248383 | Linux Distros 未修补的漏洞:CVE-2025-6592 | Nessus | Misc. | 2025/8/11 | 2025/8/11 | critical |
167695 | AlmaLinux 9:firefox (ALSA-2022:5767) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/1/4 | high |
167658 | AlmaLinux 9kpatch-patch (ALSA-2022:6592) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/1/13 | high |
245744 | Linux Distros 未修补的漏洞:CVE-2025-6597 | Nessus | Misc. | 2025/8/8 | 2025/10/14 | critical |
247093 | Linux Distros 未修补的漏洞:CVE-2025-6927 | Nessus | Misc. | 2025/8/9 | 2025/10/14 | critical |
243630 | Linux Distros 未修补的漏洞:CVE-2025-6594 | Nessus | Misc. | 2025/8/5 | 2025/10/14 | critical |
247707 | Linux Distros 未修补的漏洞:CVE-2025-6591 | Nessus | Misc. | 2025/8/10 | 2025/10/14 | critical |
153593 | Ubuntu 18.04 LTS / 20.04 LTS:ca-certificates 更新 (USN-5089-1) | Nessus | Ubuntu Local Security Checks | 2021/9/23 | 2024/8/28 | info |
160207 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:Git 回归 (USN-5376-3) | Nessus | Ubuntu Local Security Checks | 2022/4/26 | 2024/8/29 | info |
168466 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:ca-certificates 更新 (USN-5761-1) | Nessus | Ubuntu Local Security Checks | 2022/12/7 | 2024/8/27 | info |
191064 | VMware Workstation 17.0.x < 17.5.1 漏洞 (VMSA-2024-0005) | Nessus | General | 2024/2/27 | 2025/6/12 | medium |
163277 | Oracle Linux 8:Unbreakable Enterprise 内核容器 (ELSA-2022-9602) | Nessus | Oracle Linux Local Security Checks | 2022/7/19 | 2024/10/22 | medium |
163278 | Oracle Linux 8/9:Unbreakable Enterprise 内核 (ELSA-2022-9601) | Nessus | Oracle Linux Local Security Checks | 2022/7/19 | 2024/10/23 | medium |
165638 | Oracle Linux 8:kubernetes (ELSA-2022-9856) | Nessus | Oracle Linux Local Security Checks | 2022/10/3 | 2024/10/22 | high |
165712 | Oracle Linux 8:kubernetes (ELSA-2022-9854) | Nessus | Oracle Linux Local Security Checks | 2022/10/5 | 2024/10/22 | high |
145646 | CentOS 8:go-toolset: rhel8 (CESA-2019: 3433) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2024/1/25 | critical |
161473 | Ubuntu 22.04 LTS:AccountsService 漏洞 (USN-5439-1) | Nessus | Ubuntu Local Security Checks | 2022/5/24 | 2024/8/27 | medium |
169511 | VMware Workstation 16.0.x < 16.2.5 漏洞 (VMSA-2022-0033) | Nessus | General | 2023/1/4 | 2024/6/25 | high |
145864 | CentOS 8:targetcli (CESA-2020: 4697) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2021/3/23 | medium |
143082 | RHEL 6:tomcat6 (RHSA-2020: 0912) | Nessus | Red Hat Local Security Checks | 2020/11/19 | 2024/11/7 | critical |
163971 | Oracle Linux 7:Unbreakable Enterprise 内核 (ELSA-2022-9693) | Nessus | Oracle Linux Local Security Checks | 2022/8/9 | 2024/11/1 | high |
222438 | Linux Distros 未修补的漏洞: CVE-2019-15919 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | low |
244412 | Linux Distros 未修补的漏洞:CVE-2022-48963 | Nessus | Misc. | 2025/8/6 | 2025/9/14 | medium |
147409 | NewStart CGSL CORE 5.04 / MAIN 5.04:okular 漏洞 (NS-SA-2021-0047) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2021/3/11 | medium |
62314 | Mac Photo Gallery Plugin for WordPress“macphtajax.php”访问限制绕过 | Nessus | CGI abuses | 2012/9/26 | 2025/5/14 | medium |
229338 | Linux Distros 未修补的漏洞:CVE-2024-36039 | Nessus | Misc. | 2025/3/5 | 2025/9/10 | medium |
223977 | Linux Distros 未修补的漏洞: CVE-2021-39258 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
218544 | Linux Distros 未修补的漏洞: CVE-2014-9814 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | medium |
226438 | Linux Distros 未修补的漏洞: CVE-2023-31485 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | medium |
247132 | Linux Distros 未修补的漏洞:CVE-2021-47059 | Nessus | Misc. | 2025/8/10 | 2025/8/10 | medium |
245633 | Linux Distros 未修补的漏洞:CVE-2021-46996 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | medium |
261488 | Linux Distros 未修补的漏洞:CVE-2024-25982 | Nessus | Misc. | 2025/9/5 | 2025/9/5 | high |
244640 | Linux Distros 未修补的漏洞:CVE-2020-36775 | Nessus | Misc. | 2025/8/7 | 2025/8/7 | medium |
217341 | Linux Distros 未修补的漏洞: CVE-2010-5110 | Nessus | Misc. | 2025/3/3 | 2025/9/3 | high |
218457 | Linux Distros 未修补的漏洞: CVE-2015-1196 | Nessus | Misc. | 2025/3/4 | 2025/8/24 | high |
200160 | Oracle Linux 7:less (ELSA-2024-3669) | Nessus | Oracle Linux Local Security Checks | 2024/6/6 | 2025/9/9 | high |
225395 | Linux Distros 未修补的漏洞:CVE-2022-48844 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | medium |
222066 | Linux Distros 未修补的漏洞: CVE-2018-20749 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | critical |
257661 | Linux Distros 未修补的漏洞:CVE-2021-45483 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
222208 | Linux Distros 未修补的漏洞: CVE-2018-20750 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | critical |
217745 | Linux Distros 未修补的漏洞: CVE-2012-5630 | Nessus | Misc. | 2025/3/4 | 2025/9/14 | medium |
219784 | Linux Distros 未修补的漏洞: CVE-2016-7538 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | medium |
246299 | Linux Distros 未修补的漏洞:CVE-2024-26997 | Nessus | Misc. | 2025/8/8 | 2025/9/6 | medium |
221878 | Linux Distros 未修补的漏洞: CVE-2018-5207 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
222545 | Linux Distros 未修补的漏洞: CVE-2019-10723 | Nessus | Misc. | 2025/3/4 | 2025/8/24 | medium |
194214 | RHEL 7/8:OpenShift Virtualization 4.8.3 RPM (RHSA-2021:4910) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | high |
194009 | RHEL 7:rh-haproxy18-haproxy (RHSA-2018:1372) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2024/4/27 | high |
218915 | Linux Distros 未修补的漏洞: CVE-2015-4695 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
220883 | Linux Distros 未修补的漏洞: CVE-2017-17499 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | critical |
76150 | Wireshark 1.10.x < 1.10.8 元分析器 DoS | Nessus | Windows | 2014/6/19 | 2023/3/9 | medium |