205777 | RHEL 8:kpatch-patch-4_18_0-477_43_1 (RHSA-2024:5520) | Nessus | Red Hat Local Security Checks | 2024/8/19 | 2024/11/7 | high |
205815 | RHEL 8:kpatch-patch-4_18_0-372_87_1 and kpatch-patch-4_18_0-372_91_1 (RHSA-2024:5582) | Nessus | Red Hat Local Security Checks | 2024/8/19 | 2024/11/7 | high |
205866 | RHEL 8:kpatch-patch-4_18_0-553 (RHSA-2024:5522) | Nessus | Red Hat Local Security Checks | 2024/8/20 | 2024/11/7 | high |
206043 | Google Chrome < 128.0.6613.84 多个漏洞 | Nessus | Windows | 2024/8/21 | 2024/11/28 | critical |
206233 | Progress WhatsUp Gold < 24.0.0 多个漏洞 (000263015) | Nessus | Misc. | 2024/8/27 | 2024/11/20 | critical |
79839 | MS KB3008925:Internet Explorer 中 Adobe Flash Player 漏洞的更新 | Nessus | Windows | 2014/12/9 | 2022/4/22 | critical |
130774 | Debian DSA-4562-1:chromium - 安全更新 | Nessus | Debian Local Security Checks | 2019/11/12 | 2024/4/12 | critical |
232631 | RHEL 8:webkit2gtk3 (RHSA-2024:9646) | Nessus | Red Hat Local Security Checks | 2025/3/11 | 2025/3/11 | critical |
95762 | Adobe Flash Player <= 23.0.0.207 多个漏洞 (APSB16-39) | Nessus | Windows | 2016/12/13 | 2023/4/25 | high |
95763 | Adobe Flash Player for Mac <= 23.0.0.207 多个漏洞 (APSB16-39) | Nessus | MacOS X Local Security Checks | 2016/12/13 | 2023/4/25 | high |
211685 | RHEL 8:webkit2gtk3 (RHSA-2024:9680) | Nessus | Red Hat Local Security Checks | 2024/11/21 | 2025/3/11 | critical |
138926 | GLSA-202007-03 :Cacti:多个漏洞 | Nessus | Gentoo Local Security Checks | 2020/7/27 | 2025/1/24 | high |
143512 | Debian DLA-2480-2:salt 回归更新 | Nessus | Debian Local Security Checks | 2020/12/7 | 2022/12/6 | critical |
206042 | Google Chrome < 128.0.6613.84 多个漏洞 | Nessus | MacOS X Local Security Checks | 2024/8/21 | 2024/11/28 | critical |
131533 | openSUSE 安全更新:webkit2gtk3 (openSUSE-2019-2587) | Nessus | SuSE Local Security Checks | 2019/12/3 | 2024/4/8 | high |
137259 | KB4561621:Windows 10 版本 1803 的 2020 年 6 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2020/6/9 | 2023/3/6 | high |
206897 | KB5042881:Windows Server 2022 / Azure Stack HCI 22H2 安全更新(2024 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2024/9/10 | 2024/10/11 | critical |
124115 | Ubuntu 18.04 LTS:WebKitGTK+ 漏洞 (USN-3948-1) | Nessus | Ubuntu Local Security Checks | 2019/4/17 | 2024/8/27 | critical |
172228 | Ubuntu 18.04 LTS:Linux 内核 (Azure) 漏洞 (USN-5927-1) | Nessus | Ubuntu Local Security Checks | 2023/3/7 | 2024/8/27 | high |
197861 | Google Chrome < 125.0.6422.112 漏洞 | Nessus | Windows | 2024/5/23 | 2024/11/28 | critical |
176746 | Oracle Linux 9:webkit2gtk3 (ELSA-2023-3432) | Nessus | Oracle Linux Local Security Checks | 2023/6/6 | 2024/10/22 | high |
177261 | Rocky Linux 9:webkit2gtk3 (RLSA-2023:3432) | Nessus | Rocky Linux Local Security Checks | 2023/6/13 | 2023/11/6 | high |
167989 | AlmaLinux 9kernel-rt (ALSA-2022:7933) | Nessus | Alma Linux Local Security Checks | 2022/11/19 | 2024/6/26 | high |
157361 | Cisco Small Business RV 系列路由器 多个漏洞 (cisco-sa-smb-mult-vuln-KA9PK6D) | Nessus | CISCO | 2022/2/3 | 2023/4/25 | critical |
