167532 | Debian DLA-3189-1:postgresql-11 - LTS 安全更新 | Nessus | Debian Local Security Checks | 2022/11/15 | 2022/11/15 | high |
165641 | Debian DLA-3135-1:libdatetime-timezone-perl - LTS 安全更新 | Nessus | Debian Local Security Checks | 2022/10/5 | 2025/1/22 | high |
165642 | Debian DLA-3134-1:tzdata - LTS 安全更新 | Nessus | Debian Local Security Checks | 2022/10/5 | 2025/1/22 | high |
171186 | Debian DLA-3312-1:shim - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/2/8 | 2025/1/22 | high |
141042 | RHEL 7:glibc (RHSA-2020: 3861) | Nessus | Red Hat Local Security Checks | 2020/9/30 | 2024/11/7 | low |
145952 | CentOS 8:dnsmasq (CESA-2020: 1715) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2021/3/23 | low |
143019 | RHEL 8:GStreamer、libmad 和 SDL (RHSA-2020: 1631) | Nessus | Red Hat Local Security Checks | 2020/11/18 | 2024/11/7 | critical |
111602 | VMware Horizon View Client 4.x < 4.8.1 信息泄露漏洞 (VMSA-2018-0019) | Nessus | Windows | 2018/8/9 | 2020/3/20 | medium |
183306 | Debian DSA-5529-1:slurm-wlm - 安全更新 | Nessus | Debian Local Security Checks | 2023/10/18 | 2025/1/24 | high |
133693 | Mozilla Firefox < 73.0 | Nessus | Windows | 2020/2/14 | 2020/5/8 | high |
179693 | HP 打印机软件特权提升 (HPSBPI03857) | Nessus | Windows | 2023/8/11 | 2023/8/24 | high |
167686 | AlmaLinux 9 java-11-openjdk (ALSA-2022:1728) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2024/11/26 | medium |
224905 | Linux Distros 未修补的漏洞: CVE-2022-35019 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | medium |
140454 | Juniper Junos 权限提升漏洞 (JSA10977) | Nessus | Junos Local Security Checks | 2020/9/9 | 2023/7/20 | high |
167708 | AlmaLinux 9pcre2 (ALSA-2022:5251) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/10/3 | critical |
157784 | Rocky Linux 8cloud-init (RLSA-2021:3081) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/11/9 | medium |
200997 | VMware Fusion 12.0.x < 12.2.0 漏洞 (VMSA-2022-0001.2) | Nessus | MacOS X Local Security Checks | 2024/6/25 | 2024/6/25 | high |
144782 | Google Chrome < 87.0.4280.141 多个漏洞 | Nessus | MacOS X Local Security Checks | 2021/1/6 | 2024/1/30 | critical |
63186 | NetIQ Privileged User Manager 密码变更认证绕过(版本检查) | Nessus | CGI abuses | 2012/12/7 | 2021/1/19 | medium |
171315 | IBM DB2 11.1 < 11.1.4 FP 7 41246 / 11.5 < 11.5.8 FP 0 26513 拒绝服务 (Windows) | Nessus | Databases | 2023/2/10 | 2023/5/5 | high |
171317 | IBM DB2 11.1 < 11.1.4 FP6 41246 / 11.5 < 11.5.8 FP0 26513 拒绝服务 (Unix) | Nessus | Databases | 2023/2/10 | 2024/10/23 | high |
223452 | Linux Distros 未修补的漏洞: CVE-2020-16156 | Nessus | Misc. | 2025/3/4 | 2025/8/18 | high |
251353 | Linux Distros 未修补的漏洞:CVE-2021-40226 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
167688 | AlmaLinux 9 java-11-openjdk (ALSA-2022:5695) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2022/11/24 | high |
244869 | Linux Distros 未修补的漏洞:CVE-2023-7122 | Nessus | Misc. | 2025/8/7 | 2025/9/5 | critical |
