163792 | RHEL 8:pcre2 (RHSA-2022:5809) | Nessus | Red Hat Local Security Checks | 2022/8/3 | 2025/3/20 | critical |
164850 | RHEL 7:OpenShift Container Platform 3.11.715 程序包和 (RHSA-2022: 4999) | Nessus | Red Hat Local Security Checks | 2022/9/8 | 2024/11/7 | high |
230034 | Linux Distros 未修补的漏洞: CVE-2022-1851 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | high |
181437 | AlmaLinux 8 .NET 6.0 (ALSA-2023:5144) | Nessus | Alma Linux Local Security Checks | 2023/9/14 | 2023/9/21 | medium |
184352 | AlmaLinux 9 .NET 7.0 (ALSA-2023:6246) | Nessus | Alma Linux Local Security Checks | 2023/11/3 | 2023/11/3 | medium |
184446 | AlmaLinux 8 .NET 6.0 (ALSA-2023:6245) | Nessus | Alma Linux Local Security Checks | 2023/11/6 | 2023/11/6 | medium |
185474 | Rocky Linux 9 .NET 6.0 (RLSA-2023:6242) | Nessus | Rocky Linux Local Security Checks | 2023/11/11 | 2023/11/11 | medium |
194762 | RHEL 9:zziplib (RHSA-2024:2377) | Nessus | Red Hat Local Security Checks | 2024/4/30 | 2024/11/7 | medium |
221680 | Linux Distros 未修补的漏洞: CVE-2018-10805 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
222746 | Linux Distros 未修补的漏洞: CVE-2019-20208 | Nessus | Misc. | 2025/3/4 | 2025/8/31 | medium |
77814 | Adobe Acrobat 帮助页 XSS (Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/9/23 | 2018/7/14 | medium |
148862 | Oracle Linux 7:java-1.8.0-openjdk (ELSA-2021-1298) | Nessus | Oracle Linux Local Security Checks | 2021/4/21 | 2024/11/1 | medium |
219414 | Linux Distros 未修补的漏洞: CVE-2016-10268 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | high |
222741 | Linux Distros 未修补的漏洞: CVE-2019-19555 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | medium |
220573 | Linux Distros 未修补的漏洞: CVE-2017-13001 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
220764 | Linux Distros 未修补的漏洞: CVE-2017-13021 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
262570 | Linux Distros 未修补的漏洞:CVE-2021-46338 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
135774 | RHEL 7:qemu-kvm-ma (RHSA-2020: 1505) | Nessus | Red Hat Local Security Checks | 2020/4/21 | 2024/11/7 | medium |
141199 | RHEL 8:spice 和 spice-gtk (RHSA-2020: 4184) | Nessus | Red Hat Local Security Checks | 2020/10/6 | 2024/11/7 | medium |
141200 | RHEL 8:spice 和 spice-gtk (RHSA-2020: 4186) | Nessus | Red Hat Local Security Checks | 2020/10/6 | 2024/11/7 | medium |
141201 | RHEL 7:spice 和 spice-gtk (RHSA-2020:4187) | Nessus | Red Hat Local Security Checks | 2020/10/6 | 2024/11/7 | medium |
159552 | RHEL 8:Red Hat OpenStack Platform 16.2 (python-waitress) (RHSA-2022: 1253) | Nessus | Red Hat Local Security Checks | 2022/4/6 | 2024/11/7 | high |
189544 | RHEL 8:libtasn1 (RHSA-2024: 0427) | Nessus | Red Hat Local Security Checks | 2024/1/25 | 2024/11/7 | critical |
229644 | Linux Distros 未修补的漏洞: CVE-2022-0685 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | high |
194313 | RHEL 7:Red Hat OpenStack Platform 13.0 (RHSA-2023:3161) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | medium |
218765 | Linux Distros 未修补的漏洞:CVE-2015-5232 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
262388 | Linux Distros 未修补的漏洞:CVE-2022-0174 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
226062 | Linux Distros 未修补的漏洞:CVE-2023-4752 | Nessus | Misc. | 2025/3/5 | 2025/9/5 | high |
259821 | Linux Distros 未修补的漏洞:CVE-2020-15569 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
159816 | Microsoft Edge (Chromium) < 100.0.1185.44 多个漏洞 | Nessus | Windows | 2022/4/18 | 2023/11/1 | critical |
194310 | RHEL 8/9:OpenShift Container Platform 4.13.10 (RHSA-2023:4734) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | high |
221265 | Linux Distros 未修补的漏洞: CVE-2018-10804 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | medium |
258154 | Linux Distros 未修补的漏洞:CVE-2020-21529 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
256849 | Linux Distros 未修补的漏洞:CVE-2020-21050 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
167814 | Rocky Linux 8libxml2 (RLSA-2022:7715) | Nessus | Rocky Linux Local Security Checks | 2022/11/17 | 2023/11/7 | medium |
193840 | RHEL 6 / 7:openstack-neutron (RHSA-2015:1909) | Nessus | Red Hat Local Security Checks | 2024/4/24 | 2024/6/3 | medium |
194781 | RHEL 9:mingw 组件 (RHSA-2024:2353) | Nessus | Red Hat Local Security Checks | 2024/4/30 | 2024/11/8 | high |
224645 | Linux Distros 未修补的漏洞:CVE-2022-2817 | Nessus | Misc. | 2025/3/5 | 2025/9/5 | high |
263260 | Linux Distros 未修补的漏洞:CVE-2017-0669 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
152355 | RHEL 7:lasso (RHSA-2021: 2989) | Nessus | Red Hat Local Security Checks | 2021/8/9 | 2024/11/7 | high |
259020 | Linux Distros 未修补的漏洞:CVE-2017-15266 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
261005 | Linux Distros 未修补的漏洞:CVE-2020-17490 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | medium |
262793 | Linux Distros 未修补的漏洞:CVE-2021-28899 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
167617 | RHEL 9:openjpeg2 (RHSA-2022: 8207) | Nessus | Red Hat Local Security Checks | 2022/11/16 | 2024/11/7 | medium |
259776 | Linux Distros 未修补的漏洞:CVE-2018-7667 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | critical |
220799 | Linux Distros 未修补的漏洞: CVE-2017-13025 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
220649 | Linux Distros 未修补的漏洞: CVE-2017-13017 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
164155 | Google Chrome < 104.0.5112.101 多个漏洞 | Nessus | Windows | 2022/8/16 | 2023/10/25 | high |
162168 | Microsoft Edge (Chromium) < 102.0.1245.41 多个漏洞 | Nessus | Windows | 2022/6/13 | 2023/3/23 | critical |
255321 | Linux Distros 未修补的漏洞:CVE-2019-19601 | Nessus | Misc. | 2025/8/26 | 2025/8/26 | high |