199048 | RHEL 6:lucene(未修补的漏洞)(已弃用) | Nessus | Red Hat Local Security Checks | 2025/4/28 | critical |
198999 | RHEL 4:glibc(未修补的漏洞)(已弃用) | Nessus | Red Hat Local Security Checks | 2025/4/28 | high |
198727 | RHEL 7:qemu-kvm(未修补的漏洞)(已弃用) | Nessus | Red Hat Local Security Checks | 2025/4/28 | critical |
198718 | RHEL 6:qemu-kvm(未修补的漏洞)(已弃用) | Nessus | Red Hat Local Security Checks | 2025/4/28 | critical |
198711 | RHEL 8:qemu-kvm(未修补的漏洞) | Nessus | Red Hat Local Security Checks | 2025/4/28 | low |
198558 | RHEL 6:php(未修补的漏洞)(已弃用) | Nessus | Red Hat Local Security Checks | 2025/4/28 | critical |
198546 | RHEL 8:php(未修补的漏洞) | Nessus | Red Hat Local Security Checks | 2025/4/28 | high |
198511 | RHEL 7:php(未修补的漏洞)(已弃用) | Nessus | Red Hat Local Security Checks | 2025/4/28 | critical |
198495 | RHEL 5:freeradius(未修补的漏洞)(已弃用) | Nessus | Red Hat Local Security Checks | 2025/4/28 | critical |
198485 | RHEL 5:php(未修补的漏洞)(已弃用) | Nessus | Red Hat Local Security Checks | 2025/4/28 | critical |
195805 | RHEL 8:procps-ng,_procps(未修补的漏洞)(已弃用) | Nessus | Red Hat Local Security Checks | 2025/4/28 | high |
195799 | RHEL 6:procps-ng,_procps(未修补的漏洞)(已弃用) | Nessus | Red Hat Local Security Checks | 2025/4/28 | high |
195777 | RHEL 7:procps-ng,_procps(未修补的漏洞)(已弃用) | Nessus | Red Hat Local Security Checks | 2025/4/28 | high |
149362 | Cisco SD-WAN vManage 软件信息泄露 (cisco-sa-sdwan-vmaninfdis3-OvdR6uu8) | Nessus | CISCO | 2025/4/28 | medium |
234802 | IBM WebSphere Application Server 8.5.x < 8.5.5.28 / 9.x < 9.0.5.24 (7231514) | Nessus | Web Servers | 2025/4/25 | medium |
234441 | SolarWinds Serv-U 15.0 < 15.5.1 XSS | Nessus | FTP | 2025/4/25 | low |
234130 | GitLab 17.9 < 17.9.6 / 17.10 < 17.10.4 (CVE-2025-2469) | Nessus | CGI abuses | 2025/4/25 | low |
234129 | GitLab 13.12 < 17.8.7/17.9 < 17.9.6/17.10 < 17.10.4 (CVE-2025-2408) | Nessus | CGI abuses | 2025/4/25 | medium |
234128 | GitLab < 17.8.7 / 17.9 < 17.9.6 / 17.10 < 17.10.4 (CVE-2025-1677) | Nessus | CGI abuses | 2025/4/25 | medium |
234127 | GitLab 7.7 < 17.8.7/17.9 < 17.9.6/17.10 < 17.10.4 (CVE-2025-0362) | Nessus | CGI abuses | 2025/4/25 | medium |
233455 | Mattermost Server 9.11.x < 9.11.9 / 10.3.x < 10.3.4 / 10.4.x < 10.4.3 (MMSA-2025-00421) | Nessus | CGI abuses | 2025/4/25 | medium |
233454 | Mattermost Server 9.11.x < 9.11.9 / 10.3.x < 10.3.4 / 10.4.x < 10.4.3 / 10.5 (MMSA-2025-00444) | Nessus | CGI abuses | 2025/4/25 | high |
233453 | Mattermost Server 9.11.x < 9.11.9 / 10.3.x < 10.3.4 / 10.4.x < 10.4.3 (MMSA-2025-00418) | Nessus | CGI abuses | 2025/4/25 | medium |
233452 | Mattermost Server 10.4.x < 10.4.3 / 10.3.x < 10.3.4 /9.11.x < 9.11.9 / 10.5.x < 10.5.1 (MMSA-2025-00432) | Nessus | CGI abuses | 2025/4/25 | medium |
233451 | Mattermost Server 9.11.x < 9.11.9 (MMSA-2024-00409) | Nessus | CGI abuses | 2025/4/25 | low |
