183814 | Rocky Linux 8 go-toolset:rhel8 (RLSA-2023:5721) | Nessus | Rocky Linux Local Security Checks | 2023/10/24 | 2024/2/9 | high |
183841 | Oracle Linux 8:tomcat (ELSA-2023-5928) | Nessus | Oracle Linux Local Security Checks | 2023/10/24 | 2024/11/2 | critical |
183977 | AlmaLinux 9 : nginx:1.22 (ALSA-2023:6120) | Nessus | Alma Linux Local Security Checks | 2023/10/27 | 2025/1/13 | critical |
184061 | Debian DLA-3641-1:jetty9 - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/10/31 | 2025/1/22 | critical |
184181 | Amazon Linux 2: ecs-service-connect-agent (ALASECS-2023-016) | Nessus | Amazon Linux Local Security Checks | 2023/11/1 | 2024/12/17 | critical |
184452 | Cisco IOS XE 未经身份验证的远程命令执行 (CVE-2023-20198)(直接检查) | Nessus | CISCO | 2023/11/6 | 2025/7/14 | critical |
185471 | Rocky Linux 9nginx:1.22 (RLSA-2023:6120) | Nessus | Rocky Linux Local Security Checks | 2023/11/11 | 2024/5/10 | high |
185689 | RHEL 8:nodejs:20 (RHSA-2023:7205) | Nessus | Red Hat Local Security Checks | 2023/11/14 | 2025/3/6 | critical |
185979 | Debian DSA-5558-1:netty - 安全更新 | Nessus | Debian Local Security Checks | 2023/11/18 | 2024/2/9 | high |
186210 | Cisco IoT Field Network Director DoS (cisco-sa-http2-reset-d8Kf32vZ) | Nessus | CISCO | 2023/11/23 | 2024/5/10 | high |
186212 | Cisco Expressway Series / Cisco TelePresence VCS DoS (cisco-sa-http2-reset-d8Kf32vZ) | Nessus | CISCO | 2023/11/23 | 2024/5/10 | high |
186246 | RHEL 9:RHEL 9 上的 Red Hat Single Sign-On 7.6.6 安全更新(重要) (RHSA-2023: 7484) | Nessus | Red Hat Local Security Checks | 2023/11/24 | 2024/11/7 | critical |
186518 | Debian DSA-5570-1:nghttp2 - 安全更新 | Nessus | Debian Local Security Checks | 2023/12/1 | 2024/2/9 | high |
186542 | RHEL 7:RHEL 7 上的 Red Hat JBoss Enterprise Application Platform 7.4.14 (RHSA-2023:7637) | Nessus | Red Hat Local Security Checks | 2023/12/4 | 2024/11/7 | critical |
187193 | Oracle Linux 9:conmon (ELSA-2023-13053) | Nessus | Oracle Linux Local Security Checks | 2023/12/21 | 2024/4/19 | high |
189453 | RHCOS 4:OpenShift Container Platform 4.12.45 (RHSA-2023: 7610) | Nessus | Red Hat Local Security Checks | 2024/1/24 | 2024/4/17 | high |
189454 | RHCOS 4:OpenShift Container Platform 4.13.23 (RHSA-2023: 7325) | Nessus | Red Hat Local Security Checks | 2024/1/24 | 2024/2/9 | high |
189950 | Ivanti Policy Secure 9.x/22.x 命令注入漏洞 (CVE-2024-21887) | Nessus | CGI abuses | 2024/2/2 | 2025/7/14 | critical |
189951 | Ivanti Connect Secure 9.x/22.x 命令注入漏洞 (CVE-2024-21887) | Nessus | CGI abuses | 2024/2/2 | 2025/7/14 | critical |
190240 | Fortinet Fortigate CVE-2023-44487 - 快速重置 HTTP/2 漏洞 (FG-IR-23-397) | Nessus | Firewalls | 2024/2/8 | 2024/10/29 | critical |
192402 | AlmaLinux 8nodejs:16 (ALSA-2024:1444) | Nessus | Alma Linux Local Security Checks | 2024/3/21 | 2025/4/3 | critical |
194436 | RHEL 8:Satellite 6.14 (RHSA-2023:6818) | Nessus | Red Hat Local Security Checks | 2024/4/29 | 2024/11/7 | critical |
226986 | Linux Distros 未修补的漏洞:CVE-2023-44487 | Nessus | Misc. | 2025/3/5 | 2025/8/12 | high |
232067 | Ubuntu 22.04 LTS / 24.04 LTS:Linux 内核漏洞 (USN-7324-1) | Nessus | Ubuntu Local Security Checks | 2025/3/6 | 2025/3/6 | high |
