259555 | Linux Distros 未修补的漏洞:CVE-2020-24379 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | critical |
136497 | RHEL 8:libreswan (RHSA-2020: 2070) | Nessus | Red Hat Local Security Checks | 2020/5/12 | 2024/11/7 | high |
136500 | RHEL 8:libreswan (RHSA-2020: 2069) | Nessus | Red Hat Local Security Checks | 2020/5/12 | 2024/11/7 | high |
220024 | Linux Distros 未修补的漏洞: CVE-2016-7933 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
263490 | Linux Distros 未修补的漏洞:CVE-2017-0819 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
225047 | Linux Distros 未修补的漏洞:CVE-2022-44370 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | high |
221953 | Linux Distros 未修补的漏洞: CVE-2018-14462 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | high |
254566 | Linux Distros 未修补的漏洞:CVE-2018-14072 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
246667 | Linux Distros 未修补的漏洞:CVE-2019-12881 | Nessus | Misc. | 2025/8/9 | 2025/9/30 | high |
220624 | Linux Distros 未修补的漏洞: CVE-2017-13167 | Nessus | Misc. | 2025/3/4 | 2025/9/30 | high |
145975 | CentOS 8:openssl (CESA-2020: 1840) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2021/3/23 | medium |
183801 | Amazon Linux 2023:vim-common、vim-data、vim-default-editor (ALAS2023-2023-378) | Nessus | Amazon Linux Local Security Checks | 2023/10/24 | 2024/12/11 | high |
154019 | RHEL 7:httpd24-httpd (RHSA-2021: 3754) | Nessus | Red Hat Local Security Checks | 2021/10/12 | 2024/11/7 | critical |
154081 | RHEL 8:httpd: 2.4 (RHSA-2021: 3836) | Nessus | Red Hat Local Security Checks | 2021/10/13 | 2024/11/7 | critical |
178819 | Amazon Linux 2:compat-libtiff3 (ALAS-2023-2157) | Nessus | Amazon Linux Local Security Checks | 2023/7/26 | 2024/12/11 | medium |
140492 | RHEL 8:httpd:2.4 (RHSA-2020: 3714) | Nessus | Red Hat Local Security Checks | 2020/9/10 | 2024/11/7 | high |
140581 | RHEL 8:httpd:2.4 (RHSA-2020: 3734) | Nessus | Red Hat Local Security Checks | 2020/9/14 | 2024/11/8 | high |
134269 | RHEL 8:http-parser (RHSA-2020: 0707) | Nessus | Red Hat Local Security Checks | 2020/3/6 | 2024/11/7 | critical |
135788 | RHEL 7:http-parser (RHSA-2020: 1510) | Nessus | Red Hat Local Security Checks | 2020/4/21 | 2024/11/7 | critical |
250970 | Linux Distros 未修补的漏洞:CVE-2021-44906 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | critical |
145442 | Scientific Linux 安全更新:SL7.x (noarch) 上的 xstream (2021:0162) | Nessus | Scientific Linux Local Security Checks | 2021/1/26 | 2024/1/26 | high |
144275 | RHEL 7:gd (RHSA-2020:5443) | Nessus | Red Hat Local Security Checks | 2020/12/15 | 2024/11/7 | high |
145800 | CentOS 8:nginx: 1.16 (CESA-2020: 5495) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2024/1/25 | medium |
170308 | RHEL 7:rh-nginx116-nginx (RHSA-2020: 2817) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | medium |
133166 | RHEL 7:python-reportlab (RHSA-2020: 0195) | Nessus | Red Hat Local Security Checks | 2020/1/22 | 2024/11/7 | critical |
133168 | RHEL 6:python-reportlab (RHSA-2020: 0197) | Nessus | Red Hat Local Security Checks | 2020/1/22 | 2024/11/7 | critical |
165266 | RHEL 9:内核 (RHSA-2022: 6610) | Nessus | Red Hat Local Security Checks | 2022/9/20 | 2024/11/7 | high |
137414 | RHEL 7:expat (RHSA-2020:2508) | Nessus | Red Hat Local Security Checks | 2020/6/17 | 2024/11/7 | critical |
135860 | WMI 不可用 | Nessus | Windows | 2020/4/21 | 2025/10/8 | info |
226738 | Linux Distros 未修补的漏洞: CVE-2023-5520 | Nessus | Misc. | 2025/3/5 | 2025/8/31 | high |
220693 | Linux Distros 未修补的漏洞: CVE-2017-13165 | Nessus | Misc. | 2025/3/4 | 2025/10/14 | high |
221262 | Linux Distros 未修补的漏洞: CVE-2017-9165 | Nessus | Misc. | 2025/3/4 | 2025/10/13 | critical |
221789 | Linux Distros 未修补的漏洞: CVE-2017-9152 | Nessus | Misc. | 2025/3/4 | 2025/10/13 | critical |
186214 | Foxit PDF Reader for Mac < 2023.3 多个漏洞 | Nessus | MacOS X Local Security Checks | 2023/11/23 | 2025/8/14 | low |
265148 | Linux Distros 未修补的漏洞:CVE-2025-10533 | Nessus | Misc. | 2025/9/17 | 2025/10/13 | high |
250676 | Linux Distros 未修补的漏洞:CVE-2022-0521 | Nessus | Misc. | 2025/8/18 | 2025/10/14 | high |
250988 | Linux Distros 未修补的漏洞:CVE-2021-23337 | Nessus | Misc. | 2025/8/18 | 2025/10/14 | high |
253074 | Linux Distros 未修补的漏洞:CVE-2021-3801 | Nessus | Misc. | 2025/8/20 | 2025/10/14 | medium |
260747 | Linux Distros 未修补的漏洞:CVE-2021-30146 | Nessus | Misc. | 2025/9/3 | 2025/10/14 | medium |
186434 | RHEL 7:squid (RHSA-2023:7576) | Nessus | Red Hat Local Security Checks | 2023/11/29 | 2024/11/7 | high |
170394 | RHEL 6:sudo (RHSA-2023: 0287) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/8 | high |
157131 | Scientific Linux 安全更新:SL7.x i686/x86_64 上的 polkit (2022:0274) | Nessus | Scientific Linux Local Security Checks | 2022/1/26 | 2023/1/16 | high |
164873 | RHEL 8:httpd:2.4 (RHSA-2022: 0288) | Nessus | Red Hat Local Security Checks | 2022/9/8 | 2024/11/7 | critical |
172400 | RHEL 7 / 9:Red Hat JBoss Enterprise Application Platform 7.4 (RHSA-2023: 1185) | Nessus | Red Hat Local Security Checks | 2023/3/9 | 2024/11/7 | high |
250431 | Linux Distros 未修补的漏洞:CVE-2020-6838 | Nessus | Misc. | 2025/8/18 | 2025/10/14 | critical |
224187 | Linux Distros 未修补的漏洞: CVE-2021-40656 | Nessus | Misc. | 2025/3/5 | 2025/10/14 | high |
244723 | Linux Distros 未修补的漏洞:CVE-2025-49112 | Nessus | Misc. | 2025/8/7 | 2025/10/14 | low |
173312 | RHEL 8:openssl(RHSA-2023:1437) | Nessus | Red Hat Local Security Checks | 2023/3/23 | 2024/11/7 | critical |
247667 | Linux Distros 未修补的漏洞:CVE-2025-37998 | Nessus | Misc. | 2025/8/10 | 2025/10/14 | high |
269512 | Linux Distros 未修补的漏洞:CVE-2025-61646 | Nessus | Misc. | 2025/10/8 | 2025/10/13 | high |