260671 | Linux Distros 未修补的漏洞:CVE-2017-11475 | Nessus | Misc. | 2025/9/2 | 2025/9/2 | high |
262470 | Linux Distros 未修补的漏洞:CVE-2022-0323 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
259090 | Linux Distros 未修补的漏洞:CVE-2021-23450 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | critical |
253885 | Linux Distros 未修补的漏洞:CVE-2017-15601 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
134344 | RHEL 7:qemu-kvm-rhev (RHSA-2020: 0730) | Nessus | Red Hat Local Security Checks | 2020/3/9 | 2023/1/23 | medium |
150760 | Scientific Linux 安全更新:SL7.x i686/x86_64 中的 dhcp (2021:2357) | Nessus | Scientific Linux Local Security Checks | 2021/6/14 | 2023/12/13 | high |
137223 | Oracle Linux 6:freerdp (ELSA-2020-2406) | Nessus | Oracle Linux Local Security Checks | 2020/6/8 | 2025/5/27 | high |
161763 | RHEL 6 / 8:Satellite Tools 6.9.9 Async 错误修复更新(重要)(RHSA-2022: 4867) | Nessus | Red Hat Local Security Checks | 2022/6/1 | 2024/11/7 | critical |
222954 | Linux Distros 未修补的漏洞: CVE-2019-5882 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | critical |
194293 | RHEL 7/8:Red Hat OpenStack Platform (openstack-nova) (RHSA-2023:1278) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | medium |
194330 | RHEL 9:Red Hat OpenStack Platform 17.0 (openstack-glance) (RHSA-2023:1017) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | medium |
262964 | Linux Distros 未修补的漏洞:CVE-2019-15047 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
138486 | Oracle Linux 8:sane-backends (ELSA-2020-2902) | Nessus | Oracle Linux Local Security Checks | 2020/7/15 | 2024/11/1 | high |
221142 | Linux Distros 未修补的漏洞: CVE-2017-17880 | Nessus | Misc. | 2025/3/4 | 2025/9/14 | high |
222764 | Linux Distros 未修补的漏洞: CVE-2019-20056 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | medium |
260218 | Linux Distros 未修补的漏洞:CVE-2025-27836 | Nessus | Misc. | 2025/9/1 | 2025/9/1 | critical |
156107 | RHEL 8:idm: DL1 (RHSA-2021: 5142) | Nessus | Red Hat Local Security Checks | 2021/12/15 | 2024/11/7 | high |
162035 | Microsoft Excel 产品 C2R 的安全更新(2021 年 4 月) | Nessus | Windows | 2022/6/10 | 2023/10/25 | high |
254222 | Linux Distros 未修补的漏洞:CVE-2016-9581 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
129267 | RHEL 7:kernel-alt (RHSA-2019: 2862) | Nessus | Red Hat Local Security Checks | 2019/9/24 | 2024/11/6 | high |
133410 | Symantec Mail Security for Exchange Live Update 权限升级漏洞 (SYMSA1488) | Nessus | Windows | 2020/2/3 | 2020/2/4 | high |
190406 | Oracle Linux 8:libmaxminddb (ELSA-2024-0768) | Nessus | Oracle Linux Local Security Checks | 2024/2/12 | 2025/9/9 | medium |
190414 | AlmaLinux 8libmaxminddb (ALSA-2024:0768) | Nessus | Alma Linux Local Security Checks | 2024/2/12 | 2024/2/12 | medium |
257315 | Linux Distros 未修补的漏洞:CVE-2020-10233 | Nessus | Misc. | 2025/8/27 | 2025/9/2 | critical |
139162 | Oracle Linux 8:postgresql-jdbc (ELSA-2020-3176) | Nessus | Oracle Linux Local Security Checks | 2020/7/30 | 2024/11/1 | high |
151603 | Microsoft Dynamics 365 Business Central 安全更新(2021 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2021/7/13 | 2023/12/29 | high |
170335 | RHEL 7:rh-maven35-jackson-databind (RHSA-2020: 2320) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high |
155891 | RHEL 7:nss (RHSA-2021:4946) | Nessus | Red Hat Local Security Checks | 2021/12/7 | 2024/11/7 | critical |
222158 | Linux Distros 未修补的漏洞: CVE-2018-13866 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | critical |
155124 | CentOS 8:openssl (CESA-2021: 4424) | Nessus | CentOS Local Security Checks | 2021/11/11 | 2023/11/24 | high |
139289 | RHEL 6:kernel-rt (RHSA-2020: 3266) | Nessus | Red Hat Local Security Checks | 2020/8/3 | 2024/11/7 | high |
255436 | Linux Distros 未修补的漏洞:CVE-2019-6459 | Nessus | Misc. | 2025/8/26 | 2025/9/6 | medium |
257592 | Linux Distros 未修补的漏洞:CVE-2018-18194 | Nessus | Misc. | 2025/8/27 | 2025/9/2 | high |
222064 | Linux Distros 未修补的漏洞: CVE-2018-19661 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
256961 | Linux Distros 未修补的漏洞:CVE-2020-36604 | Nessus | Misc. | 2025/8/27 | 2025/9/2 | high |
258175 | Linux Distros 未修补的漏洞:CVE-2019-8427 | Nessus | Misc. | 2025/8/30 | 2025/9/3 | critical |
218404 | Linux Distros 未修补的漏洞: CVE-2014-9939 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | critical |
255425 | Linux Distros 未修补的漏洞:CVE-2019-13486 | Nessus | Misc. | 2025/8/26 | 2025/8/26 | critical |
220837 | Linux Distros 未修补的漏洞: CVE-2017-14343 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | medium |
223149 | Linux Distros 未修补的漏洞: CVE-2019-7574 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | high |
164616 | RHEL 8:Red Hat OpenShift Service Mesh 2.0.11 (RHSA-2022: 6272) | Nessus | Red Hat Local Security Checks | 2022/9/1 | 2024/11/7 | high |
167741 | RHEL 8:python39:3.9 (RHSA-2022:8492) | Nessus | Red Hat Local Security Checks | 2022/11/16 | 2025/4/8 | high |
259320 | Linux Distros 未修补的漏洞:CVE-2018-11364 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
259785 | Linux Distros 未修补的漏洞:CVE-2018-20431 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
261372 | Linux Distros 未修补的漏洞:CVE-2018-20428 | Nessus | Misc. | 2025/9/4 | 2025/9/4 | high |
194321 | RHEL 8/9:Red Hat Ansible Automation Platform 2.3 产品安全和缺陷修复更新(低危)(RHSA-2023:4991) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
170533 | RHEL 7:bind (RHSA-2023: 0402) | Nessus | Red Hat Local Security Checks | 2023/1/24 | 2024/11/7 | medium |
185042 | Rocky Linux 8libxml2 (RLSA-2022:0899) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | high |
145598 | CentOS 8:内核 (CESA-2019: 1167) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2025/2/20 | medium |
149672 | RHEL 8:idm: DL1 和 idm: client (RHSA-2021: 1846) | Nessus | Red Hat Local Security Checks | 2021/5/19 | 2025/3/6 | medium |