192861 | RHEL 8:kernel-rt (RHSA-2024:1614) | Nessus | Red Hat Local Security Checks | 2024/4/2 | 2024/11/7 | high |
192906 | Oracle Linux 8:内核 (ELSA-2024-12266) | Nessus | Oracle Linux Local Security Checks | 2024/4/3 | 2024/11/2 | high |
192953 | Rocky Linux 8:kernel (RLSA-2024:1607) | Nessus | Rocky Linux Local Security Checks | 2024/4/5 | 2024/5/30 | high |
192963 | RHEL 7:内核 (RHSA-2024:1249) | Nessus | Red Hat Local Security Checks | 2024/4/8 | 2024/11/7 | high |
194794 | RHEL 9:内核 (RHSA-2024:2394) | Nessus | Red Hat Local Security Checks | 2024/4/30 | 2025/8/18 | critical |
197981 | RHEL 9:kernel-rt (RHSA-2024:3414) | Nessus | Red Hat Local Security Checks | 2024/5/28 | 2024/11/7 | high |
200081 | Progress Telerik Report Server 身份验证绕过 (CVE-2024-4358) | Nessus | CGI abuses | 2024/6/4 | 2024/6/13 | critical |
201039 | Nutanix AOS:多个漏洞 (NXSA-AOS-6.5.6) | Nessus | Misc. | 2024/6/26 | 2025/2/18 | critical |
208266 | Ivanti Endpoint Manager Cloud Services Appliance < 5.0.2 多个漏洞 | Nessus | Windows | 2024/10/8 | 2024/12/13 | high |
210958 | Citrix Virtual Apps and Desktops Session Recording 多个漏洞 (CTX691941) | Nessus | Windows | 2024/11/14 | 2025/8/25 | medium |
236788 | Fortinet FortiOS 和 FortiProxy 远程代码执行 (CVE-2024-21762) | Nessus | CGI abuses | 2025/5/15 | 2025/7/14 | critical |
255220 | Adobe Commerce/Magento XXE 漏洞 (APSB24-40) | Nessus | Misc. | 2025/8/26 | 2025/8/26 | critical |
247450 | Linux Distros 未修补的漏洞:CVE-2025-6558 | Nessus | Misc. | 2025/8/10 | 2025/8/10 | high |
252287 | Trend Micro Apex One 多个漏洞 (KA-0020652) | Nessus | Windows | 2025/8/19 | 2025/8/19 | critical |
252959 | Debian dla-4276 : gir1.2-javascriptcoregtk-4.0 - 安全更新 | Nessus | Debian Local Security Checks | 2025/8/20 | 2025/8/20 | high |
254410 | RHEL 8:webkit2gtk3 (RHSA-2025:14432) | Nessus | Red Hat Local Security Checks | 2025/8/25 | 2025/8/25 | high |
254424 | RHEL 9:webkit2gtk3 (RHSA-2025:14423) | Nessus | Red Hat Local Security Checks | 2025/8/25 | 2025/8/25 | high |
44937 | 多种 Adobe 产品 XML 外部实体 (XXE) 注入 (APSB10-05) | Nessus | CGI abuses | 2010/3/1 | 2023/4/25 | medium |
57991 | RHEL 5/6:java-1.6.0-sun (RHSA-2012:0139) | Nessus | Red Hat Local Security Checks | 2012/2/17 | 2024/4/21 | critical |
58130 | Ubuntu 10.04 LTS / 10.10 / 11.04 / 11.10:openjdk-6 漏洞 (USN-1373-1) | Nessus | Ubuntu Local Security Checks | 2012/2/27 | 2022/3/8 | critical |
59674 | GLSA-201206-21:Adobe Flash Player:多种漏洞 | Nessus | Gentoo Local Security Checks | 2012/6/25 | 2022/3/29 | high |
62223 | MS12-063:Internet Explorer 累积安全更新 (2744842) | Nessus | Windows : Microsoft Bulletins | 2012/9/21 | 2025/5/7 | high |
64794 | RHEL 5 / 6:acroread (RHSA-2013:0551) | Nessus | Red Hat Local Security Checks | 2013/2/22 | 2024/11/4 | high |
66458 | RHEL 5 / 6:acroread (RHSA-2013:0826) | Nessus | Red Hat Local Security Checks | 2013/5/16 | 2022/3/29 | critical |
68487 | Oracle Linux 5:java-1.6.0-openjdk (ELSA-2012-0322) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
73860 | GLSA-201405-04:Adobe Flash Player:多种漏洞 | Nessus | Gentoo Local Security Checks | 2014/5/5 | 2024/9/17 | critical |
