66192 | RHEL 6:内核 (RHSA-2013:0744) | Nessus | Red Hat Local Security Checks | 2013/4/24 | 2025/8/16 | medium |
66806 | VMware vCenter 多种漏洞 (VMSA-2012-0013) | Nessus | Misc. | 2013/6/5 | 2022/3/8 | critical |
66999 | FreeBSD:mozilla -- 多种漏洞 (b3fcb387-de4b-11e2-b1c6-0025905a4771) | Nessus | FreeBSD Local Security Checks | 2013/6/27 | 2022/3/29 | critical |
67000 | Ubuntu 12.04 LTS / 12.10 / 13.04:firefox 漏洞 (USN-1890-1) | Nessus | Ubuntu Local Security Checks | 2013/6/27 | 2022/3/29 | critical |
183408 | Amazon Linux AMI:nghttp2 (ALAS-2023-1869) | Nessus | Amazon Linux Local Security Checks | 2023/10/19 | 2024/12/11 | critical |
192402 | AlmaLinux 8nodejs:16 (ALSA-2024:1444) | Nessus | Alma Linux Local Security Checks | 2024/3/21 | 2025/4/3 | critical |
182872 | Ubuntu 22.04 LTS / 23.04:.NET 漏洞 (USN-6427-1) | Nessus | Ubuntu Local Security Checks | 2023/10/10 | 2024/9/18 | critical |
183402 | RHEL 9:tomcat (RHSA-2023: 5929) | Nessus | Red Hat Local Security Checks | 2023/10/19 | 2025/3/6 | critical |
183735 | RHEL 8:varnish (RHSA-2023: 5989) | Nessus | Red Hat Local Security Checks | 2023/10/23 | 2025/3/6 | critical |
183794 | Rocky Linux 9varnish (RLSA-2023:5924) | Nessus | Rocky Linux Local Security Checks | 2023/10/24 | 2024/2/9 | high |
183841 | Oracle Linux 8:tomcat (ELSA-2023-5928) | Nessus | Oracle Linux Local Security Checks | 2023/10/24 | 2024/11/2 | critical |
185471 | Rocky Linux 9nginx:1.22 (RLSA-2023:6120) | Nessus | Rocky Linux Local Security Checks | 2023/11/11 | 2024/5/10 | high |
189453 | RHCOS 4:OpenShift Container Platform 4.12.45 (RHSA-2023: 7610) | Nessus | Red Hat Local Security Checks | 2024/1/24 | 2024/4/17 | high |
189454 | RHCOS 4:OpenShift Container Platform 4.13.23 (RHSA-2023: 7325) | Nessus | Red Hat Local Security Checks | 2024/1/24 | 2024/2/9 | high |
183025 | Microsoft .NET 6 Core 的安全更新(2023 年 10 月) | Nessus | Windows | 2023/10/13 | 2024/2/23 | high |
183203 | RHEL 7:rh-nginx120-nginx (RHSA-2023:5720) | Nessus | Red Hat Local Security Checks | 2023/10/16 | 2024/11/7 | critical |
183368 | RHEL 9:grafana (RHSA-2023: 5867) | Nessus | Red Hat Local Security Checks | 2023/10/19 | 2025/3/6 | critical |
183403 | RHEL 9:varnish (RHSA-2023: 5930) | Nessus | Red Hat Local Security Checks | 2023/10/19 | 2024/11/8 | critical |
185689 | RHEL 8:nodejs:20 (RHSA-2023:7205) | Nessus | Red Hat Local Security Checks | 2023/11/14 | 2025/3/6 | critical |
187193 | Oracle Linux 9:conmon (ELSA-2023-13053) | Nessus | Oracle Linux Local Security Checks | 2023/12/21 | 2024/4/19 | high |
193868 | IBM Cognos Analytics 11.1.1 < 11.1.7 FP8/11.2.x < 11.2.4 FP3/12.0.x < 12.0.2 (7123154) | Nessus | CGI abuses | 2024/4/25 | 2024/12/18 | critical |
211513 | Palo Alto Networks PAN-OS 10.1.x < 10.1.3-h4 / 10.1.x < 10.1.6-h9 / 10.1.x < 10.1.8-h8 / 10.1.x < 10.1.9-h14 / 10.1.x < 10.1.10-h9 / 10.1.x < 10.1.11-h10 / 10.1.x < 10.1.12-h3 / 10.1.x < 10.1.13-h5 / 10.1.x < 10.1.14-h6 / 10.2.x < 10.2.0-h4 / 10.2.x < 10.2.1-h3 / 10.2.x < 10.2.2-h6 / 10.2.x < 10.2.3-h14 / 10.2.x < 10.2.4-h32 / 10.2.x < 10.2.5-h9 / 10.2.x < 10.2.6-h6 / 10.2.x < 10.2.7-h18 / 10.2.x < 10.2.8-h15 / 10.2.x < 10.2.9-h16 / 10.2.x < 10.2.10-h9 / 10.2.x < 10.2.11-h6 / 10.2.x < 10.2.12-h2 / 11.0.x < 11.0.0-h4 / 11.0.x < 11.0.1-h5 / 11.0.x < 11.0.2-h5 / 11.0.x < 11.0.3-h13 / 11.0.x < 11.0.4-h6 / 11.0.x < 11.0.5-h2 / 11.0.x < 11.0.6-h1 / 11.1.x < 11.1.0-h4 / 11.1.x < 11.1.1-h2 / 11.1.x < 11.1.2-h15 / 11.1.x < 11.1.3-h11 / 11.1.x < 11.1.4-h7 / 11.1.x < 11.1.5-h1 / 11.2.x < 11.2.0-h1 / 11.2.x < 11.2.1-h1 / 11.2.x < 11.2.2-h2 / 11.2.x < 11.2.3-h3 / 11.2.x < 11.2.4-h1 漏洞 | Nessus | Palo Alto Local Security Checks | 2024/11/18 | 2025/1/23 | medium |
