174133 | RHEL 9:内核 (RHSA-2023: 1703) | Nessus | Red Hat Local Security Checks | 2023/4/11 | 2025/7/4 | high |
174234 | Oracle Linux 9:内核 (ELSA-2023-1703) | Nessus | Oracle Linux Local Security Checks | 2023/4/13 | 2025/7/4 | high |
174450 | Ubuntu 20.04 LTS / 22.04 LTS:Linux 内核漏洞 (USN-6025-1) | Nessus | Ubuntu Local Security Checks | 2023/4/19 | 2025/7/4 | high |
174749 | Ubuntu 20.04 LTS:Linux 内核 (HWE) 漏洞 (USN-6040-1) | Nessus | Ubuntu Local Security Checks | 2023/4/25 | 2025/7/4 | high |
175149 | Ubuntu 22.04 LTS:Linux 内核 (Intel IoTG) 漏洞 (USN-6057-1) | Nessus | Ubuntu Local Security Checks | 2023/5/5 | 2025/7/4 | high |
175394 | Ubuntu 22.04 LTS:Linux 内核 (OEM) 漏洞 (USN-6072-1) | Nessus | Ubuntu Local Security Checks | 2023/5/11 | 2025/7/4 | high |
175574 | Ubuntu 22.04 LTS:Linux 内核 (OEM) 漏洞 (USN-6071-1) | Nessus | Ubuntu Local Security Checks | 2023/5/14 | 2025/7/4 | high |
177760 | RHEL 8:open-vm-tools (RHSA-2023: 3945) | Nessus | Red Hat Local Security Checks | 2023/6/29 | 2024/11/7 | low |
177787 | RHEL 9:open-vm-tools (RHSA-2023: 3947) | Nessus | Red Hat Local Security Checks | 2023/6/29 | 2024/11/7 | low |
177788 | RHEL 8:open-vm-tools (RHSA-2023: 3950) | Nessus | Red Hat Local Security Checks | 2023/6/29 | 2024/11/7 | low |
178030 | Openfire 绕过认证 (CVE-2023-32315) | Nessus | CGI abuses | 2023/7/7 | 2025/7/14 | high |
178049 | Rocky Linux 9open-vm-tools (RLSA-2023:3948) | Nessus | Rocky Linux Local Security Checks | 2023/7/8 | 2023/7/8 | low |
178533 | Amazon Linux 2023:open-vm-tools、open-vm-tools-desktop、open-vm-tools-devel (ALAS2023-2023-259) | Nessus | Amazon Linux Local Security Checks | 2023/7/20 | 2024/12/11 | low |
178539 | Amazon Linux 2:open-vm-tools (ALAS-2023-2139) | Nessus | Amazon Linux Local Security Checks | 2023/7/20 | 2024/12/11 | low |
179499 | KB5029259:Windows 10 LTS 1507 安全更新(2023 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2023/8/8 | 2024/11/13 | critical |
180586 | Nutanix AOS:多个漏洞 (NXSA-AOS-6.5.3.7) | Nessus | Misc. | 2023/9/7 | 2025/7/22 | high |
181211 | Debian DSA-5493-1:open-vm-tools - 安全更新 | Nessus | Debian Local Security Checks | 2023/9/11 | 2023/9/11 | high |
181760 | macOS 12.x < 12.7 多个漏洞 (HT213932) | Nessus | MacOS X Local Security Checks | 2023/9/21 | 2024/6/13 | high |
181763 | macOS 13.x < 13.6 多个漏洞 (HT213931) | Nessus | MacOS X Local Security Checks | 2023/9/21 | 2024/6/14 | high |
184577 | Rocky Linux 8polkit (RLSA-2022:0267) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/7 | high |
191192 | CentOS 9:kernel-5.14.0-347.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2025/7/4 | critical |
191221 | CentOS 9:polkit-0.117-8.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
191265 | CentOS 9:open-vm-tools-12.2.0-3.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | low |
201099 | Debian dla-3840:hyperv-daemons - 安全更新 | Nessus | Debian Local Security Checks | 2024/6/27 | 2025/7/4 | high |
202039 | KB5040437:Windows Server 2022 / Azure Stack HCI 22H2 安全更新(2024 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2024/7/9 | 2024/8/16 | critical |
