145667 | CentOS 8:glibc (CESA-2019: 3513) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2021/3/23 | medium |
222276 | Linux Distros 未修补的漏洞: CVE-2018-14953 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
154013 | Mac 版 Foxit PDF Reader < 11.1 漏洞 | Nessus | MacOS X Local Security Checks | 2021/10/12 | 2023/10/9 | high |
170383 | RHEL 7:Red Hat OpenStack Platform 13.0 (instack-undercloud) (RHSA-2022: 8897) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high |
194773 | RHEL 9:libvirt (RHSA-2024:2236) | Nessus | Red Hat Local Security Checks | 2024/4/30 | 2025/4/9 | medium |
165588 | IBM WebSphere 应用程序 SSRF (6824179) | Nessus | Web Servers | 2022/9/30 | 2024/10/23 | medium |
162307 | Oracle Linux 8:.NET / Core / 3.1 (ELSA-2022-5061) | Nessus | Oracle Linux Local Security Checks | 2022/6/16 | 2024/10/22 | medium |
162851 | Rocky Linux 8 .NET Core 3.1 (RLSA-2022:5061) | Nessus | Rocky Linux Local Security Checks | 2022/7/8 | 2023/11/7 | medium |
167443 | AlmaLinux 8dotnet7.0 (ALSA-2022:7826) | Nessus | Alma Linux Local Security Checks | 2022/11/14 | 2023/10/4 | high |
168235 | Oracle Linux 9:dotnet7.0 (ELSA-2022-8434) | Nessus | Oracle Linux Local Security Checks | 2022/11/29 | 2024/10/22 | high |
127877 | RHEL 6:openssl (RHSA-2019:2471) | Nessus | Red Hat Local Security Checks | 2019/8/14 | 2024/11/7 | medium |
145006 | Oracle Linux 8:dotnet3.1 (ELSA-2021-0095) | Nessus | Oracle Linux Local Security Checks | 2021/1/14 | 2024/10/23 | high |
194420 | Mac 版 Foxit PDF Editor < 2024.2 漏洞 | Nessus | MacOS X Local Security Checks | 2024/4/28 | 2024/5/31 | high |
151673 | Google Chrome < 91.0.4472.164 多个漏洞 | Nessus | MacOS X Local Security Checks | 2021/7/15 | 2021/11/30 | high |
221310 | Linux Distros 未修补的漏洞: CVE-2018-10393 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
144781 | Google Chrome < 87.0.4280.141 多个漏洞 | Nessus | Windows | 2021/1/6 | 2024/1/30 | critical |
218661 | Linux Distros 未修补的漏洞: CVE-2014-9832 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
250413 | Linux Distros 未修补的漏洞:CVE-2023-1605 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
170491 | RHEL 8:kpatch-patch (RHSA-2023: 0396) | Nessus | Red Hat Local Security Checks | 2023/1/24 | 2024/11/7 | high |
192867 | RHEL 8:.NET 7.0 (RHSA-2024:1641) | Nessus | Red Hat Local Security Checks | 2024/4/2 | 2024/11/7 | high |
263009 | Linux Distros 未修补的漏洞:CVE-2020-13094 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
139481 | RHEL 8:python-paunch 和 openstack-tripleo-heat-templates (RHSA-2020: 3406) | Nessus | Red Hat Local Security Checks | 2020/8/11 | 2024/11/7 | critical |
264010 | Linux Distros 未修补的漏洞:CVE-2015-1198 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
168015 | Debian DLA-3200-1:graphicsmagick - LTS 安全更新 | Nessus | Debian Local Security Checks | 2022/11/21 | 2025/1/22 | high |
261390 | Linux Distros 未修补的漏洞:CVE-2018-20540 | Nessus | Misc. | 2025/9/4 | 2025/9/4 | medium |
