260932 | Linux Distros 未修补的漏洞:CVE-2023-5544 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | medium |
213334 | AlmaLinux 9edk2:20240524 (ALSA-2024:11219) | Nessus | Alma Linux Local Security Checks | 2024/12/23 | 2024/12/23 | medium |
253717 | Linux Distros 未修补的漏洞:CVE-2016-5836 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
119803 | RHEL 6:ntp (RHSA-2018:3854) | Nessus | Red Hat Local Security Checks | 2018/12/20 | 2024/4/27 | critical |
178290 | Debian DLA-3495-1:php-dompdf - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/7/14 | 2025/1/22 | critical |
143035 | RHEL 7:ntp (RHSA-2020:1470) | Nessus | Red Hat Local Security Checks | 2020/11/18 | 2024/11/7 | critical |
145701 | RHEL 7:net-snmp (RHSA-2021:0257) | Nessus | Red Hat Local Security Checks | 2021/2/1 | 2024/11/7 | medium |
146541 | RHEL 7:net-snmp (RHSA-2021:0525) | Nessus | Red Hat Local Security Checks | 2021/2/16 | 2024/11/7 | medium |
153807 | SonicWall Secure Mobile Access 任意文件删除 (SNWLID-2021-0021) | Nessus | CGI abuses | 2021/10/1 | 2022/4/11 | critical |
256845 | Linux Distros 未修补的漏洞:CVE-2022-29501 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
263625 | Linux Distros 未修补的漏洞:CVE-2011-2826 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
258217 | Linux Distros 未修补的漏洞:CVE-2021-40606 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
221494 | Linux Distros 未修补的漏洞: CVE-2018-10529 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
175826 | RHEL 8:device-mapper-multipath (RHSA-2023:2948) | Nessus | Red Hat Local Security Checks | 2023/5/16 | 2024/11/7 | high |
175949 | Amazon Linux 2:perl (ALAS-2023-2034) | Nessus | Amazon Linux Local Security Checks | 2023/5/17 | 2024/12/11 | high |
137411 | RHEL 7:libexif (RHSA-2020: 2549) | Nessus | Red Hat Local Security Checks | 2020/6/17 | 2024/11/7 | critical |
216466 | Oracle Linux 9:doxygen (ELSA-2025-1329) | Nessus | Oracle Linux Local Security Checks | 2025/2/19 | 2025/9/11 | medium |
238049 | Oracle Linux 7zlib (ELSA-2025-8314) | Nessus | Oracle Linux Local Security Checks | 2025/6/10 | 2025/9/11 | high |
249495 | Linux Distros 未修补的漏洞:CVE-2025-3031 | Nessus | Misc. | 2025/8/15 | 2025/9/4 | medium |
254598 | Linux Distros 未修补的漏洞:CVE-2016-5838 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
262327 | Linux Distros 未修补的漏洞:CVE-2022-28656 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
208036 | Oracle Linux 7:flatpak (ELSA-2024-6417) | Nessus | Oracle Linux Local Security Checks | 2024/10/2 | 2025/9/11 | critical |
145978 | CentOS 8:cloud-init (CESA-2020: 4650) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2021/3/23 | medium |
118592 | Mozilla Thunderbird < 60.3 Multiple Vulnerabilities (macOS) | Nessus | MacOS X Local Security Checks | 2018/11/1 | 2022/6/6 | critical |
175408 | Microsoft Teams < 1.6.0.11166 信息泄露 | Nessus | Windows | 2023/5/12 | 2023/8/11 | medium |
265790 | Oracle Linux 10avahi (ELSA-2025-16441) | Nessus | Oracle Linux Local Security Checks | 2025/9/24 | 2025/9/24 | medium |
237150 | Oracle Linux 9:grafana (ELSA-2025-7404) | Nessus | Oracle Linux Local Security Checks | 2025/5/22 | 2025/7/1 | high |
182649 | Debian DSA-5518-1:libvpx - 安全更新 | Nessus | Debian Local Security Checks | 2023/10/5 | 2023/10/5 | high |
246770 | Linux Distros 未修补的漏洞:CVE-2018-20976 | Nessus | Misc. | 2025/8/9 | 2025/9/30 | high |
245402 | Linux Distros 未修补的漏洞:CVE-2016-10905 | Nessus | Misc. | 2025/8/7 | 2025/9/30 | high |
248584 | Linux Distros 未修补的漏洞:CVE-2020-27418 | Nessus | Misc. | 2025/8/12 | 2025/9/30 | medium |
222462 | Linux Distros 未修补的漏洞: CVE-2019-15118 | Nessus | Misc. | 2025/3/4 | 2025/9/30 | medium |
245466 | Linux Distros 未修补的漏洞:CVE-2024-25178 | Nessus | Misc. | 2025/8/7 | 2025/9/7 | critical |
194479 | Ivanti Endpoint Manager - Cloud Service Appliance 代码注入 (SA-2021-12-02) | Nessus | Windows | 2024/4/29 | 2024/4/30 | critical |
214615 | Amazon Linux 2023:iperf3、iperf3-devel (ALAS2023-2025-812) | Nessus | Amazon Linux Local Security Checks | 2025/1/24 | 2025/9/30 | high |
227142 | Linux Distros 未修补的漏洞: CVE-2023-35823 | Nessus | Misc. | 2025/3/5 | 2025/9/30 | high |
244232 | Linux Distros 未修补的漏洞:CVE-2023-38430 | Nessus | Misc. | 2025/8/6 | 2025/9/30 | critical |
220577 | Linux Distros 未修补的漏洞: CVE-2017-13729 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | medium |
219016 | Linux Distros 未修补的漏洞: CVE-2015-7697 | Nessus | Misc. | 2025/3/4 | 2025/9/29 | high |
259987 | Linux Distros 未修补的漏洞:CVE-2025-38543 | Nessus | Misc. | 2025/8/31 | 2025/9/29 | medium |
135695 | Adobe Digital Editions <= 4.5.11.187212 信息泄露 (APSB20-23) | Nessus | Windows | 2020/4/17 | 2024/10/21 | medium |
262553 | Linux Distros 未修补的漏洞:CVE-2022-28658 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
184222 | F5 Networks BIG-IP:SNMPv2 漏洞 (K04463175) | Nessus | F5 Networks Local Security Checks | 2023/11/2 | 2024/5/7 | critical |
193281 | AlmaLinux 8 : httpd:2.4/mod_http2 (ALSA-2024:1786) | Nessus | Alma Linux Local Security Checks | 2024/4/12 | 2025/1/13 | high |
107100 | Asterisk 15.x < 15.2.2 Multiple Vulnerabilities (AST-2018-001 - AST-2018-006) | Nessus | Misc. | 2018/3/2 | 2022/4/11 | high |
110708 | RHEL 7:内核 (RHSA-2018:1965) | Nessus | Red Hat Local Security Checks | 2018/6/27 | 2024/4/27 | high |
225645 | Linux Distros 未修补的漏洞:CVE-2022-49447 | Nessus | Misc. | 2025/3/5 | 2025/9/30 | medium |
149696 | RHEL 8:httpd: 2.4 (RHSA-2021: 1809) | Nessus | Red Hat Local Security Checks | 2021/5/19 | 2024/11/7 | critical |
149737 | CentOS 8:httpd: 2.4 (CESA-2021: 1809) | Nessus | CentOS Local Security Checks | 2021/5/19 | 2024/1/1 | critical |
154781 | RHEL 7:binutils (RHSA-2021: 4038) | Nessus | Red Hat Local Security Checks | 2021/11/1 | 2024/11/7 | high |