162318 | QNAP QTS 4.3.6 < 4.3.6 build 20190919 / 4.4.1 < 4.4.1 build 20190918 多个漏洞 (NAS-201911-25) | Nessus | Misc. | 2022/6/16 | 2022/8/12 | critical |
184749 | Rocky Linux 8thunderbird (RLSA-2022:0845) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/14 | critical |
150161 | RHEL 8:polkit (RHSA-2021: 2237) | Nessus | Red Hat Local Security Checks | 2021/6/3 | 2024/11/7 | high |
150293 | RHEL 8:polkit (RHSA-2021: 2238) | Nessus | Red Hat Local Security Checks | 2021/6/4 | 2024/11/7 | high |
156969 | GLSA-202107-31:polkit:权限提升 | Nessus | Gentoo Local Security Checks | 2022/1/24 | 2023/12/21 | high |
157732 | Rocky Linux 8polkit (RLSA-2021:2238) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/11/10 | high |
79125 | MS14-064:Windows OLE 中的漏洞可允许远程代码执行 (3011443) | Nessus | Windows : Microsoft Bulletins | 2014/11/11 | 2022/3/28 | high |
174457 | Ubuntu 18.04 LTS:Linux 内核 (Qualcomm Snapdragon) 漏洞 (USN-6030-1) | Nessus | Ubuntu Local Security Checks | 2023/4/19 | 2024/8/27 | high |
148847 | Pulse Connect Secure < 9.1R11.4 (SA44784) | Nessus | Misc. | 2021/4/20 | 2023/4/25 | critical |
226138 | Linux Distros 未修补的漏洞: CVE-2023-32373 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
91611 | MS16-070:适用于 Microsoft Office 的安全更新 (3163610) | Nessus | Windows : Microsoft Bulletins | 2016/6/15 | 2023/4/25 | high |
158873 | RHEL 7:firefox (RHSA-2022:0824) | Nessus | Red Hat Local Security Checks | 2022/3/12 | 2024/11/7 | critical |
178703 | Adobe ColdFusion < 2018.x < 2018u19 / 2021.x < 2021u9 / 2023.x < 2023u3 多个漏洞 (APSB23-47) | Nessus | Windows | 2023/7/21 | 2023/11/16 | critical |
139494 | KB4571741:Windows 10 版本 1709 的 2020 年 8 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2020/8/11 | 2023/2/6 | high |
206907 | KB5043080:Windows 11 24H2 版的安全更新(2024 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2024/9/10 | 2024/10/11 | critical |
103782 | Apache Tomcat 7.0.0 < 7.0.82 | Nessus | Web Servers | 2017/10/11 | 2024/5/23 | high |
104248 | Oracle Linux 7 : tomcat (ELSA-2017-3081) | Nessus | Oracle Linux Local Security Checks | 2017/10/30 | 2024/11/1 | high |
104256 | CentOS 6:tomcat6 (CESA-2017:3080) | Nessus | CentOS Local Security Checks | 2017/10/31 | 2023/4/25 | high |
104257 | CentOS 7 : tomcat (CESA-2017:3081) | Nessus | CentOS Local Security Checks | 2017/10/31 | 2023/4/25 | high |
106616 | RHEL 6:jboss-ec2-eap (RHSA-2018: 0275) | Nessus | Red Hat Local Security Checks | 2018/2/6 | 2024/11/5 | high |
138212 | Citrix ADC 和 Citrix NetScaler Gateway 多个漏洞 (CTX276688) | Nessus | CGI abuses | 2020/7/8 | 2024/2/12 | high |
141474 | SonicWall SonicOS 缓冲区溢出漏洞 | Nessus | Firewalls | 2020/10/16 | 2023/4/25 | critical |
220172 | Linux Distros 未修补的漏洞: CVE-2017-12617 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
73761 | Apache Archiva 1.2.x <= 1.2.2 / 1.3.x <= 1.3.6 多种漏洞 | Nessus | CGI abuses | 2014/4/29 | 2023/4/25 | high |
150369 | KB5003635: Windows 10 版本 1909 安全更新(2021 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2021/6/8 | 2024/11/28 | critical |
173325 | RHEL 9:kpatch-patch (RHSA-2023: 1435) | Nessus | Red Hat Local Security Checks | 2023/3/23 | 2024/11/7 | high |