243109 | RockyLinux 8:python-setuptools (RLSA-2025:11036) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | 2025/7/30 | high |
142709 | RHEL 7:内核 (RHSA-2020:5023) | Nessus | Red Hat Local Security Checks | 2020/11/11 | 2024/11/7 | medium |
147367 | NewStart CGSL CORE 5.04 / MAIN 5.04:targetcli 漏洞 (NS-SA-2021-0044) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2021/3/11 | medium |
153382 | Microsoft Windows MPEG-2 视频扩展 RCE(2021 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2021/9/14 | 2025/5/23 | high |
251109 | Linux Distros 未修补的漏洞:CVE-2021-45005 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | critical |
106584 | VMware AirWatch Console 9.1.x < 9.1.5 / 9.2.x < 9.2.2 XSRF | Nessus | Web Servers | 2018/2/2 | 2024/11/22 | high |
133750 | RHEL 6:ksh (RHSA-2020:0515) | Nessus | Red Hat Local Security Checks | 2020/2/18 | 2024/11/7 | high |
143606 | RHEL 7:ksh (RHSA-2020: 5352) | Nessus | Red Hat Local Security Checks | 2020/12/9 | 2024/11/7 | high |
140604 | Ubuntu 16.04 LTS:LuaJIT 漏洞 (USN-4501-1) | Nessus | Ubuntu Local Security Checks | 2020/9/15 | 2024/8/27 | high |
229307 | Linux Distros 未修补的漏洞:CVE-2024-42458 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | critical |
212222 | Google Chrome < 131.0.6778.139 多个漏洞 | Nessus | MacOS X Local Security Checks | 2024/12/10 | 2024/12/19 | high |
238086 | Microsoft PowerPoint 产品的安全更新(2025 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2025/6/10 | 2025/9/17 | high |
206976 | LangChain Python 库 < 0.0.317 (CVE-2023-46229) | Nessus | Artificial Intelligence | 2024/9/11 | 2024/12/16 | high |
213477 | ZenML < 0.55.5 任意文件上传 | Nessus | Artificial Intelligence | 2025/1/3 | 2025/1/16 | high |
208705 | AlmaLinux 8openssl (ALSA-2024:7848) | Nessus | Alma Linux Local Security Checks | 2024/10/10 | 2025/4/14 | critical |
250640 | Linux Distros 未修补的漏洞:CVE-2021-33364 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
262760 | Linux Distros 未修补的漏洞:CVE-2020-18185 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
263396 | Linux Distros 未修补的漏洞:CVE-2016-9642 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
214214 | DrayTek Vigor 1.5.1.1 (CVE-2020-19664) | Nessus | Misc. | 2025/1/15 | 2025/1/15 | high |
142866 | Ubuntu 20.04 LTS:libmaxminddb 漏洞 (USN-4631-1) | Nessus | Ubuntu Local Security Checks | 2020/11/12 | 2024/8/27 | medium |
127710 | RHEL 7:openssl (RHSA-2019:2304) | Nessus | Red Hat Local Security Checks | 2019/8/12 | 2024/11/6 | medium |
181277 | Microsoft .NET Core 的安全更新(2023 年 9 月) | Nessus | Windows | 2023/9/12 | 2023/10/12 | high |
100321 | NETGEAR 多模式 PHP 远程命令注入 | Nessus | CGI abuses | 2017/5/22 | 2023/4/25 | critical |
263289 | Linux Distros 未修补的漏洞:CVE-2017-1000007 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
142973 | RHEL 6:net-snmp (RHSA-2020:5129) | Nessus | Red Hat Local Security Checks | 2020/11/17 | 2024/11/7 | medium |
51671 | RHEL 5:java-1.6.0-openjdk (RHSA-2011:0176) | Nessus | Red Hat Local Security Checks | 2011/1/26 | 2024/4/21 | high |
17721 | Samba < 3.0.6 不明的远程内存泄漏信息泄露 | Nessus | Misc. | 2011/11/18 | 2024/6/14 | medium |
147321 | NewStart CGSL CORE 5.04 / MAIN 5.04:freerdp 漏洞 (NS-SA-2021-0009) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2025/5/27 | high |
154473 | SolarWinds DameWare Mini Remote Control < 12.2 任意文件删除 | Nessus | Windows | 2021/10/27 | 2025/6/5 | critical |
259261 | Linux Distros 未修补的漏洞:CVE-2024-29864 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | critical |
74297 | Oracle Linux 6gnutls (ELSA-2014-0595) | Nessus | Oracle Linux Local Security Checks | 2014/6/4 | 2025/4/29 | high |
251074 | Linux Distros 未修补的漏洞:CVE-2021-31256 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
265807 | AlmaLinux 8kernel-rt (ALSA-2025:16373) | Nessus | Alma Linux Local Security Checks | 2025/9/25 | 2025/9/25 | high |
70113 | Oracle Linux 6:rtkit (ELSA-2013-1282) | Nessus | Oracle Linux Local Security Checks | 2013/9/25 | 2025/4/29 | critical |
191002 | GLSA-202402-32:btrbk:远程代码执行 | Nessus | Gentoo Local Security Checks | 2024/2/26 | 2024/2/26 | critical |
255187 | Oracle Linux 7:glibc (ELSA-2025-10219) | Nessus | Oracle Linux Local Security Checks | 2025/8/25 | 2025/9/11 | high |
255630 | Linux Distros 未修补的漏洞:CVE-2018-12482 | Nessus | Misc. | 2025/8/26 | 2025/8/26 | high |
264219 | Linux Distros 未修补的漏洞:CVE-2016-7038 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
254535 | Linux Distros 未修补的漏洞:CVE-2017-5207 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
256532 | Linux Distros 未修补的漏洞:CVE-2023-43279 | Nessus | Misc. | 2025/8/27 | 2025/9/2 | medium |
260348 | Linux Distros 未修补的漏洞:CVE-2015-2687 | Nessus | Misc. | 2025/9/2 | 2025/9/2 | medium |
263410 | Linux Distros 未修补的漏洞:CVE-2017-11100 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
254017 | Linux Distros 未修补的漏洞:CVE-2016-7794 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | critical |
205007 | Rocky Linux 8freeradius:3.0 (RLSA-2024:4936) | Nessus | Rocky Linux Local Security Checks | 2024/8/6 | 2024/12/31 | critical |
210608 | RockyLinux 8krb5 (RLSA-2024:8860) | Nessus | Rocky Linux Local Security Checks | 2024/11/8 | 2025/1/6 | critical |
161119 | Microsoft Visual Studio 产品的安全更新(2022 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2022/5/12 | 2025/2/14 | high |
168643 | Debian DSA-5300-1:pngcheck - 安全更新 | Nessus | Debian Local Security Checks | 2022/12/12 | 2022/12/12 | high |
240216 | Dotnetnuke < 10.0.1 活动源中的存储跨站脚本 (XSS) (CVE-2025-52485) | Nessus | CGI abuses | 2025/6/20 | 2025/7/8 | medium |
185799 | RHEL 8:dotnet6.0 (RHSA-2023: 7258) | Nessus | Red Hat Local Security Checks | 2023/11/15 | 2024/11/7 | critical |
185808 | RHEL 9:dotnet8.0 (RHSA-2023: 7253) | Nessus | Red Hat Local Security Checks | 2023/11/15 | 2024/11/7 | critical |