150063 | Oracle Linux 8:dotnet5.0 (ELSA-2021-2036) | Nessus | Oracle Linux Local Security Checks | 2021/5/29 | 2024/11/28 | high |
160895 | CentOS 8:cockpit (CESA-2022: 2008) | Nessus | CentOS Local Security Checks | 2022/5/10 | 2022/5/10 | high |
219907 | Linux Distros 未修补的漏洞: CVE-2016-7926 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
264080 | Linux Distros 未修补的漏洞:CVE-2012-5867 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
218525 | Linux Distros 未修补的漏洞: CVE-2014-9835 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
141194 | Google Chrome < 86.0.4240.75 多个漏洞 | Nessus | Windows | 2020/10/6 | 2024/2/16 | high |
147236 | RHEL 8:RHEL 8 上的 .NET Core (RHSA-2021: 0793) | Nessus | Red Hat Local Security Checks | 2021/3/10 | 2024/11/29 | critical |
147365 | RHEL 8:dotnet3.1 (RHSA-2021: 0790) | Nessus | Red Hat Local Security Checks | 2021/3/10 | 2024/11/29 | critical |
141573 | Google Chrome < 86.0.4240.111 多个漏洞 | Nessus | Windows | 2020/10/20 | 2025/2/7 | critical |
254599 | Linux Distros 未修补的漏洞:CVE-2015-8235 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
165628 | RHEL 7 / 8 / 9:Red Hat OpenStack Platform (openstack-barbican) (RHSA-2022: 6750) | Nessus | Red Hat Local Security Checks | 2022/10/3 | 2024/11/7 | medium |
165707 | Debian DSA-5247-1:barbican - 安全更新 | Nessus | Debian Local Security Checks | 2022/10/5 | 2023/1/27 | medium |
157384 | RHEL 8:varnish: 6 (RHSA-2022: 0418) | Nessus | Red Hat Local Security Checks | 2022/2/4 | 2025/4/8 | critical |
148996 | Google Chrome < 90.0.4430.93 多个漏洞 | Nessus | Windows | 2021/4/26 | 2022/4/11 | high |
164789 | RHEL 8 : open-vm-tools (RHSA-2022: 6355) | Nessus | Red Hat Local Security Checks | 2022/9/7 | 2024/11/7 | high |
164824 | RHEL 7:open-vm-tools (RHSA-2022: 6381) | Nessus | Red Hat Local Security Checks | 2022/9/7 | 2024/11/7 | high |
164889 | Scientific Linux 安全更新:SL7.x x86_64 上的 open-vm-tools (2022:6381) | Nessus | Scientific Linux Local Security Checks | 2022/9/8 | 2022/12/5 | high |
247257 | Linux Distros 未修补的漏洞: CVE-2015-5395 | Nessus | Misc. | 2025/8/10 | 2025/8/10 | high |
162160 | RHEL 8:xz (RHSA-2022: 4992) | Nessus | Red Hat Local Security Checks | 2022/6/13 | 2024/11/7 | high |
162323 | Scientific Linux 安全更新:SL7.x i686/x86_64 上的 xz (2022:5052) | Nessus | Scientific Linux Local Security Checks | 2022/6/16 | 2024/6/7 | high |
135088 | RHEL 7:kernel (RHSA-2020:1266) | Nessus | Red Hat Local Security Checks | 2020/4/1 | 2024/11/7 | high |
223107 | Linux Distros 未修补的漏洞: CVE-2019-8343 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | high |
157873 | RHEL 7:RHEL 7 上的 .NET 5.0 (RHSA-2022: 0499) | Nessus | Red Hat Local Security Checks | 2022/2/10 | 2024/11/7 | high |
157874 | RHEL 8 : .NET 5.0 (RHSA-2022: 0495) | Nessus | Red Hat Local Security Checks | 2022/2/10 | 2024/11/7 | high |
139315 | Foxit PhantomPDF < 10.0.1 多个漏洞 | Nessus | Windows | 2020/8/4 | 2023/10/9 | high |