216189 | GitLab 13.3 < 17.6.5/17.7 < 17.7.4/17.8 < 17.8.2 (CVE-2025-0376) | Nessus | CGI abuses | 2025/8/7 | medium |
216188 | GitLab 15.7 < 17.6.5/17.7 < 17.7.4/17.8 < 17.8.2 (CVE-2025-1042) | Nessus | CGI abuses | 2025/8/7 | high |
216168 | GitLab 8.3 < 17.6.5/17.7 < 17.7.4/17.8 < 17.8.2 (CVE-2025-1212) | Nessus | CGI abuses | 2025/8/7 | high |
215952 | Azure Linux 3.0 安全更新cloud-hypervisor / edk2 / hvloader / openssl (CVE-2022-4304) | Nessus | Azure Linux Local Security Checks | 2025/8/7 | medium |
215118 | Cisco Secure Email Gateway 权限升级 (cisco-sa-esa-sma-wsa-multi-yKUJhS34) | Nessus | CISCO | 2025/8/7 | medium |
215117 | Cisco Secure Email 和 Web Manager 权限升级 (cisco-sa-esa-sma-wsa-multi-yKUJhS34) | Nessus | CISCO | 2025/8/7 | medium |
215116 | Cisco Secure Web Appliance 多个漏洞 (cisco-sa-esa-sma-wsa-multi-yKUJhS34) | Nessus | CISCO | 2025/8/7 | medium |
215013 | F5 Networks BIG-IP:BIG-IP iControl REST 漏洞 (K000138757) | Nessus | F5 Networks Local Security Checks | 2025/8/7 | high |
215008 | F5 Networks BIG-IP:BIG-IP PEM 漏洞 (K000139778) | Nessus | F5 Networks Local Security Checks | 2025/8/7 | high |
215007 | F5 Networks BIG-IP:BIG-IP PEM 漏洞 (K000140920) | Nessus | F5 Networks Local Security Checks | 2025/8/7 | high |
214849 | Cisco Secure Endpoint ClamAV OLE2 文件格式解密 DoS (cisco-sa-clamav-ole2-H549rphA) | Nessus | CISCO | 2025/8/7 | high |
214788 | Debian dla-4035:flightgear - 安全更新 | Nessus | Debian Local Security Checks | 2025/8/7 | critical |
214778 | Debian dla-4034:libsimgear-dev - 安全更新 | Nessus | Debian Local Security Checks | 2025/8/7 | critical |
214669 | Ubuntu 24.04 LTS / 24.10:ClamAV 漏洞 (USN-7229-1) | Nessus | Ubuntu Local Security Checks | 2025/8/7 | high |
214568 | GitLab 17.0 < 17.6.4/17.7 < 17.7.3/17.8 < 17.8.1 (CVE-2024-11931) | Nessus | CGI abuses | 2025/8/7 | medium |
194859 | Amazon Linux 2: wireshark (ALAS-2024-2522) | Nessus | Amazon Linux Local Security Checks | 2025/8/7 | high |
194501 | Amazon Linux 2023: wireshark-cli、wireshark-devel (ALAS2023-2024-590) | Nessus | Amazon Linux Local Security Checks | 2025/8/7 | high |
193290 | Wireshark 4.0.x < 4.0.14 一个漏洞 | Nessus | Windows | 2025/8/7 | high |
193289 | Wireshark 4.0.x < 4.0.14 一个漏洞 (macOS) | Nessus | MacOS X Local Security Checks | 2025/8/7 | high |
192636 | Wireshark 4.2.x < 4.2.4 一个漏洞 | Nessus | Windows | 2025/8/7 | high |
192635 | Wireshark 4.2.x < 4.2.4 一个漏洞 (macOS) | Nessus | MacOS X Local Security Checks | 2025/8/7 | high |
139805 | Cisco Data Center Network Manager 多个漏洞(2020 年 8 月) | Nessus | CISCO | 2025/8/7 | high |
97477 | F5 网络 BIG-IP:OpenSSL 漏洞 (K13167034) | Nessus | F5 Networks Local Security Checks | 2025/8/6 | high |
70349 | 安装了 Adobe Acrobat (Mac OS X) | Nessus | MacOS X Local Security Checks | 2025/8/6 | info |
55420 | 已安装 Adobe Reader (Mac OS X) | Nessus | MacOS X Local Security Checks | 2025/8/6 | info |
44920 | 不扫描打印机 (AppSocket) | Nessus | Settings | 2025/8/6 | info |
40797 | Adobe Acrobat 检测 | Nessus | Windows | 2025/8/6 | info |
243897 | Linux Distros 未修补的漏洞:CVE-2016-1000031 | Nessus | Misc. | 2025/8/6 | critical |
243808 | Linux Distros 未修补的漏洞:CVE-2021-2031 | Nessus | Misc. | 2025/8/6 | medium |
243805 | Linux Distros 未修补的漏洞:CVE-2021-2217 | Nessus | Misc. | 2025/8/6 | medium |
243777 | Linux Distros 未修补的漏洞:CVE-2021-2170 | Nessus | Misc. | 2025/8/6 | medium |
243748 | Linux Distros 未修补的漏洞:CVE-2021-2208 | Nessus | Misc. | 2025/8/6 | medium |
243693 | Linux Distros 未修补的漏洞:CVE-2019-17026 | Nessus | Misc. | 2025/8/6 | high |
243680 | Linux Distros 未修补的漏洞:CVE-2021-2174 | Nessus | Misc. | 2025/8/6 | medium |
243679 | Linux Distros 未修补的漏洞:CVE-2021-2058 | Nessus | Misc. | 2025/8/6 | medium |
243611 | Linux Distros 未修补的漏洞:CVE-2021-2009 | Nessus | Misc. | 2025/8/6 | medium |
243236 | RHEL 9:libxml2 (RHSA-2025:12447) | Nessus | Red Hat Local Security Checks | 2025/8/6 | high |
237714 | Cisco Meraki 数据收集 | Nessus | Misc. | 2025/8/6 | info |
232272 | Linux Distros 未修补的漏洞:CVE-2024-58082 | Nessus | Misc. | 2025/8/6 | medium |
232269 | Linux Distros 未修补的漏洞:CVE-2024-58074 | Nessus | Misc. | 2025/8/6 | medium |
232267 | Linux Distros 未修补的漏洞:CVE-2024-58062 | Nessus | Misc. | 2025/8/6 | medium |
232260 | Linux Distros 未修补的漏洞:CVE-2024-58056 | Nessus | Misc. | 2025/8/6 | medium |
232145 | Linux Distros 未修补的漏洞: CVE-2019-12929 | Nessus | Misc. | 2025/8/6 | critical |
231994 | Linux Distros 未修补的漏洞:CVE-2024-49892 | Nessus | Misc. | 2025/8/6 | medium |
231990 | Linux Distros 未修补的漏洞:CVE-2024-50118 | Nessus | Misc. | 2025/8/6 | medium |
231985 | Linux Distros 未修补的漏洞:CVE-2024-57892 | Nessus | Misc. | 2025/8/6 | high |
231984 | Linux Distros 未修补的漏洞:CVE-2024-56770 | Nessus | Misc. | 2025/8/6 | medium |
231983 | Linux Distros 未修补的漏洞:CVE-2024-56698 | Nessus | Misc. | 2025/8/6 | medium |
231973 | Linux Distros 未修补的漏洞: CVE-2024-50019 | Nessus | Misc. | 2025/8/6 | medium |
231954 | Linux Distros 未修补的漏洞: CVE-2024-53116 | Nessus | Misc. | 2025/8/6 | medium |