197725 | RHEL 7:内核 (RHSA-2024:3319) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2024/11/7 | high |
197729 | RHEL 7:内核 (RHSA-2024:3318) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2024/11/7 | high |
200332 | RHEL 8:kpatch-patch (RHSA-2024:3805) | Nessus | Red Hat Local Security Checks | 2024/6/11 | 2024/11/7 | high |
200974 | RHEL 8:kpatch-patch (RHSA-2024:4075) | Nessus | Red Hat Local Security Checks | 2024/6/25 | 2024/11/7 | high |
251620 | Linux Distros 未修补的漏洞:CVE-2018-17463 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
191265 | CentOS 9:open-vm-tools-12.2.0-3.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | low |
192116 | Fortinet FortiClient EMS 7.0.x < 7.0.11 / 7.2.x < 7.2.3 (FG-IR-24-007) | Nessus | Windows | 2024/3/14 | 2024/9/13 | critical |
192462 | Oracle Linux 8:nodejs:16 (ELSA-2024-1444) | Nessus | Oracle Linux Local Security Checks | 2024/3/22 | 2025/4/3 | critical |
193905 | Ubuntu 16.04 LTS/18.04 LTS/20.04 LTS/22.04 LTS/23.10:nghttp2 漏洞 (USN-6754-1) | Nessus | Ubuntu Local Security Checks | 2024/4/25 | 2024/9/18 | critical |
194294 | RHEL 8/9:OpenShift Container Platform 4.14.0 (RHSA-2023:5009) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2025/8/15 | medium |
194348 | RHEL 8/9:OpenShift Container Platform 4.12.39 (RHSA-2023:5679) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
194364 | RHEL 8/9:OpenShift Container Platform 4.14.2 (RHSA-2023:6840) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
194367 | RHEL 8:Red Hat OpenStack Platform 17.1.1 (collectd-libpod-stats) (RHSA-2023:5970) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/8 | critical |
194389 | RHEL 8:Red Hat OpenShift Pipelines Client tkn for 1.12.1 (RHSA-2023:6059) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
194398 | RHEL 8:Red Hat OpenStack Platform 16.1.9 (collectd-libpod-stats, etcd) (RHSA-2023:5967) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
194402 | RHEL 7/8/9:OpenShift Virtualization 4.13.6 RPM (RHSA-2023:7521) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
194415 | RHEL 9:openshift-gitops-kam (RHSA-2023:7344) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
197615 | Fortinet Fortigate 执行命令中存在路径遍历漏洞 (FG-IR-22-369) | Nessus | Firewalls | 2024/5/22 | 2024/10/29 | high |
205137 | GLSA-202408-10:nghttp2:多个漏洞 | Nessus | Gentoo Local Security Checks | 2024/8/7 | 2024/8/7 | high |
205608 | Oracle Linux 9:内核 (ELSA-2024-5363) | Nessus | Oracle Linux Local Security Checks | 2024/8/15 | 2024/11/2 | high |
206050 | Rocky Linux 9:kernel (RLSA-2024:5363) | Nessus | Rocky Linux Local Security Checks | 2024/8/21 | 2024/8/29 | high |
206053 | Rocky Linux 8kernel-rt (RLSA-2024:5102) | Nessus | Rocky Linux Local Security Checks | 2024/8/21 | 2024/9/10 | high |
206233 | Progress WhatsUp Gold < 24.0.0 多个漏洞 (000263015) | Nessus | Misc. | 2024/8/27 | 2024/11/20 | critical |
214124 | KB5050009:Windows 11 24H2 版/Windows Server 2025 版安全更新(2025 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2025/1/14 | 2025/4/18 | critical |
84788 | RHEL 6/7:java-1.7.0-openjdk (RHSA-2015:1229) | Nessus | Red Hat Local Security Checks | 2015/7/16 | 2025/3/20 | critical |
84789 | RHEL 5:java-1.7.0-openjdk (RHSA-2015:1230) (Bar Mitzvah) (Logjam) | Nessus | Red Hat Local Security Checks | 2015/7/16 | 2025/2/18 | medium |