73984 | MS14-025:群组策略首选项中的漏洞可允许权限提升 (2962486) | Nessus | Windows : Microsoft Bulletins | 2014/5/14 | 2021/11/30 | high |
74899 | openSUSE 安全更新:acroread (openSUSE-SU-2013:0335-2) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/8 | high |
78441 | Flash Player <= 15.0.0.167 的多种漏洞 (APSB14-22) | Nessus | Windows | 2014/10/15 | 2022/5/25 | critical |
78444 | MS KB3001237:Internet Explorer 中 Adobe Flash Player 漏洞的更新 | Nessus | Windows | 2014/10/15 | 2022/5/25 | critical |
84882 | MS15-078:Microsoft 字体驱动程序中的漏洞可允许远程代码执行 (3079904) | Nessus | Windows : Microsoft Bulletins | 2015/7/20 | 2022/3/29 | high |
85879 | MS15-099:Microsoft Office 中的漏洞可允许远程代码执行 (3089664) | Nessus | Windows : Microsoft Bulletins | 2015/9/9 | 2022/3/8 | high |
200349 | KB5039217:Windows 10 1809 版/Windows Server 2019 安全更新(2024 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2024/6/11 | 2024/12/17 | critical |
209820 | fips.c 中的 Fortinet Fortigate 硬编码对称密钥 (FG-IR-19-007) | Nessus | Firewalls | 2024/10/27 | 2025/6/25 | high |
209827 | Debian dsa-5798:activemq - 安全更新 | Nessus | Debian Local Security Checks | 2024/10/27 | 2024/10/28 | critical |
210850 | KB5046612:Windows 10 版本 1607 / Windows Server 2016 安全更新(2024 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2024/11/12 | 2025/1/23 | critical |
210851 | KB5046617:Windows 11 版本 24H2 / Windows Server 2025 安全更新(2024 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2024/11/12 | 2025/1/23 | critical |
210863 | KB5046665:Windows 10 LTS 1507 安全更新(2024 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2024/11/12 | 2025/1/23 | high |
213190 | Ubuntu 16.04 LTS:PHPUnit 漏洞 (USN-7171-1) | Nessus | Ubuntu Local Security Checks | 2024/12/18 | 2024/12/19 | critical |
228844 | Linux Distros 未修补的漏洞: CVE-2024-4671 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | critical |
183196 | CentOS 8:go-toolset: rhel8 (CESA-2023: 5721) | Nessus | CentOS Local Security Checks | 2023/10/16 | 2024/2/23 | medium |
183229 | RHEL 8:nghttp2 (RHSA-2023: 5766) | Nessus | Red Hat Local Security Checks | 2023/10/17 | 2024/11/7 | critical |
183258 | AlmaLinux 9nodejs (ALSA-2023:5765) | Nessus | Alma Linux Local Security Checks | 2023/10/17 | 2024/2/23 | high |
183305 | RHEL 7:rh-nodejs14 (RHSA-2023: 5840) | Nessus | Red Hat Local Security Checks | 2023/10/18 | 2024/11/7 | critical |
183351 | Amazon Linux 2023:tomcat9, tomcat9-admin-webapps, tomcat9-el-3.0-api (ALAS2023-2023-390) | Nessus | Amazon Linux Local Security Checks | 2023/10/19 | 2024/12/11 | critical |
183367 | RHEL 8:grafana (RHSA-2023: 5863) | Nessus | Red Hat Local Security Checks | 2023/10/19 | 2025/3/6 | critical |
183815 | Rocky Linux 9go-toolset 和 golang (RLSA-2023:5738) | Nessus | Rocky Linux Local Security Checks | 2023/10/24 | 2024/2/9 | high |
185090 | RHEL 9:nghttp2 (RHSA-2023:6746) | Nessus | Red Hat Local Security Checks | 2023/11/7 | 2025/3/6 | critical |
189354 | Oracle MySQL Cluster 8.0.x < 8.0.36(2024 年 1 月 CPU) | Nessus | Databases | 2024/1/23 | 2024/4/23 | high |
189423 | RHCOS 4:OpenShift Container Platform 4.14.0 (RHSA-2023: 5009) | Nessus | Red Hat Local Security Checks | 2024/1/24 | 2024/2/9 | critical |