216162 | AlmaLinux 8内核 (ALSA-2025:1266) | Nessus | Alma Linux Local Security Checks | 2025/2/12 | 2025/2/12 | high |
216165 | AlmaLinux 8kernel-rt (ALSA-2025:1230) | Nessus | Alma Linux Local Security Checks | 2025/2/12 | 2025/2/12 | high |
216467 | RHEL 8: kpatch-patch-4_18_0-372_118_1、kpatch-patch-4_18_0-372_131_1 和 kpatch-patch-4_18_0-372_91_1 (RHSA-2025:1662) | Nessus | Red Hat Local Security Checks | 2025/2/19 | 2025/6/5 | high |
232559 | Oracle Linux 8:内核 (ELSA-2025-2473) | Nessus | Oracle Linux Local Security Checks | 2025/3/11 | 2025/7/21 | medium |
232771 | RHEL 8:kernel-rt (RHSA-2025:2474) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | medium |
232786 | RHEL 9:kernel-rt (RHSA-2025:2476) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | medium |
237340 | RHEL 8spice-client-winRHSA-2025:8219 | Nessus | Red Hat Local Security Checks | 2025/5/27 | 2025/6/5 | high |
237452 | RHEL 8 : mingw-freetype 和 spice-client-win (RHSA-2025:8292) | Nessus | Red Hat Local Security Checks | 2025/5/29 | 2025/6/5 | high |
243060 | RockyLinux 8mingw-freetype 和 spice-client-win (RLSA-2025:8292) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | 2025/7/30 | high |
49126 | GLSA-201009-05:Adobe Reader:多个漏洞 | Nessus | Gentoo Local Security Checks | 2010/9/8 | 2022/6/8 | critical |
56558 | CentOS 5:java-1.6.0-openjdk (CESA-2011:1380) (BEAST) | Nessus | CentOS Local Security Checks | 2011/10/20 | 2022/12/5 | critical |
66975 | Mandriva Linux 安全公告:kernel (MDVSA-2013:176) | Nessus | Mandriva Local Security Checks | 2013/6/25 | 2022/9/16 | high |
242676 | RHEL 7:git (RHSA-2025:11688) | Nessus | Red Hat Local Security Checks | 2025/7/24 | 2025/8/25 | high |
242897 | RHEL 8:git (RHSA-2025:11794) | Nessus | Red Hat Local Security Checks | 2025/7/28 | 2025/8/25 | high |
242910 | RHEL 9:git (RHSA-2025:11795) | Nessus | Red Hat Local Security Checks | 2025/7/28 | 2025/8/25 | high |
242911 | RHEL 8:git (RHSA-2025:11801) | Nessus | Red Hat Local Security Checks | 2025/7/28 | 2025/8/25 | high |
249337 | AlmaLinux 8 : webkit2gtk3 (ALSA-2025:13780) | Nessus | Alma Linux Local Security Checks | 2025/8/14 | 2025/8/14 | high |
251239 | Debian dsa-5978 : gir1.2-javascriptcoregtk-4.0 - 安全更新 | Nessus | Debian Local Security Checks | 2025/8/18 | 2025/8/18 | high |
252949 | Ubuntu 22.04 LTS / 24.04 LTS / 25.04:WebKitGTK 漏洞 (USN-7702-1) | Nessus | Ubuntu Local Security Checks | 2025/8/20 | 2025/8/20 | high |
254414 | RHEL 9:webkit2gtk3 (RHSA-2025:14421) | Nessus | Red Hat Local Security Checks | 2025/8/25 | 2025/8/25 | high |
254429 | RHEL 8:webkit2gtk3 (RHSA-2025:14434) | Nessus | Red Hat Local Security Checks | 2025/8/25 | 2025/8/25 | high |
56504 | GLSA-201110-11:Adobe Flash Player:多种漏洞 | Nessus | Gentoo Local Security Checks | 2011/10/14 | 2022/6/8 | critical |
58866 | RHEL 5/6:java-1.6.0-ibm (RHSA-2012:0514) | Nessus | Red Hat Local Security Checks | 2012/4/25 | 2024/4/21 | critical |
64164 | SuSE 11.1 安全更新:IBM Java 1.6.0(SAT 修补程序编号 6225) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2022/3/8 | critical |
65204 | RHEL 5 / 6:java-1.7.0-ibm (RHSA-2013:0626) | Nessus | Red Hat Local Security Checks | 2013/3/12 | 2022/5/25 | critical |
66983 | Scientific Linux 安全更新:SL5.x、SL6.x i386/x86_64 中的 firefox | Nessus | Scientific Linux Local Security Checks | 2013/6/26 | 2022/3/29 | critical |