232068 | Ubuntu 22.04 LTS / 24.04 LTS:Linux kernel 漏洞 (USN-7326-1) | Nessus | Ubuntu Local Security Checks | 2025/3/6 | 2025/3/6 | high |
232183 | Ubuntu 20.04 LTS:Linux 内核漏洞 (USN-7331-1) | Nessus | Ubuntu Local Security Checks | 2025/3/6 | 2025/3/6 | high |
232529 | Apache Tomcat 10.1.0.M1 < 10.1.35 | Nessus | Web Servers | 2025/3/10 | 2025/4/15 | critical |
232611 | KB5053995:Windows Server 2008 安全更新(2025 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2025/3/11 | 2025/4/10 | high |
232612 | KB5053594:Windows 10 1607 版/ Windows Server 2016 安全更新(2025 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2025/3/11 | 2025/4/18 | high |
232613 | KB5053602:Windows 10 22H2 版/Windows 11 23H2 版安全更新(2025 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2025/3/11 | 2025/4/18 | high |
232615 | KB5053606:Windows 10 21H2 版 / Windows 10 22H2 版安全更新(2025 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2025/3/11 | 2025/4/18 | high |
232616 | KB5053598:Windows 11 24H2 版/Windows Server 2025 版安全更新(2025 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2025/3/11 | 2025/5/5 | high |
232626 | Ubuntu 16.04 LTS:Linux 内核漏洞 (USN-7332-2) | Nessus | Ubuntu Local Security Checks | 2025/3/11 | 2025/3/11 | high |
232834 | Juniper Junos OS 本地任意代码执行 (JSA93446) | Nessus | Junos Local Security Checks | 2025/3/17 | 2025/3/19 | medium |
232846 | Ubuntu 20.04 LTS / 22.04 LTS : FreeType 漏洞 (USN-7352-1) | Nessus | Ubuntu Local Security Checks | 2025/3/19 | 2025/5/6 | high |
233225 | RHEL 8 : webkit2gtk3 (RHSA-2025:3005) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
233231 | RHEL 8 : webkit2gtk3 (RHSA-2025:2863) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
233237 | RHEL 8 : webkit2gtk3 (RHSA-2025:2998) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
233478 | Ubuntu 22.04 LTS:Linux (NVIDIA Tegra) 内核漏洞 (USN-7389-1) | Nessus | Ubuntu Local Security Checks | 2025/3/28 | 2025/4/10 | high |
233570 | macOS 14.x < 14.7.5 多个漏洞 (122374) | Nessus | MacOS X Local Security Checks | 2025/3/31 | 2025/8/5 | high |
233655 | Oracle Linux 9:freetype (ELSA-2025-3407) | Nessus | Oracle Linux Local Security Checks | 2025/4/1 | 2025/5/6 | high |
233674 | Ubuntu 24.04 LTS:Linux 内核 (OEM) 漏洞 (USN-7386-1) | Nessus | Ubuntu Local Security Checks | 2025/4/1 | 2025/4/1 | critical |
233901 | RHEL 9:freetype (RHSA-2025:3407) | Nessus | Red Hat Local Security Checks | 2025/4/5 | 2025/6/5 | high |
233907 | RHEL 9:freetype (RHSA-2025:3383) | Nessus | Red Hat Local Security Checks | 2025/4/5 | 2025/6/5 | high |
233912 | RHEL 8:freetype (RHSA-2025:3393) | Nessus | Red Hat Local Security Checks | 2025/4/5 | 2025/6/5 | high |
233928 | RHEL 9:freetype (RHSA-2025:3387) | Nessus | Red Hat Local Security Checks | 2025/4/5 | 2025/6/5 | high |
233970 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS: Tomcat 漏洞 (USN-7410-1) | Nessus | Ubuntu Local Security Checks | 2025/4/7 | 2025/4/8 | critical |
237430 | Ubuntu 18.04 LTS:Linux 内核 (Raspberry Pi) 漏洞 (USN-7540-1) | Nessus | Ubuntu Local Security Checks | 2025/5/28 | 2025/5/28 | critical |
237814 | RHEL 10:tomcat (RHSA-2025:7497) | Nessus | Red Hat Local Security Checks | 2025/6/5 | 2025/6/5 | critical |
238307 | macOS 15.x < 15.3.1 (122900) | Nessus | MacOS X Local Security Checks | 2025/6/12 | 2025/6/16 | critical |