257592 | Linux Distros 未修补的漏洞:CVE-2018-18194 | Nessus | Misc. | 2025/8/27 | 2025/9/2 | high |
222064 | Linux Distros 未修补的漏洞: CVE-2018-19661 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
256961 | Linux Distros 未修补的漏洞:CVE-2020-36604 | Nessus | Misc. | 2025/8/27 | 2025/9/2 | high |
258175 | Linux Distros 未修补的漏洞:CVE-2019-8427 | Nessus | Misc. | 2025/8/30 | 2025/9/3 | critical |
218404 | Linux Distros 未修补的漏洞: CVE-2014-9939 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | critical |
255425 | Linux Distros 未修补的漏洞:CVE-2019-13486 | Nessus | Misc. | 2025/8/26 | 2025/8/26 | critical |
220837 | Linux Distros 未修补的漏洞: CVE-2017-14343 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | medium |
223149 | Linux Distros 未修补的漏洞: CVE-2019-7574 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | high |
164616 | RHEL 8:Red Hat OpenShift Service Mesh 2.0.11 (RHSA-2022: 6272) | Nessus | Red Hat Local Security Checks | 2022/9/1 | 2024/11/7 | high |
167741 | RHEL 8:python39:3.9 (RHSA-2022:8492) | Nessus | Red Hat Local Security Checks | 2022/11/16 | 2025/4/8 | high |
259320 | Linux Distros 未修补的漏洞:CVE-2018-11364 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
259785 | Linux Distros 未修补的漏洞:CVE-2018-20431 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
261372 | Linux Distros 未修补的漏洞:CVE-2018-20428 | Nessus | Misc. | 2025/9/4 | 2025/9/4 | high |
194321 | RHEL 8/9:Red Hat Ansible Automation Platform 2.3 产品安全和缺陷修复更新(低危)(RHSA-2023:4991) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
170533 | RHEL 7:bind (RHSA-2023: 0402) | Nessus | Red Hat Local Security Checks | 2023/1/24 | 2024/11/7 | medium |
185042 | Rocky Linux 8libxml2 (RLSA-2022:0899) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | high |
145598 | CentOS 8:内核 (CESA-2019: 1167) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2025/2/20 | medium |
149672 | RHEL 8:idm: DL1 和 idm: client (RHSA-2021: 1846) | Nessus | Red Hat Local Security Checks | 2021/5/19 | 2025/3/6 | medium |
222107 | Linux Distros 未修补的漏洞: CVE-2018-13868 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | critical |
217515 | Linux Distros 未修补的漏洞: CVE-2011-2913 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | high |
227603 | Linux Distros 未修补的漏洞:CVE-2024-32623 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | high |
194305 | RHEL 8:redhat-ds:11 (RHSA-2023:4655) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | medium |
244482 | Linux Distros 未修补的漏洞:CVE-2021-32399 | Nessus | Misc. | 2025/8/6 | 2025/9/30 | high |
249926 | Linux Distros 未修补的漏洞:CVE-2019-14815 | Nessus | Misc. | 2025/8/15 | 2025/9/30 | high |
193734 | RHEL 8:kpatch-patch (RHSA-2024:1961) | Nessus | Red Hat Local Security Checks | 2024/4/23 | 2024/11/7 | high |
228563 | Linux Distros 未修补的漏洞:CVE-2024-38632 | Nessus | Misc. | 2025/3/5 | 2025/9/30 | medium |
228701 | Linux Distros 未修补的漏洞:CVE-2024-35866 | Nessus | Misc. | 2025/3/5 | 2025/9/30 | high |
197519 | RHEL 7:go-toolset-1.19-golang (RHSA-2024:2892) | Nessus | Red Hat Local Security Checks | 2024/5/20 | 2024/11/7 | high |
222881 | Linux Distros 未修补的漏洞: CVE-2019-3459 | Nessus | Misc. | 2025/3/4 | 2025/9/30 | medium |
247346 | Linux Distros 未修补的漏洞:CVE-2023-53126 | Nessus | Misc. | 2025/8/10 | 2025/9/30 | medium |
227102 | Linux Distros 未修补的漏洞:CVE-2023-52673 | Nessus | Misc. | 2025/3/5 | 2025/9/30 | medium |
168103 | Slackware Linux 15.0/当前 vim 漏洞 (SSA:2022-266-01) | Nessus | Slackware Local Security Checks | 2022/11/22 | 2023/10/2 | high |
255904 | Linux Distros 未修补的漏洞:CVE-2023-38665 | Nessus | Misc. | 2025/8/27 | 2025/9/2 | medium |
260374 | Linux Distros 未修补的漏洞:CVE-2025-38661 | Nessus | Misc. | 2025/9/2 | 2025/9/30 | high |
228803 | Linux Distros 未修补的漏洞:CVE-2024-35868 | Nessus | Misc. | 2025/3/5 | 2025/9/30 | high |
145788 | RHEL 7:RHEL 7 上的 Red Hat Single Sign-On 7.4.5 安全更新(中等)(RHSA-2021: 0319) | Nessus | Red Hat Local Security Checks | 2021/2/1 | 2024/11/7 | medium |
165122 | RHEL 8:nginx: 1.18 (RHSA-2021: 2259) | Nessus | Red Hat Local Security Checks | 2022/9/15 | 2024/11/7 | high |
185380 | RHEL 8:mariadb:10.5 (RHSA-2023:6822) | Nessus | Red Hat Local Security Checks | 2023/11/8 | 2024/11/7 | high |
136059 | RHEL 8:rsyslog (RHSA-2020: 1702) | Nessus | Red Hat Local Security Checks | 2020/4/28 | 2024/11/7 | critical |
254776 | Linux Distros 未修补的漏洞:CVE-2017-14719 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
230725 | Linux Distros 未修补的漏洞: CVE-2024-57823 | Nessus | Misc. | 2025/3/6 | 2025/9/7 | critical |
159297 | RHEL 8:httpd:2.4 (RHSA-2022: 1080) | Nessus | Red Hat Local Security Checks | 2022/3/29 | 2024/11/7 | critical |
159298 | RHEL 7:httpd24-httpd (RHSA-2022: 1075) | Nessus | Red Hat Local Security Checks | 2022/3/29 | 2024/11/7 | critical |
184056 | Amazon Linux 2023:squid (ALAS2023-2023-402) | Nessus | Amazon Linux Local Security Checks | 2023/10/30 | 2024/12/11 | high |
230431 | Linux Distros 未修补的漏洞:CVE-2024-56378 | Nessus | Misc. | 2025/3/6 | 2025/9/15 | medium |
259905 | Linux Distros 未修补的漏洞:CVE-2025-55188 | Nessus | Misc. | 2025/8/30 | 2025/9/4 | low |
269337 | Linux Distros 未修补的漏洞:CVE-2023-53605 | Nessus | Misc. | 2025/10/8 | 2025/10/8 | high |
146029 | CentOS 8:firefox (CESA-2020: 2379) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2024/1/24 | high |
223833 | Linux Distros 未修补的漏洞:CVE-2021-33390 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | critical |
264998 | Linux Distros 未修补的漏洞:CVE-2023-53257 | Nessus | Misc. | 2025/9/16 | 2025/9/30 | high |