170890 | Oracle Linux 7:libksba (ELSA-2023-0530) | Nessus | Oracle Linux Local Security Checks | 2023/1/31 | 2024/10/22 | critical |
171089 | RHEL 9:libksba (RHSA-2023: 0629) | Nessus | Red Hat Local Security Checks | 2023/2/7 | 2024/11/7 | critical |
186027 | Debian DSA-5560-1:strongswan - 安全更新 | Nessus | Debian Local Security Checks | 2023/11/21 | 2025/1/24 | critical |
186244 | Debian DLA-3663-1:strongswan - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/11/24 | 2025/1/22 | critical |
241595 | GLSA-202507-04:strongSwan:缓冲区溢出 | Nessus | Gentoo Local Security Checks | 2025/7/8 | 2025/7/8 | critical |
210266 | RHEL 5:内核 (RHSA-2017:2472) | Nessus | Red Hat Local Security Checks | 2024/11/5 | 2024/11/5 | critical |
101139 | Oracle Linux 7:内核 (ELSA-2017-1615) | Nessus | Oracle Linux Local Security Checks | 2017/6/30 | 2024/10/22 | critical |
101383 | Oracle Linux 6:内核 (ELSA-2017-1723) | Nessus | Oracle Linux Local Security Checks | 2017/7/12 | 2024/10/22 | critical |
111021 | OracleVM 3.4:Unbreakable /等 (OVMSA-2018-0236) | Nessus | OracleVM Local Security Checks | 2018/7/12 | 2024/9/5 | critical |
118851 | Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2018-4268) | Nessus | Oracle Linux Local Security Checks | 2018/11/9 | 2024/10/22 | critical |
119165 | GLSA-201811-20 :spice-gtk:远程代码执行 | Nessus | Gentoo Local Security Checks | 2018/11/27 | 2024/7/19 | critical |
166057 | ManageEngine PAM360 < 5.5 Build 5510 RCE | Nessus | CGI abuses | 2022/10/12 | 2024/10/23 | critical |
177843 | Dell EMC NetWorker 命令注入 (DSA-2023-060) | Nessus | Windows | 2023/6/30 | 2023/9/28 | critical |
191519 | Amazon Linux 2:xerces-c (ALAS-2024-2476) | Nessus | Amazon Linux Local Security Checks | 2024/3/5 | 2025/1/20 | critical |
191556 | Google Chrome < 122.0.6261.111 多个漏洞 | Nessus | Windows | 2024/3/5 | 2024/12/20 | high |
192054 | Ubuntu 14.04 LTS:X.Org X Server 漏洞 (USN-6587-5) | Nessus | Ubuntu Local Security Checks | 2024/3/13 | 2024/10/29 | critical |
192299 | Microsoft Open Management Infrastructure 的安全更新(2024 年 3 月) | Nessus | Web Servers | 2024/3/20 | 2024/12/30 | critical |
192809 | Microsoft Windows Server 2019 SEoL | Nessus | Windows | 2024/4/2 | 2024/4/2 | critical |
192811 | ManageEngine Applications Manager SEoL (8.0.x) | Nessus | CGI abuses | 2024/4/2 | 2024/4/2 | critical |
192823 | Microsoft Windows 7 SEoL | Nessus | Windows | 2024/4/2 | 2024/4/2 | critical |
192926 | Ivanti Connect Secure 9.x/22.x 多个漏洞 (CVE-2024-21894) | Nessus | Misc. | 2024/4/4 | 2024/11/15 | critical |
192927 | Ivanti Policy Secure 9.x/22.x 多个漏洞 (CVE-2024-21894) | Nessus | Misc. | 2024/4/4 | 2024/11/15 | critical |
186721 | RHEL 9:apr (RHSA-2023: 7711) | Nessus | Red Hat Local Security Checks | 2023/12/11 | 2024/11/7 | critical |
187108 | Slackware Linux 15.0 / 当前 mozilla-firefox 多个漏洞 (SSA:2023-353-02) | Nessus | Slackware Local Security Checks | 2023/12/19 | 2024/1/26 | high |