203693 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS:Apache ActiveMQ 漏洞 (USN-6910-1) | Nessus | Ubuntu Local Security Checks | 2024/7/23 | 2024/8/27 | critical |
207738 | Ubuntu 20.04 LTS:Linux 内核漏洞 (USN-7009-2) | Nessus | Ubuntu Local Security Checks | 2024/9/25 | 2024/9/25 | critical |
213470 | Debian dla-4008:linux-config-6.1 - 安全更新 | Nessus | Debian Local Security Checks | 2025/1/3 | 2025/3/6 | critical |
213568 | Ivanti Connect Secure 22.7R2.x < 22.7R2.5 远程代码执行 (CVE-2025-0282) | Nessus | Misc. | 2025/1/8 | 2025/2/14 | critical |
216682 | RHEL 7:RHEL 7 上的 Red Hat JBoss Enterprise Application Platform 7.1.9 (RHSA-2025:1746) | Nessus | Red Hat Local Security Checks | 2025/2/24 | 2025/6/5 | high |
216951 | Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2025-802) | Nessus | Amazon Linux Local Security Checks | 2025/3/1 | 2025/6/9 | high |
216984 | Debian dla-4075:ata-modules-5.10.0-29-armmp-di - 安全更新 | Nessus | Debian Local Security Checks | 2025/3/1 | 2025/4/10 | critical |
217965 | Linux Distros 未修补的漏洞: CVE-2013-0431 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
223270 | Linux Distros 未修补的漏洞: CVE-2020-1472 | Nessus | Misc. | 2025/3/4 | 2025/3/6 | critical |
232845 | Debian dsa-5880: freetype2-demos - 安全更新 | Nessus | Debian Local Security Checks | 2025/3/19 | 2025/5/6 | high |
233597 | Debian dla-4104: freetype2-demos - 安全更新 | Nessus | Debian Local Security Checks | 2025/4/1 | 2025/5/6 | high |
233690 | Amazon Linux 2:freetype (ALAS-2025-2806) | Nessus | Amazon Linux Local Security Checks | 2025/4/1 | 2025/5/6 | medium |
233784 | Ubuntu 20.04 LTS:Linux 内核 (HWE) 漏洞 (USN-7407-1) | Nessus | Ubuntu Local Security Checks | 2025/4/2 | 2025/4/9 | high |
234034 | KB5055596 : Windows Server 2008 安全更新(2025 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2025/4/8 | 2025/5/16 | high |
234665 | RHEL 9:内核 (RHSA-2025:3838) | Nessus | Red Hat Local Security Checks | 2025/4/21 | 2025/6/5 | high |
234669 | RHEL 9:kernel-rt (RHSA-2025:3839) | Nessus | Red Hat Local Security Checks | 2025/4/21 | 2025/6/5 | high |
234776 | Ubuntu 22.04 LTS / 24.04 LTS:Linux 内核漏洞 (USN-7449-1) | Nessus | Ubuntu Local Security Checks | 2025/4/23 | 2025/4/23 | high |
235939 | GLSA-202505-07 FreeType远程代码执行 | Nessus | Gentoo Local Security Checks | 2025/5/14 | 2025/5/14 | high |
237340 | RHEL 8spice-client-winRHSA-2025:8219 | Nessus | Red Hat Local Security Checks | 2025/5/27 | 2025/6/5 | high |
237423 | RHEL 8spice-client-winRHSA-2025:8253 | Nessus | Red Hat Local Security Checks | 2025/5/28 | 2025/6/5 | high |
237452 | RHEL 8 : mingw-freetype 和 spice-client-win (RHSA-2025:8292) | Nessus | Red Hat Local Security Checks | 2025/5/29 | 2025/6/5 | high |
237661 | Google Chrome < 137.0.7151.68 多个漏洞 | Nessus | Windows | 2025/6/2 | 2025/6/12 | high |
237731 | Microsoft Edge (Chromium) < 137.0.3296.62 多个漏洞 | Nessus | Windows | 2025/6/3 | 2025/6/9 | high |
240342 | NetScaler ADC 和 NetScaler Gateway 内存溢出 (CTX694788) | Nessus | CGI abuses | 2025/6/25 | 2025/7/8 | critical |
241427 | RHEL 7:webkitgtk4 (RHSA-2025:10364) | Nessus | Red Hat Local Security Checks | 2025/7/7 | 2025/7/7 | critical |