183814 | Rocky Linux 8 go-toolset:rhel8 (RLSA-2023:5721) | Nessus | Rocky Linux Local Security Checks | 2023/10/24 | 2024/2/9 | high |
183366 | RHEL 8:nodejs: 18 (RHSA-2023: 5869) | Nessus | Red Hat Local Security Checks | 2023/10/19 | 2025/3/6 | critical |
226986 | Linux Distros 未修补的漏洞:CVE-2023-44487 | Nessus | Misc. | 2025/3/5 | 2025/8/12 | high |
182917 | .NET Core SDK 安全更新(2023 年 10 月) | Nessus | Windows | 2023/10/11 | 2024/2/23 | high |
183188 | RHEL 9:nginx (RHSA-2023: 5711) | Nessus | Red Hat Local Security Checks | 2023/10/16 | 2025/3/6 | critical |
186542 | RHEL 7:RHEL 7 上的 Red Hat JBoss Enterprise Application Platform 7.4.14 (RHSA-2023:7637) | Nessus | Red Hat Local Security Checks | 2023/12/4 | 2024/11/7 | critical |
233970 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS: Tomcat 漏洞 (USN-7410-1) | Nessus | Ubuntu Local Security Checks | 2025/4/7 | 2025/4/8 | critical |
100172 | RHEL 6 / 7 : ghostscript (RHSA-2017:1230) | Nessus | Red Hat Local Security Checks | 2017/5/15 | 2022/5/25 | high |
100173 | Scientific Linux 安全更新:SL6.x、SL7.x i386/x86_64 中的 ghostscript | Nessus | Scientific Linux Local Security Checks | 2017/5/15 | 2022/5/25 | high |
108722 | Cisco IOS 软件智能安装远程代码执行漏洞 | Nessus | CISCO | 2018/3/29 | 2023/4/25 | critical |
108723 | Cisco IOS XE 软件智能安装远程代码执行漏洞 | Nessus | CISCO | 2018/3/29 | 2023/4/25 | critical |
134368 | KB4538461:Windows 10 版本 1809 和 Windows Server 2019 的 2020 年 3 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2020/3/10 | 2023/2/20 | critical |
168693 | KB5021237: Windows 10 版本 1809/Windows Server 2019 安全更新(2022 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2022/12/13 | 2024/6/17 | high |
183401 | RHEL 7 / 9:Red Hat JBoss Enterprise Application Platform 7.4 (RHSA-2023: 5920) | Nessus | Red Hat Local Security Checks | 2023/10/19 | 2024/11/7 | critical |
194359 | RHEL 8:Satellite 6.12.5.2 异步安全更新(重要)(RHSA-2023:5979) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
194436 | RHEL 8:Satellite 6.14 (RHSA-2023:6818) | Nessus | Red Hat Local Security Checks | 2024/4/29 | 2024/11/7 | critical |
213570 | Ivanti Policy Secure 22.7R1 <= 22.7R1.2 远程代码执行 (CVE-2025-0282) | Nessus | Misc. | 2025/1/8 | 2025/2/14 | critical |
87874 | MS16-006:适用于 Silverlight 解决远程代码执行的安全更新 (3126036) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2016/1/12 | 2022/5/25 | high |
99741 | Debian DSA-3838-1:ghostscript - 安全更新 | Nessus | Debian Local Security Checks | 2017/5/1 | 2022/5/25 | high |
68125 | Oracle Linux 5:kernel (ELSA-2010-0792) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/11/1 | high |
206892 | Microsoft Publisher 产品的安全更新(2024 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2024/9/10 | 2024/9/13 | high |
202978 | Amazon Linux 2:内核 (ALASKERNEL-5.15-2024-045) | Nessus | Amazon Linux Local Security Checks | 2024/7/23 | 2024/12/11 | high |
205433 | RHEL 7:内核 (RHSA-2024:5259) | Nessus | Red Hat Local Security Checks | 2024/8/13 | 2024/11/7 | high |
205776 | RHEL 8:kpatch-patch-4_18_0-305_120_1 (RHSA-2024:5519) | Nessus | Red Hat Local Security Checks | 2024/8/19 | 2024/11/7 | high |
206208 | RHEL 9: kpatch-patch-5_14_0-70_85_1 (RHSA-2024:5858) | Nessus | Red Hat Local Security Checks | 2024/8/26 | 2024/11/7 | high |
185418 | Zyxel 路由器命令注入漏洞 (CVE-2017-6884) | Nessus | Misc. | 2023/11/9 | 2025/5/14 | high |
171961 | Oracle Business Intelligence Enterprise Edition (2020 年 10 月 CPU) | Nessus | Misc. | 2023/2/28 | 2023/3/1 | high |
172498 | NETGEAR WNR2000 RCE (PSV-2016-0261) | Nessus | CGI abuses | 2023/3/13 | 2023/3/14 | critical |