233450 | Mattermost Server 9.11.x < 9.11.9 / 10.3.x < 10.3.4 / 10.4.x < 10.4.3 (MMSA-2025-00422) | Nessus | CGI abuses | 2025/4/25 | medium |
233194 | Tenable Nessus Agent < 10.7.4 / 10.8.x < 10.8.3 特权提升(TNS-2025-02 和 TNS-2025-03) | Nessus | Windows | 2025/4/25 | high |
233088 | Azure Linux 3.0 安全更新nodejs / nodejs18 / python-jinja2 (CVE-2025-27516) | Nessus | Azure Linux Local Security Checks | 2025/4/25 | medium |
216945 | Debian dla-4073:ffmpeg - 安全更新 | Nessus | Debian Local Security Checks | 2025/4/25 | medium |
216260 | FFmpeg < 7.2 越界读取 | Nessus | Misc. | 2025/4/25 | medium |
215933 | Azure Linux 3.0 安全更新内核 (CVE-2024-49995) | Nessus | Azure Linux Local Security Checks | 2025/4/25 | high |
212227 | KB5048744:Windows Server 2008 安全更新(2024 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2025/4/25 | critical |
212090 | Veeam Backup and Replication 12.x < 12.3.0.310 多个漏洞(2024 年 12 月)(KB4693) | Nessus | Windows | 2025/4/25 | high |
210931 | IBM WebSphere Application Server 8.5.x < 8.5.5.27/9.x < 9.0.5.22 XSS (7175393) | Nessus | Web Servers | 2025/4/25 | medium |
209710 | F5 Networks BIG-IP:libarchive 漏洞 (K000148255) | Nessus | F5 Networks Local Security Checks | 2025/4/25 | medium |
209168 | SolarWinds Serv-U 15.4.2.0 < 15.5 / 15.4.0 < 15.5 多个漏洞 | Nessus | FTP | 2025/4/25 | high |
207951 | Debian dla-3907:lemon - 安全更新 | Nessus | Debian Local Security Checks | 2025/4/25 | high |
201049 | Ubuntu 18.04 LTS:SQLite 漏洞 (USN-6566-2) | Nessus | Ubuntu Local Security Checks | 2025/4/25 | high |
193931 | CentOS 9:sqlite-3.34.1-7.el9 | Nessus | CentOS Local Security Checks | 2025/4/25 | high |
191582 | RHEL 8:sqlite (RHSA-2024:1107) | Nessus | Red Hat Local Security Checks | 2025/4/25 | high |
191543 | RHEL 9:sqlite (RHSA-2024:1081) | Nessus | Red Hat Local Security Checks | 2025/4/25 | high |
190068 | Amazon Linux 2023:nspr、nspr-devel、nss (ALAS2023-2024-507) | Nessus | Amazon Linux Local Security Checks | 2025/4/25 | high |
189786 | RHEL 8:sqlite (RHSA-2024:0589) | Nessus | Red Hat Local Security Checks | 2025/4/25 | high |
189625 | AlmaLinux 9sqlite (ALSA-2024:0465) | Nessus | Alma Linux Local Security Checks | 2025/4/25 | high |
189545 | RHEL 9:sqlite (RHSA-2024:0465) | Nessus | Red Hat Local Security Checks | 2025/4/25 | high |
189517 | Oracle Linux 9:sqlite (ELSA-2024-0465) | Nessus | Oracle Linux Local Security Checks | 2025/4/25 | high |
189327 | Amazon Linux 2023: lemon、sqlite、sqlite-analyzer (ALAS2023-2024-490) | Nessus | Amazon Linux Local Security Checks | 2025/4/25 | high |
189114 | AlmaLinux 8sqlite (ALSA-2024:0253) | Nessus | Alma Linux Local Security Checks | 2025/4/25 | high |
189089 | Oracle Linux 8:sqlite (ELSA-2024-0253) | Nessus | Oracle Linux Local Security Checks | 2025/4/25 | high |
189074 | Rocky Linux 8sqlite (RLSA-2024:0253) | Nessus | Rocky Linux Local Security Checks | 2025/4/25 | high |