191367 | CentOS 9:skopeo-1.12.0-3.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | critical |
210273 | AlmaLinux 9:firefox (ALSA-2024:8726) | Nessus | Alma Linux Local Security Checks | 2024/11/5 | 2024/11/5 | high |
210435 | AlmaLinux 8:xmlrpc-c (ALSA-2024:8859) | Nessus | Alma Linux Local Security Checks | 2024/11/6 | 2024/11/6 | critical |
211602 | RockyLinux 8:webkit2gtk3 (RLSA-2024:9636) | Nessus | Rocky Linux Local Security Checks | 2024/11/19 | 2024/12/23 | critical |
212101 | AlmaLinux 8:firefox (ALSA-2024:10752) | Nessus | Alma Linux Local Security Checks | 2024/12/5 | 2024/12/5 | high |
213183 | AlmaLinux 8:gstreamer1-plugins-good (ALSA-2024:11299) | Nessus | Alma Linux Local Security Checks | 2024/12/18 | 2025/5/5 | high |
213722 | AlmaLinux 9:webkit2gtk3 (ALSA-2025:0146) | Nessus | Alma Linux Local Security Checks | 2025/1/10 | 2025/1/10 | high |
214376 | AlmaLinux 8:.NET 8.0 (ALSA-2025:0381) | Nessus | Alma Linux Local Security Checks | 2025/1/18 | 2025/3/13 | high |
215129 | AlmaLinux 9:mingw-glib2 (ALSA-2025:0936) | Nessus | Alma Linux Local Security Checks | 2025/2/7 | 2025/6/17 | critical |
208505 | CentOS 6:flash-plugin (RHSA-2020:2547) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | critical |
208534 | CentOS 7: firefox (RHSA-2022:4729) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/14 | high |
208557 | CentOS 7:kernel-alt (RHSA-2020:1493) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/10 | critical |
208649 | CentOS 6:内核 (RHSA-2020:3548) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | critical |
206667 | AlmaLinux 8:fence-agents (ALSA-2024:6309) | Nessus | Alma Linux Local Security Checks | 2024/9/5 | 2024/9/5 | high |
207530 | AlmaLinux 8:thunderbird (ALSA-2024:6684) | Nessus | Alma Linux Local Security Checks | 2024/9/20 | 2025/2/3 | critical |
207922 | Rocky Linux 9:fence-agents (RLSA-2024:6726) | Nessus | Rocky Linux Local Security Checks | 2024/9/30 | 2024/9/30 | high |
207937 | Rocky Linux 9:firefox (RLSA-2024:6681) | Nessus | Rocky Linux Local Security Checks | 2024/9/30 | 2025/2/3 | critical |
208430 | AlmaLinux 8:thunderbird (ALSA-2024:7699) | Nessus | Alma Linux Local Security Checks | 2024/10/9 | 2024/10/16 | high |
209682 | RockyLinux 9:webkit2gtk3 (RLSA-2024:8180) | Nessus | Rocky Linux Local Security Checks | 2024/10/25 | 2024/10/25 | high |
168032 | RHEL 6:hsqldb (RHSA-2022: 8559) | Nessus | Red Hat Local Security Checks | 2022/11/21 | 2024/11/7 | critical |
170451 | Amazon Linux 2:hsqldb (ALAS-2023-1914) | Nessus | Amazon Linux Local Security Checks | 2023/1/24 | 2024/12/11 | critical |
171230 | Oracle Linux 6:hsqldb (ELSA-2023-12103) | Nessus | Oracle Linux Local Security Checks | 2023/2/8 | 2024/11/1 | critical |
56558 | CentOS 5:java-1.6.0-openjdk (CESA-2011:1380) (BEAST) | Nessus | CentOS Local Security Checks | 2011/10/20 | 2022/12/5 | critical |
55864 | CentOS 4:seamonkey (CESA-2011:1167) | Nessus | CentOS Local Security Checks | 2011/8/17 | 2021/1/4 | critical |
61753 | CentOS 6:java-1.6.0-openjdk (CESA-2012:1221) | Nessus | CentOS Local Security Checks | 2012/9/4 | 2021/1/4 | critical |
