019-3700) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2025/2/19 | high |
207084 | Adobe Reader < 2015.006.30475 / 2017.011.30120 / 2019.010.20091 多个漏洞 (APSB19-07) (macOS) | Nessus | MacOS X Local Security Checks | 2024/9/12 | 2024/11/20 | critical |
207092 | Adobe Acrobat < 2015.006.30475 / 2017.011.30120 / 2019.010.20091 多个漏洞 (APSB19-07) (macOS) | Nessus | MacOS X Local Security Checks | 2024/9/12 | 2024/11/20 | critical |
234472 | OpenJDK 8 <= 8u442 / 11.0.0 <= 11.0.26 / 17.0.0 <= 17.0.14 / 21.0.0 <= 21.0.6 / 24.0.0 <= 24.0.0 多个漏洞(2025 年 4 月15 日) | Nessus | Misc. | 2025/4/16 | 2025/4/16 | high |
119938 | Node.js 多个漏洞(2018 年 11 月安全版本) | Nessus | Misc. | 2018/12/28 | 2024/1/9 | high |
122252 | Adobe Acrobat < 2015.006.30475/2017.011.30120/2019.010.20091 多个漏洞 (APSB19-07) | Nessus | Windows | 2019/2/15 | 2024/11/20 | critical |
124171 | Oracle Tuxedo 多个漏洞(2019 年 4 月 CPU) | Nessus | Misc. | 2019/4/19 | 2024/5/31 | medium |
125707 | AIX OpenSSL 公告:openssl_advisory29.asc | Nessus | AIX Local Security Checks | 2019/6/5 | 2023/4/21 | medium |
133670 | Adobe Acrobat < 2015.006.30510 / 2020.006.20034 多个漏洞 (APSB20-05) (macOS) | Nessus | MacOS X Local Security Checks | 2020/2/13 | 2024/11/20 | critical |
133672 | Adobe Acrobat < 2015.006.30510/2017.011.30158/2020.006.20034 多个漏洞 (APSB20-05) | Nessus | Windows | 2020/2/13 | 2024/11/20 | critical |
133673 | Adobe Reader < 2015.006.30510/2020.006.20034 多个漏洞 (APSB20-05) | Nessus | Windows | 2020/2/13 | 2024/11/20 | critical |
166369 | Oracle Linux 8:java-1.8.0-openjdk (ELSA-2022-7006) | Nessus | Oracle Linux Local Security Checks | 2022/10/21 | 2024/10/23 | low |
171039 | Amazon Linux 2:(ALAS-2023-1922) | Nessus | Amazon Linux Local Security Checks | 2023/2/6 | 2024/12/11 | low |
235368 | RHEL 8 : libsoup (RHSA-2025:4538) | Nessus | Red Hat Local Security Checks | 2025/5/6 | 2025/6/5 | critical |
235379 | RHEL 9libsoup (RHSA-2025:4508) | Nessus | Red Hat Local Security Checks | 2025/5/6 | 2025/6/5 | critical |