205299 | Oracle Linux 9:linux-firmware (ELSA-2024-12578) | Nessus | Oracle Linux Local Security Checks | 2024/8/9 | 2024/11/2 | medium |
12084 | Check Point FireWall-1 4.x 多个漏洞(OF、FS) | Nessus | Firewalls | 2004/3/2 | 2018/7/2 | high |
257509 | Linux Distros 未修补的漏洞:CVE-2022-28357 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | critical |
142384 | RHEL 8:libldb (RHSA-2020: 4568) | Nessus | Red Hat Local Security Checks | 2020/11/4 | 2024/11/7 | medium |
145875 | CentOS 8:libldb (CESA-2020: 4568) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2021/3/23 | medium |
242937 | AlmaLinux 8:unbound (ALSA-2025:11884) | Nessus | Alma Linux Local Security Checks | 2025/7/28 | 2025/7/28 | high |
135769 | RHEL 7:OpenShift Container Platform 4.3.13 runc (RHSA-2020: 1485) | Nessus | Red Hat Local Security Checks | 2020/4/21 | 2024/11/7 | high |
262029 | Linux Distros 未修补的漏洞:CVE-2024-43199 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
247792 | Linux Distros 未修补的漏洞:CVE-2021-23962 | Nessus | Misc. | 2025/8/10 | 2025/8/10 | high |
255712 | Linux Distros 未修补的漏洞:CVE-2019-20166 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
257856 | Linux Distros 未修补的漏洞:CVE-2020-21048 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
258362 | Linux Distros 未修补的漏洞:CVE-2018-10100 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
252579 | Linux Distros 未修补的漏洞:CVE-2022-27455 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | high |
260856 | Linux Distros 未修补的漏洞:CVE-2021-32244 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | medium |
162089 | Microsoft Word 产品 C2R 的安全更新(2021 年 7 月) | Nessus | Windows | 2022/6/10 | 2023/10/20 | high |
262703 | Linux Distros 未修补的漏洞:CVE-2021-39283 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
218914 | Linux Distros 未修补的漏洞: CVE-2015-5199 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
220081 | Linux Distros 未修补的漏洞: CVE-2017-1000445 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | medium |
229177 | Linux Distros 未修补的漏洞:CVE-2024-42461 | Nessus | Misc. | 2025/3/5 | 2025/9/15 | critical |
223559 | Linux Distros 未修补的漏洞: CVE-2020-35981 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
118886 | Google Chrome < 70.0.3538.102 Vulnerability | Nessus | MacOS X Local Security Checks | 2018/11/12 | 2019/11/1 | high |
197358 | GitLab 12.8 < 12.9.8/12.10 < 12.10.7/13.0 < 13.0.1 (CVE-2020-13267) | Nessus | CGI abuses | 2024/5/17 | 2024/5/17 | medium |
197372 | GitLab 12.10 < 12.10.13 (CVE-2020-13337) | Nessus | CGI abuses | 2024/5/17 | 2024/5/17 | medium |
145051 | IBM MQ 7.1 <= 7.1.0.9 / 7.5 <= 7.5.0.9 / 8.0 <= 8.0.0.11 / 9.0 <= 9.0.0.6 LTS / 9.1 <= 9.1.0.2 LTS / 9.1.1 <= 9.1.2 CD (876772) | Nessus | Misc. | 2021/1/19 | 2022/7/5 | medium |
191095 | Atlassian Confluence 1.0.1 < 7.19.18 / 7.20.x < 8.5.5 / 8.6.x < 8.7.2 / 8.8.0 (CONFSERVER-94106) | Nessus | CGI abuses | 2024/2/28 | 2024/6/5 | high |
261278 | Linux Distros 未修补的漏洞:CVE-2021-34342 | Nessus | Misc. | 2025/9/4 | 2025/9/4 | medium |
175010 | Oracle Linux 9:libwebp (ELSA-2023-2078) | Nessus | Oracle Linux Local Security Checks | 2023/5/2 | 2024/10/22 | high |
176521 | Debian DLA-3439-1:libwebp - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/5/31 | 2025/1/22 | high |
205138 | GLSA-202408-08:json-c:缓冲区溢出 | Nessus | Gentoo Local Security Checks | 2024/8/7 | 2024/8/7 | critical |
169890 | Microsoft Visio 产品 C2R 的安全更新(2023 年 1 月) | Nessus | Windows | 2023/1/11 | 2023/9/8 | high |
191018 | RHEL 7:linux-firmware (RHSA-2024:0978) | Nessus | Red Hat Local Security Checks | 2024/2/26 | 2024/11/7 | medium |
262594 | Linux Distros 未修补的漏洞:CVE-2021-36395 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
259118 | Linux Distros 未修补的漏洞:CVE-2021-32613 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
259240 | Linux Distros 未修补的漏洞:CVE-2021-33367 | Nessus | Misc. | 2025/8/30 | 2025/9/3 | medium |
79247 | PHP 5.5.x < 5.5.19“donote”DoS | Nessus | CGI abuses | 2014/11/14 | 2025/5/26 | medium |
174029 | RHEL 8:tigervnc (RHSA-2023:1549) | Nessus | Red Hat Local Security Checks | 2023/4/8 | 2024/11/7 | high |
236975 | Atlassian Jira 9.12.x < 9.12.22 (JRASERVER-78717) | Nessus | CGI abuses | 2025/5/20 | 2025/5/20 | high |
259061 | Linux Distros 未修补的漏洞:CVE-2021-33813 | Nessus | Misc. | 2025/8/30 | 2025/9/3 | high |
185584 | Microsoft Office 产品的安全更新(2023 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2023/11/14 | 2023/12/15 | medium |
258562 | Linux Distros 未修补的漏洞:CVE-2019-20168 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
252572 | Linux Distros 未修补的漏洞:CVE-2022-27457 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | high |
257929 | Linux Distros 未修补的漏洞:CVE-2019-17675 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
185933 | Microsoft Open Management Infrastructure 的安全更新(2023 年 11 月) | Nessus | Web Servers | 2023/11/17 | 2023/11/21 | medium |
145600 | CentOS 8:evolution (CESA-2019: 3699) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2021/3/23 | high |
143888 | NewStart CGSL CORE 5.04 / MAIN 5.04:doxygen 漏洞 (NS-SA-2020-0073) | Nessus | NewStart CGSL Local Security Checks | 2020/12/9 | 2020/12/10 | medium |
162330 | Citrix ADM 13.0.x < 13.0.85.19 / 13.1.x < 13.1.21.53 多个漏洞 (CTX460016) | Nessus | CGI abuses | 2022/6/16 | 2022/7/1 | high |
191546 | RHEL 9:tcpdump (RHSA-2024:1090) | Nessus | Red Hat Local Security Checks | 2024/3/5 | 2024/11/7 | medium |
105545 | Asterisk 13.x < 13.18.5 / 14.x < 14.7.5 / 15.x < 15.1.5 / 13.13 < 13.18-cert2 Crash in PJSIP (AST-2017-014) | Nessus | Misc. | 2018/1/4 | 2022/4/11 | high |
187812 | Amazon Linux 2:avahi (ALAS-2024-2393) | Nessus | Amazon Linux Local Security Checks | 2024/1/9 | 2024/12/11 | medium |
253272 | Linux Distros 未修补的漏洞:CVE-2022-2764 | Nessus | Misc. | 2025/8/21 | 2025/9/1 | medium |