231245 | Linux Distros 未修补的漏洞: CVE-2024-9370 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | critical |
167662 | AlmaLinux 9内核 (ALSA-2022:6610) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/1/13 | high |
167684 | AlmaLinux 9kernel-rt (ALSA-2022:6582) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/1/13 | high |
143470 | Google Chrome < 87.0.4280.88 多个漏洞 | Nessus | MacOS X Local Security Checks | 2020/12/3 | 2021/4/20 | high |
260568 | Linux Distros 未修补的漏洞:CVE-2024-43485 | Nessus | Misc. | 2025/9/2 | 2025/9/2 | high |
219704 | Linux Distros 未修补的漏洞: CVE-2016-4980 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | low |
135355 | CentOS 7:unzip (CESA-2020: 1181) | Nessus | CentOS Local Security Checks | 2020/4/10 | 2020/6/18 | low |
161029 | RHEL 8:squid: 4 (RHSA-2022: 1939) | Nessus | Red Hat Local Security Checks | 2022/5/11 | 2025/4/8 | medium |
148455 | Adobe Bridge 10.x < 10.1.2 / 11.x < 11.0.2 / 11.x < 11.0.2 多个漏洞 (APSB21-23) | Nessus | MacOS X Local Security Checks | 2021/4/13 | 2024/1/4 | medium |
154846 | RHEL 8:python3 (RHSA-2021:4057) | Nessus | Red Hat Local Security Checks | 2021/11/2 | 2024/11/7 | medium |
228169 | Linux Distros 未修补的漏洞:CVE-2024-33874 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | critical |
228233 | Linux Distros 未修补的漏洞: CVE-2024-33876 | Nessus | Misc. | 2025/3/5 | 2025/8/31 | medium |
168020 | Xenstore:导致 xenstored 堆栈耗尽的递归操作 (XSA-418) | Nessus | Misc. | 2022/11/21 | 2022/11/22 | medium |
211584 | Google Chrome < 131.0.6778.85 漏洞 | Nessus | MacOS X Local Security Checks | 2024/11/19 | 2024/12/6 | high |
171547 | Microsoft 3D Builder 应用程序多个远程代码执行漏洞(2023 年 2 月) | Nessus | Windows | 2023/2/16 | 2024/3/27 | high |
227126 | Linux Distros 未修补的漏洞: CVE-2023-3013 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | high |
145670 | CentOS 8:ruby: 2.5 (CESA-2019: 1972) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2023/2/8 | high |
155101 | RHEL 8:cups (RHSA-2021:4393) | Nessus | Red Hat Local Security Checks | 2021/11/11 | 2024/11/7 | medium |
135062 | RHEL 7:bash (RHSA-2020: 1113) | Nessus | Red Hat Local Security Checks | 2020/4/1 | 2024/11/7 | high |
189559 | RHEL 9:grub2 (RHSA-2024:0468) | Nessus | Red Hat Local Security Checks | 2024/1/25 | 2024/11/7 | medium |
179655 | ManageEngine OpManager Plus < 12.7.109/12.7.110 < 12.7.120/12.7.121 < 12.7.131 跨站 WebSocket 劫持 | Nessus | CGI abuses | 2023/8/10 | 2024/6/28 | high |
11722 | Trend Micro Virus Buster cgiWebupdate.exe 任意文件检索 | Nessus | CGI abuses | 2003/6/11 | 2021/1/19 | medium |
167162 | CentOS 8:python39: 3.9 和 python39-devel: 3.9 (CESA-2022: 7592) | Nessus | CentOS Local Security Checks | 2022/11/9 | 2023/10/5 | high |
173870 | RHEL 8:kpatch-patch (RHSA-2023: 1590) | Nessus | Red Hat Local Security Checks | 2023/4/5 | 2025/9/17 | high |
186939 | RHEL 8:gstreamer1-plugins-bad-free (RHSA-2023: 7841) | Nessus | Red Hat Local Security Checks | 2023/12/15 | 2024/11/7 | high |