67186 | Ubuntu 12.04 LTS / 12.10 / 13.04:firefox 回归 (USN-1890-2) | Nessus | Ubuntu Local Security Checks | 2013/7/5 | 2022/3/29 | critical |
67195 | SuSE 11.2 安全更新:Mozilla Firefox(SAT 修补程序编号 7976) | Nessus | SuSE Local Security Checks | 2013/7/6 | 2022/3/29 | critical |
69901 | GLSA-201309-10:Adobe Reader:任意代码执行 | Nessus | Gentoo Local Security Checks | 2013/9/15 | 2022/3/8 | critical |
71861 | IBM Domino 9.x < 9.0.1 多种漏洞(凭据检查) | Nessus | Windows | 2014/1/8 | 2022/5/25 | critical |
74858 | openSUSE 安全更新:flash-player (openSUSE-2012-98) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/6/8 | critical |
75008 | openSUSE 安全更新:acroread (openSUSE-SU-2013:0990-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/29 | critical |
75073 | openSUSE 安全更新:MozillaFirefox (openSUSE-SU-2013:1142-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/29 | critical |
90986 | openSUSE 安全更新:ImageMagick (openSUSE-2016-574) | Nessus | SuSE Local Security Checks | 2016/5/9 | 2025/3/14 | high |
91020 | CentOS 6 / 7:ImageMagick (CESA-2016:0726) | Nessus | CentOS Local Security Checks | 2016/5/11 | 2025/3/14 | high |
91272 | openSUSE 安全更新:GraphicsMagick (openSUSE-2016-602) | Nessus | SuSE Local Security Checks | 2016/5/20 | 2025/3/14 | high |
118001 | KB4462915:Windows 7 和 Windows Server 2008 R2 的 2018 年 10 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2018/10/9 | 2024/6/17 | high |
118003 | KB4462931:Windows Server 2012 的 2018 年 10 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2018/10/9 | 2024/6/17 | high |
125059 | KB4494441:Windows 10 1809 版和 Windows Server 2019 2019 年 5 月 安全更新 (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | Windows : Microsoft Bulletins | 2019/5/14 | 2022/12/5 | critical |
125060 | KB4499180:Windows Server 2008 和 Windows Vista SP2 2019 年 5 月安全更新 (BlueKeep) | Nessus | Windows : Microsoft Bulletins | 2019/5/14 | 2025/7/19 | critical |
125062 | KB4499154:Windows 10 的 2019 年 5 月安全更新 (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | Windows : Microsoft Bulletins | 2019/5/14 | 2025/3/6 | critical |
125063 | KB4499175:Windows 7 和 Windows Server 2008 R2 2019 年 5 月安全更新 (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) (BlueKeep) | Nessus | Windows : Microsoft Bulletins | 2019/5/14 | 2025/7/19 | critical |
125067 | KB4499181:Windows 10 1703 2019 年 5 月安全更新 (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | Windows : Microsoft Bulletins | 2019/5/14 | 2025/3/6 | critical |
136504 | KB4556812:Windows 10 版本 1709 的 2020 年 5 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2020/5/12 | 2023/1/27 | critical |
142457 | RHEL 7:freetype (RHSA-2020:4907) | Nessus | Red Hat Local Security Checks | 2020/11/4 | 2025/2/6 | critical |
142470 | RHEL 8:freetype (RHSA-2020:4950) | Nessus | Red Hat Local Security Checks | 2020/11/5 | 2025/2/6 | critical |
142556 | Scientific Linux 安全更新:SL7.x x86_64 上的 freetype (20201104) | Nessus | Scientific Linux Local Security Checks | 2020/11/6 | 2025/2/6 | critical |
142912 | Mozilla Firefox ESR < 78.5 | Nessus | MacOS X Local Security Checks | 2020/11/17 | 2025/2/6 | critical |
156622 | KB5009566:Windows 11 安全更新(2022 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2022/1/11 | 2024/11/28 | critical |
160927 | KB5013942:Windows 10 20H2 / 21H1 / 21H2 版安全更新(2022 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2022/5/10 | 2024/11/27 | high |