187109 | Slackware Linux 15.0 / 当前 mozilla-thunderbird 多个漏洞 (SSA:2023-353-03) | Nessus | Slackware Local Security Checks | 2023/12/19 | 2023/12/25 | high |
187122 | TeamCity 服务器 < 2023.11.1 CSRF | Nessus | Web Servers | 2023/12/20 | 2024/10/25 | high |
187134 | Google Chrome < 120.0.6099.129 漏洞 | Nessus | Windows | 2023/12/20 | 2024/5/6 | high |
187212 | Helix Core Server < 2023.2 多种漏洞 | Nessus | Misc. | 2023/12/22 | 2024/10/23 | critical |
187425 | RHEL 8:thunderbird (RHSA-2024: 0003) | Nessus | Red Hat Local Security Checks | 2024/1/2 | 2024/11/7 | high |
187486 | Oracle Linux 7:thunderbird (ELSA-2024-0027) | Nessus | Oracle Linux Local Security Checks | 2024/1/2 | 2024/9/21 | high |
187504 | GitLab 0.0 < 15.5.9 / 15.6 < 15.6.6 / 15.7 < 15.7.5 (CVE-2022-23521) | Nessus | CGI abuses | 2024/1/3 | 2024/1/3 | critical |
187616 | Oracle Linux 9:firefox (ELSA-2024-0025) | Nessus | Oracle Linux Local Security Checks | 2024/1/3 | 2024/9/21 | high |
187628 | Oracle Linux 8:firefox (ELSA-2024-0012) | Nessus | Oracle Linux Local Security Checks | 2024/1/3 | 2024/9/21 | high |
187780 | Amazon Linux 2:firefox (ALASFIREFOX-2024-018) | Nessus | Amazon Linux Local Security Checks | 2024/1/9 | 2024/12/11 | high |
187831 | Amazon Linux 2:thunderbird (ALAS-2024-2377) | Nessus | Amazon Linux Local Security Checks | 2024/1/9 | 2024/12/11 | high |
188071 | Atlassian Confluence < 7.19.18 / 8.0.x < 8.5.5 / 8.6.x < 8.7.2 (CONFSERVER-94064) | Nessus | CGI abuses | 2024/1/16 | 2024/6/5 | high |
189072 | Slackware Linux 15.0 / 当前 xorg-server 多个漏洞 (SSA:2024-016-02) | Nessus | Slackware Local Security Checks | 2024/1/16 | 2024/1/29 | critical |
189266 | Slackware Linux 15.0 / 当前 tigervnc 多个漏洞 (SSA:2024-021-01) | Nessus | Slackware Local Security Checks | 2024/1/21 | 2024/1/29 | critical |
189321 | Amazon Linux 2:qt5-qtbase (ALAS-2024-2421) | Nessus | Amazon Linux Local Security Checks | 2024/1/23 | 2024/12/11 | critical |
182167 | Debian DLA-3584-1:netatalk - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/9/28 | 2025/1/22 | critical |
182213 | OpenSSL SEoL (1.0.1.x) | Nessus | Misc. | 2023/9/29 | 2024/10/7 | critical |
182217 | Apache Subversion Client SEoL (1.5.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182247 | Atlassian JIRA SEoL (5.2.x) | Nessus | Misc. | 2023/9/29 | 2024/6/5 | critical |
182251 | Tenable Nessus Agent SEoL (6.11.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182253 | Tenable Nessus Agent SEoL (7.3.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182260 | Apache Subversion Server SEoL (1.3.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182265 | Apache Subversion Server SEoL (1.1.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182279 | Atlassian JIRA SEoL (3.4.x) | Nessus | Misc. | 2023/9/29 | 2024/6/5 | critical |
182280 | Tenable Nessus Agent SEoL (7.1.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182282 | Atlassian JIRA SEoL (6.1.x) | Nessus | Misc. | 2023/9/29 | 2024/6/5 | critical |