182728 | Rocky Linux 9:libeconf (RLSA-2023:4347) | Nessus | Rocky Linux Local Security Checks | 2023/10/6 | 2023/12/22 | medium |
182814 | AlmaLinux 8:firefox (ALSA-2023:5433) | Nessus | Alma Linux Local Security Checks | 2023/10/10 | 2023/11/1 | critical |
177617 | Rocky Linux 8:thunderbird (RLSA-2023:3588) | Nessus | Rocky Linux Local Security Checks | 2023/6/26 | 2023/7/6 | critical |
205717 | Amazon Linux 2:containerd (ALASDOCKER-2024-041) | Nessus | Amazon Linux Local Security Checks | 2024/8/17 | 2024/12/11 | critical |
206327 | Amazon Linux 2:runc (ALASDOCKER-2024-043) | Nessus | Amazon Linux Local Security Checks | 2024/8/29 | 2024/12/11 | critical |
208042 | Amazon Linux 2:amazon-ecr-credential-helper (ALASNITRO-ENCLAVES-2024-047) | Nessus | Amazon Linux Local Security Checks | 2024/10/2 | 2024/12/11 | critical |
205155 | RHEL 9:golang (RHSA-2024:5075) | Nessus | Red Hat Local Security Checks | 2024/8/7 | 2024/11/7 | critical |
157474 | AlmaLinux 8:httpd:2.4 (ALSA-2021:4537) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2025/1/13 | critical |
213023 | Debian dsa-5831:gir1.2-gst-plugins-base-1.0 - 安全更新 | Nessus | Debian Local Security Checks | 2024/12/14 | 2025/5/5 | high |
213182 | AlmaLinux 8:gstreamer1-plugins-base (ALSA-2024:11345) | Nessus | Alma Linux Local Security Checks | 2024/12/18 | 2025/5/5 | high |
213188 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10:GStreamer Base Plugins 漏洞 (USN-7175-1) | Nessus | Ubuntu Local Security Checks | 2024/12/18 | 2025/5/5 | high |
238431 | SAP NetWeaver Visual Composer 多个漏洞(2025 年 6 月) | Nessus | Web Servers | 2025/6/13 | 2025/6/13 | critical |
191423 | CentOS 9 : containernetworking-plugins-1.3.0-2.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | critical |
195000 | Rocky Linux 8:nodejs:20 (RLSA-2024:1687) | Nessus | Rocky Linux Local Security Checks | 2024/5/6 | 2025/4/3 | critical |
197652 | CentOS 8:qt5-qtbase (CESA-2024:3056) | Nessus | CentOS Local Security Checks | 2024/5/22 | 2024/5/22 | critical |
206065 | AlmaLinux 8:python-setuptools (ALSA-2024:5530) | Nessus | Alma Linux Local Security Checks | 2024/8/21 | 2024/8/21 | high |
206320 | AlmaLinux 8:python39:3.9 and python39-devel:3.9 (ALSA-2024:5962) | Nessus | Alma Linux Local Security Checks | 2024/8/29 | 2025/1/13 | high |
207314 | Rocky Linux 8:thunderbird (RLSA-2024:6684) | Nessus | Rocky Linux Local Security Checks | 2024/9/16 | 2025/2/3 | critical |
168032 | RHEL 6:hsqldb (RHSA-2022: 8559) | Nessus | Red Hat Local Security Checks | 2022/11/21 | 2024/11/7 | critical |
170451 | Amazon Linux 2:hsqldb (ALAS-2023-1914) | Nessus | Amazon Linux Local Security Checks | 2023/1/24 | 2024/12/11 | critical |
171230 | Oracle Linux 6:hsqldb (ELSA-2023-12103) | Nessus | Oracle Linux Local Security Checks | 2023/2/8 | 2024/11/1 | critical |
189302 | macOS 14.x < 14.3 多个漏洞 (HT214061) | Nessus | MacOS X Local Security Checks | 2024/1/22 | 2024/6/5 | high |
189535 | Apple TV < 17.3 多个漏洞 (HT214055) | Nessus | Misc. | 2024/1/25 | 2024/1/31 | high |
136775 | CentOS 6:thunderbird (RHSA-2020:2049) | Nessus | CentOS Local Security Checks | 2020/5/22 | 2024/10/9 | critical |