84792 | Scientific Linux 安全更新:SL6.x、SL7.x i386/x86_64 (Bar Mitzvah) (Logjam) 中的 java-1.7.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2015/7/16 | 2022/12/5 | low |
84817 | Oracle Linux 5:java-1.7.0-openjdk (ELSA-2015-1230) (Bar Mitzvah) (Logjam) | Nessus | Oracle Linux Local Security Checks | 2015/7/17 | 2024/10/22 | critical |
85031 | Debian DSA-3316-1:openjdk-7 - 安全更新 (Bar Mitzvah) (Logjam) | Nessus | Debian Local Security Checks | 2015/7/28 | 2022/12/5 | low |
85127 | CentOS 5 / 6 / 7:java-1.6.0-openjdk (CESA-2015:1526) (Bar Mitzvah) (Logjam) | Nessus | CentOS Local Security Checks | 2015/7/31 | 2025/2/18 | medium |
85149 | RHEL 5 / 6 / 7:java-1.6.0-openjdk (RHSA-2015:1526) | Nessus | Red Hat Local Security Checks | 2015/7/31 | 2025/3/21 | critical |
85379 | SUSE SLES11 安全更新:java-1_7_0-ibm (SUSE-SU-2015:1375-1) (Bar Mitzvah) (Logjam) | Nessus | SuSE Local Security Checks | 2015/8/13 | 2022/12/5 | low |
85695 | Debian DLA-303-1:openjdk-6 安全更新 (Bar Mitzvah) (Logjam) | Nessus | Debian Local Security Checks | 2015/8/31 | 2022/12/5 | low |
85869 | SUSE SLES11 安全更新:java-1_6_0-ibm (SUSE-SU-2015:1509-1) (Bar Mitzvah) (Logjam) | Nessus | SuSE Local Security Checks | 2015/9/9 | 2022/12/5 | low |
95425 | Ubuntu 14.04 LTS / 16.04 LTS:Firefox 漏洞 (USN-3140-1) | Nessus | Ubuntu Local Security Checks | 2016/12/1 | 2024/8/27 | high |
95442 | Slackware 14.1 / 14.2 / 当前:mozilla-firefox (SSA:2016-336-01) | Nessus | Slackware Local Security Checks | 2016/12/1 | 2023/6/22 | high |
95464 | Oracle Linux 5 / 6 / 7 : firefox (ELSA-2016-2843) | Nessus | Oracle Linux Local Security Checks | 2016/12/2 | 2024/10/22 | high |
123691 | Debian DSA-4422-1:apache2 - 安全更新 | Nessus | Debian Local Security Checks | 2019/4/4 | 2022/12/6 | high |
123944 | KB4493458:Windows Server 2008 的 2019 年 4 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2019/4/9 | 2024/6/17 | high |
126837 | Debian DSA-4484-1:linux - 安全更新 | Nessus | Debian Local Security Checks | 2019/7/22 | 2024/5/9 | high |
127889 | Ubuntu 16.04 LTS / 18.04 LTS:Linux 内核漏洞 (USN-4094-1) | Nessus | Ubuntu Local Security Checks | 2019/8/14 | 2024/8/27 | critical |
127978 | Oracle Linux 8:内核 (ELSA-2019-2411) | Nessus | Oracle Linux Local Security Checks | 2019/8/20 | 2024/11/1 | high |
128478 | Ubuntu 16.04 LTS / 18.04 LTS:Linux 内核 (AWS) 漏洞 (USN-4118-1) | Nessus | Ubuntu Local Security Checks | 2019/9/3 | 2024/8/27 | critical |
164612 | Nutanix AOS:多个漏洞 (NXSA-AOS-5.17.1) | Nessus | Misc. | 2022/9/1 | 2025/8/29 | critical |
213568 | Ivanti Connect Secure 22.7R2.x < 22.7R2.5 远程代码执行 (CVE-2025-0282) | Nessus | Misc. | 2025/1/8 | 2025/2/14 | critical |
235845 | KB5058392:Windows 10 1809 版/Windows Server 2019 的安全更新(2025 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2025/5/13 | 2025/8/29 | high |
232528 | Apache Tomcat 9.0.0.M1 < 9.0.99 | Nessus | Web Servers | 2025/3/10 | 2025/4/9 | critical |
232700 | Commvault 高危 Web 服务器漏洞 (CV_2025_03_1) | Nessus | Windows | 2025/3/13 | 2025/8/26 | high |
233569 | macOS 13.x < 13.7.5 多个漏洞 (122375) | Nessus | MacOS X Local Security Checks | 2025/3/31 | 2025/8/5 | high |
234034 | KB5055596 : Windows Server 2008 安全更新(2025 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2025/4/8 | 2025/5/16 | high |