156188 | Debian DSA-5025-1:ang - 安全更新 | Nessus | Debian Local Security Checks | 2021/12/19 | 2025/1/24 | high |
140485 | RHEL 7:openstack-nova (RHSA-2020: 3708) | Nessus | Red Hat Local Security Checks | 2020/9/10 | 2024/11/7 | high |
162637 | RHEL 8:compat-openssl10 (RHSA-2022: 5326) | Nessus | Red Hat Local Security Checks | 2022/7/1 | 2025/3/6 | high |
150756 | RHEL 7:postgresql (RHSA-2021:2397) | Nessus | Red Hat Local Security Checks | 2021/6/14 | 2024/11/7 | high |
263077 | Linux Distros 未修补的漏洞:CVE-2019-15048 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
250748 | Linux Distros 未修补的漏洞:CVE-2021-4183 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
257240 | Linux Distros 未修补的漏洞:CVE-2021-33468 | Nessus | Misc. | 2025/8/27 | 2025/9/2 | medium |
262365 | Linux Distros 未修补的漏洞:CVE-2022-22888 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
262473 | Linux Distros 未修补的漏洞:CVE-2022-43037 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
152525 | Microsoft Dynamics 365(本地)的安全更新(2021 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2021/8/12 | 2023/12/29 | high |
166524 | AlmaLinux 8device-mapper-multipath (ALSA-2022:7192) | Nessus | Alma Linux Local Security Checks | 2022/10/26 | 2022/12/1 | high |
166614 | AlmaLinux 9device-mapper-multipath (ALSA-2022:7185) | Nessus | Alma Linux Local Security Checks | 2022/10/27 | 2022/11/30 | high |
253134 | Linux Distros 未修补的漏洞:CVE-2023-51105 | Nessus | Misc. | 2025/8/21 | 2025/9/1 | high |
133188 | RHEL 6 : openslp (RHSA-2020:0199) | Nessus | Red Hat Local Security Checks | 2020/1/23 | 2024/11/7 | critical |
139319 | RHEL 8:python-pillow (RHSA-2020: 3299) | Nessus | Red Hat Local Security Checks | 2020/8/4 | 2024/11/7 | high |
165636 | RHEL 7:bind (RHSA-2022: 6765) | Nessus | Red Hat Local Security Checks | 2022/10/3 | 2024/11/7 | high |
165652 | RHEL 8:bind (RHSA-2022: 6779) | Nessus | Red Hat Local Security Checks | 2022/10/5 | 2024/11/7 | high |
221999 | Linux Distros 未修补的漏洞: CVE-2018-16227 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | high |
263397 | Linux Distros 未修补的漏洞:CVE-2017-0806 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
194760 | RHEL 9:ansible-core (RHSA-2024:2246) | Nessus | Red Hat Local Security Checks | 2024/4/30 | 2024/11/8 | medium |
219007 | Linux Distros 未修补的漏洞: CVE-2015-8107 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | high |
227904 | Linux Distros 未修补的漏洞:CVE-2024-29509 | Nessus | Misc. | 2025/3/5 | 2025/8/20 | high |
179773 | Amazon Linux AMI:GraphicsMagick (ALAS-2023-1799) | Nessus | Amazon Linux Local Security Checks | 2023/8/14 | 2024/12/11 | high |
166823 | RHEL 7 / 9:Red Hat JBoss Web Server 5.7.0 版本 (RHSA-2022: 7272) | Nessus | Red Hat Local Security Checks | 2022/11/2 | 2024/11/7 | high |
262426 | Linux Distros 未修补的漏洞:CVE-2022-29360 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
191409 | CentOS 9:python-cryptography-36.0.1-3.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | medium |
162760 | Atlassian Jira 8.5.x < 8.18.0 (JRASERVER-72575) | Nessus | CGI abuses | 2022/7/6 | 2024/6/5 | high |
260294 | Linux Distros 未修补的漏洞:CVE-2025-27832 | Nessus | Misc. | 2025/9/2 | 2025/9/2 | critical |
149025 | RHEL 7:etcd (RHSA-2021: 1407) | Nessus | Red Hat Local Security Checks | 2021/4/27 | 2024/11/7 | medium |
162552 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS:Linux 内核漏洞 (USN-5493-1) | Nessus | Ubuntu Local Security Checks | 2022/6/27 | 2024/8/27 | medium |
255912 | Linux Distros 未修补的漏洞:CVE-2025-46802 | Nessus | Misc. | 2025/8/27 | 2025/9/2 | medium |
164513 | RHEL 8:内核 (RHSA-2022: 6243) | Nessus | Red Hat Local Security Checks | 2022/8/31 | 2024/11/7 | high |
222245 | Linux Distros 未修补的漏洞: CVE-2018-11806 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
230226 | Linux Distros 未修补的漏洞:CVE-2020-36599 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | critical |
164130 | RHEL 8:Red Hat OpenStack Platform 16.2 (etcd) (RHSA-2022: 6061) | Nessus | Red Hat Local Security Checks | 2022/8/15 | 2024/11/7 | high |
135233 | RHEL 7:telnet (RHSA-2020: 1334) | Nessus | Red Hat Local Security Checks | 2020/4/6 | 2024/11/7 | critical |
135244 | RHEL 8:telnet (RHSA-2020: 1342) | Nessus | Red Hat Local Security Checks | 2020/4/7 | 2024/11/7 | critical |
135257 | RHEL 8:telnet (RHSA-2020: 1318) | Nessus | Red Hat Local Security Checks | 2020/4/7 | 2025/3/6 | critical |
223070 | Linux Distros 未修补的漏洞: CVE-2019-7635 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | high |
190516 | RHEL 7:.NET 6.0 (RHSA-2024:0814) | Nessus | Red Hat Local Security Checks | 2024/2/14 | 2024/11/7 | high |
193831 | RHEL 7:openstack-swift (RHSA-2015:1681) | Nessus | Red Hat Local Security Checks | 2024/4/24 | 2024/6/3 | high |
223082 | Linux Distros 未修补的漏洞: CVE-2019-7576 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | high |
262784 | Linux Distros 未修补的漏洞:CVE-2021-26194 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
263525 | Linux Distros 未修补的漏洞:CVE-2013-5106 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
251209 | Linux Distros 未修补的漏洞:CVE-2018-18196 | Nessus | Misc. | 2025/8/18 | 2025/8/31 | high |
261384 | Linux Distros 未修补的漏洞:CVE-2018-19219 | Nessus | Misc. | 2025/9/4 | 2025/9/4 | medium |
143198 | RHEL 6 / 8:Red Hat JBoss Enterprise Application Platform 7.3 (RHSA-2020: 5175) | Nessus | Red Hat Local Security Checks | 2020/11/23 | 2024/11/7 | high |
183122 | Ubuntu 18.04 ESM / 20.04 ESM:PostgreSQL JDBC Driver 漏洞 (USN-5238-1) | Nessus | Ubuntu Local Security Checks | 2023/10/16 | 2024/8/29 | high |
261284 | Linux Distros 未修补的漏洞:CVE-2018-17236 | Nessus | Misc. | 2025/9/4 | 2025/9/4 | medium |
191237 | CentOS 9:pki-core-11.3.0-0.2.beta1.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | medium |