136061 | RHEL 8:container-tools: 2.0 (RHSA-2020: 1931) | Nessus | Red Hat Local Security Checks | 2020/4/29 | 2025/3/15 | high |
259854 | Linux Distros 未修补的漏洞:CVE-2019-14776 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
222336 | Linux Distros 未修补的漏洞: CVE-2018-14952 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
259672 | Linux Distros 未修补的漏洞:CVE-2020-13802 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | critical |
185082 | Rocky Linux 8libssh (RLSA-2021:4387) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | medium |
229719 | Linux Distros 未修补的漏洞: CVE-2022-1172 | Nessus | Misc. | 2025/3/5 | 2025/8/31 | medium |
151136 | RHEL 8:ruby:2.7 (RHSA-2021: 2584) | Nessus | Red Hat Local Security Checks | 2021/6/29 | 2025/1/13 | high |
163339 | RHEL 8:Red Hat Virtualization 安全更新、错误修复更新和增强更新 [ovirt-4.5.1](重要)(RHSA-2022: 5678) | Nessus | Red Hat Local Security Checks | 2022/7/21 | 2024/11/7 | high |
229824 | Linux Distros 未修补的漏洞: CVE-2021-45949 | Nessus | Misc. | 2025/3/5 | 2025/8/20 | medium |
194101 | RHEL 7:openstack-ironic-inspector (RHSA-2019:1669) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2024/11/6 | critical |
194178 | RHEL 7:openstack-ironic-inspector (RHSA-2019:1734) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/6 | critical |
167742 | RHEL 7:xorg-x11-server (RHSA-2022: 8491) | Nessus | Red Hat Local Security Checks | 2022/11/16 | 2024/11/7 | high |
256753 | Linux Distros 未修补的漏洞:CVE-2021-33454 | Nessus | Misc. | 2025/8/27 | 2025/9/2 | medium |
256065 | Linux Distros 未修补的漏洞:CVE-2021-33463 | Nessus | Misc. | 2025/8/27 | 2025/9/2 | medium |
185126 | RHEL 9:tang (RHSA-2023:6492) | Nessus | Red Hat Local Security Checks | 2023/11/7 | 2024/11/7 | medium |
167159 | CentOS 8:libxml2 (CESA-2022: 7715) | Nessus | CentOS Local Security Checks | 2022/11/9 | 2023/10/5 | medium |
162751 | Atlassian Jira < 8.20.9 / 8.22.0 (JRASERVER-73244) | Nessus | CGI abuses | 2022/7/6 | 2024/6/5 | high |
256309 | Linux Distros 未修补的漏洞:CVE-2021-33464 | Nessus | Misc. | 2025/8/27 | 2025/9/2 | medium |
258504 | Linux Distros 未修补的漏洞:CVE-2021-23648 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
262401 | Linux Distros 未修补的漏洞:CVE-2022-41429 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
262501 | Linux Distros 未修补的漏洞:CVE-2022-22893 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
151864 | RHEL 8:kpatch-patch (RHSA-2021: 2716) | Nessus | Red Hat Local Security Checks | 2021/7/21 | 2025/3/6 | high |
164629 | Oracle Linux 8:pcs (ELSA-2022-9754) | Nessus | Oracle Linux Local Security Checks | 2022/9/1 | 2024/10/22 | high |
173710 | Slackware Linux 15.0 / 当前 xorg-server 漏洞 (SSA:2023-088-02) | Nessus | Slackware Local Security Checks | 2023/3/30 | 2023/4/10 | high |
152904 | RHEL 8:libsndfile (RHSA-2021: 3298) | Nessus | Red Hat Local Security Checks | 2021/8/30 | 2024/11/7 | high |
155340 | CentOS 8:openssh (CESA-2021: 4368) | Nessus | CentOS Local Security Checks | 2021/11/13 | 2021/11/13 | medium |
194390 | RHEL 8:OpenShift Container Platform 4.11.57 (RHSA-2024:0308) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | high |
197466 | GitLab 10.8 < 13.0.12/13.1 < 13.1.6/13.2 < 13.2.3 (CVE-2020-13283) | Nessus | CGI abuses | 2024/5/17 | 2024/5/17 | medium |
257052 | Linux Distros 未修补的漏洞:CVE-2019-6456 | Nessus | Misc. | 2025/8/27 | 2025/9/6 | medium |
223194 | Linux Distros 未修补的漏洞: CVE-2019-7175 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | high |
262443 | Linux Distros 未修补的漏洞:CVE-2022-45592 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
106948 | Atlassian Confluence < 6.4.2 issuesURL 参数反射型 XSS (CVE-2017-18086) | Nessus | CGI abuses : XSS | 2018/2/22 | 2025/5/14 | medium |
263471 | Linux Distros 未修补的漏洞:CVE-2017-0666 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
194186 | RHEL 7:convert2rhel (RHSA-2022:1618) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | medium |
194234 | RHEL 8:OpenShift Container Platform 4.10.61 (RHSA-2023:3362) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | high |
167591 | RHEL 9:fribidi (RHSA-2022: 8011) | Nessus | Red Hat Local Security Checks | 2022/11/16 | 2024/11/7 | high |
220833 | Linux Distros 未修补的漏洞: CVE-2017-14926 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | medium |
141021 | RHEL 7:mod_auth_openidc (RHSA-2020: 3970) | Nessus | Red Hat Local Security Checks | 2020/9/29 | 2024/11/7 | medium |
150865 | Citrix SD-WAN Center 测试版本网络 DoS (CTX297155) | Nessus | CGI abuses | 2021/6/18 | 2022/1/26 | medium |
161769 | RHEL 8:postgresql: 13 (RHSA-2022: 4855) | Nessus | Red Hat Local Security Checks | 2022/6/2 | 2025/4/29 | high |
161779 | RHEL 8:postgresql: 10 (RHSA-2022: 4854) | Nessus | Red Hat Local Security Checks | 2022/6/2 | 2024/11/7 | high |
252750 | Linux Distros 未修补的漏洞:CVE-2022-27446 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | high |
153902 | RHEL 7 / 8:Red Hat JBoss Web Server 5.5.1 安全更新(重要)(RHSA-2021: 3741) | Nessus | Red Hat Local Security Checks | 2021/10/7 | 2024/11/7 | high |
156188 | Debian DSA-5025-1:ang - 安全更新 | Nessus | Debian Local Security Checks | 2021/12/19 | 2025/1/24 | high |
140485 | RHEL 7:openstack-nova (RHSA-2020: 3708) | Nessus | Red Hat Local Security Checks | 2020/9/10 | 2024/11/7 | high |
162637 | RHEL 8:compat-openssl10 (RHSA-2022: 5326) | Nessus | Red Hat Local Security Checks | 2022/7/1 | 2025/3/6 | high |
150756 | RHEL 7:postgresql (RHSA-2021:2397) | Nessus | Red Hat Local Security Checks | 2021/6/14 | 2024/11/7 | high |
263077 | Linux Distros 未修补的漏洞:CVE-2019-15048 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
250748 | Linux Distros 未修补的漏洞:CVE-2021-4183 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
257240 | Linux Distros 未修补的漏洞:CVE-2021-33468 | Nessus | Misc. | 2025/8/27 | 2025/9/2 | medium |