102504 | CentOS 6 / 7 : firefox (CESA-2017:2456) | Nessus | CentOS Local Security Checks | 2017/8/16 | 2021/1/4 | critical |
102739 | CentOS 7:libtasn1 (CESA-2017:1860) | Nessus | CentOS Local Security Checks | 2017/8/25 | 2021/1/4 | critical |
103573 | CentOS 6 / 7 : firefox (CESA-2017:2831) | Nessus | CentOS Local Security Checks | 2017/10/2 | 2021/1/4 | critical |
109380 | CentOS 7:内核 (CESA-2018:1062) | Nessus | CentOS Local Security Checks | 2018/4/27 | 2019/12/31 | critical |
103826 | CentOS 6 / 7 : thunderbird (CESA-2017:2885) | Nessus | CentOS Local Security Checks | 2017/10/13 | 2021/1/4 | critical |
88844 | CentOS 5 / 6 / 7:thunderbird (CESA-2016:0258) | Nessus | CentOS Local Security Checks | 2016/2/19 | 2021/1/4 | critical |
91636 | CentOS 6 / 7:ImageMagick (CESA-2016:1237) | Nessus | CentOS Local Security Checks | 2016/6/17 | 2021/1/4 | critical |
95952 | CentOS 5:kernel (CESA-2016:2962) | Nessus | CentOS Local Security Checks | 2016/12/21 | 2021/1/4 | critical |
96633 | CentOS 7:内核 (CESA-2017:0086) | Nessus | CentOS Local Security Checks | 2017/1/20 | 2021/1/4 | critical |
59388 | CentOS 5 / 6:firefox (CESA-2012:0710) | Nessus | CentOS Local Security Checks | 2012/6/7 | 2021/1/4 | critical |
56558 | CentOS 5:java-1.6.0-openjdk (CESA-2011:1380) (BEAST) | Nessus | CentOS Local Security Checks | 2011/10/20 | 2022/12/5 | critical |
55864 | CentOS 4:seamonkey (CESA-2011:1167) | Nessus | CentOS Local Security Checks | 2011/8/17 | 2021/1/4 | critical |
61753 | CentOS 6:java-1.6.0-openjdk (CESA-2012:1221) | Nessus | CentOS Local Security Checks | 2012/9/4 | 2021/1/4 | critical |
62928 | CentOS 6:libproxy (CESA-2012:1461) | Nessus | CentOS Local Security Checks | 2012/11/16 | 2021/1/4 | critical |
53600 | CentOS 4:seamonkey (CESA-2011:0473) | Nessus | CentOS Local Security Checks | 2011/5/2 | 2021/1/4 | critical |
57962 | CentOS 4 / 5 / 6:libvorbis (CESA-2012:0136) | Nessus | CentOS Local Security Checks | 2012/2/16 | 2021/1/4 | critical |
63006 | CentOS 5 / 6:thunderbird (CESA-2012:1483) | Nessus | CentOS Local Security Checks | 2012/11/23 | 2021/1/4 | high |
51781 | CentOS 4:openssl (CESA-2010:0977) | Nessus | CentOS Local Security Checks | 2011/1/28 | 2021/1/4 | critical |
235839 | KB5058411:Windows 11 24H2 版/Windows Server 2025 版安全更新(2025 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2025/5/13 | 2025/6/25 | high |
60943 | Scientific Linux 安全更新:SL6.x i386/x86_64 中的 webkitgtk | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
184353 | AlmaLinux 9:thunderbird (ALSA-2023:6191) | Nessus | Alma Linux Local Security Checks | 2023/11/3 | 2023/12/1 | critical |
184783 | Rocky Linux 9:webkit2gtk3 (RLSA-2022:6634) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
71356 | CentOS 5:php (CESA-2013:1814) | Nessus | CentOS Local Security Checks | 2013/12/12 | 2021/1/4 | critical |
69937 | CentOS 5 / 6:thunderbird (CESA-2013:1269) | Nessus | CentOS Local Security Checks | 2013/9/18 | 2021/1/4 | critical |
70688 | CentOS 5 / 6:firefox (CESA-2013:1476) | Nessus | CentOS Local Security Checks | 2013/10/30 | 2021/1/4 | critical |
88419 | CentOS 5 / 6 / 7:firefox (CESA-2016:0071) | Nessus | CentOS Local Security Checks | 2016/1/28 | 2021/1/4 | critical |