53600 | CentOS 4:seamonkey (CESA-2011:0473) | Nessus | CentOS Local Security Checks | 2011/5/2 | 2021/1/4 | critical |
57962 | CentOS 4 / 5 / 6:libvorbis (CESA-2012:0136) | Nessus | CentOS Local Security Checks | 2012/2/16 | 2021/1/4 | critical |
63006 | CentOS 5 / 6:thunderbird (CESA-2012:1483) | Nessus | CentOS Local Security Checks | 2012/11/23 | 2021/1/4 | high |
51781 | CentOS 4:openssl (CESA-2010:0977) | Nessus | CentOS Local Security Checks | 2011/1/28 | 2021/1/4 | critical |
189302 | macOS 14.x < 14.3 多个漏洞 (HT214061) | Nessus | MacOS X Local Security Checks | 2024/1/22 | 2024/6/5 | high |
189535 | Apple TV < 17.3 多个漏洞 (HT214055) | Nessus | Misc. | 2024/1/25 | 2024/1/31 | high |
102504 | CentOS 6 / 7 : firefox (CESA-2017:2456) | Nessus | CentOS Local Security Checks | 2017/8/16 | 2021/1/4 | critical |
102739 | CentOS 7:libtasn1 (CESA-2017:1860) | Nessus | CentOS Local Security Checks | 2017/8/25 | 2021/1/4 | critical |
103573 | CentOS 6 / 7 : firefox (CESA-2017:2831) | Nessus | CentOS Local Security Checks | 2017/10/2 | 2021/1/4 | critical |
109380 | CentOS 7:内核 (CESA-2018:1062) | Nessus | CentOS Local Security Checks | 2018/4/27 | 2019/12/31 | critical |
103826 | CentOS 6 / 7 : thunderbird (CESA-2017:2885) | Nessus | CentOS Local Security Checks | 2017/10/13 | 2021/1/4 | critical |
88844 | CentOS 5 / 6 / 7:thunderbird (CESA-2016:0258) | Nessus | CentOS Local Security Checks | 2016/2/19 | 2021/1/4 | critical |
91636 | CentOS 6 / 7:ImageMagick (CESA-2016:1237) | Nessus | CentOS Local Security Checks | 2016/6/17 | 2021/1/4 | critical |
95952 | CentOS 5:kernel (CESA-2016:2962) | Nessus | CentOS Local Security Checks | 2016/12/21 | 2021/1/4 | critical |
96633 | CentOS 7:内核 (CESA-2017:0086) | Nessus | CentOS Local Security Checks | 2017/1/20 | 2021/1/4 | critical |
88419 | CentOS 5 / 6 / 7:firefox (CESA-2016:0071) | Nessus | CentOS Local Security Checks | 2016/1/28 | 2021/1/4 | critical |
88758 | CentOS 7:glibc (CESA-2016:0176) | Nessus | CentOS Local Security Checks | 2016/2/17 | 2025/2/18 | critical |
91020 | CentOS 6 / 7:ImageMagick (CESA-2016:0726) | Nessus | CentOS Local Security Checks | 2016/5/11 | 2025/3/14 | high |
90637 | CentOS 5 / 7:java-1.7.0-openjdk (CESA-2016:0676) | Nessus | CentOS Local Security Checks | 2016/4/22 | 2023/5/14 | critical |
136775 | CentOS 6:thunderbird (RHSA-2020:2049) | Nessus | CentOS Local Security Checks | 2020/5/22 | 2024/10/9 | critical |
185046 | Rocky Linux 9:libksba (RLSA-2022:7090) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | critical |
186402 | Rocky Linux 8:dotnet7.0 (RLSA-2023:7256) | Nessus | Rocky Linux Local Security Checks | 2023/11/28 | 2023/11/28 | critical |
187249 | CentOS 7:thunderbird (RHSA-2023: 4945) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | high |
187635 | AlmaLinux 9:firefox (ALSA-2024:0025) | Nessus | Alma Linux Local Security Checks | 2024/1/4 | 2024/1/26 | high |
187641 | AlmaLinux 8:firefox (ALSA-2024:0012) | Nessus | Alma Linux Local Security Checks | 2024/1/4 | 2024/1/26 | high |