206864 | Oracle Linux 7:java-11-openjdk (ELSA-2024-4564) | Nessus | Oracle Linux Local Security Checks | 2025/6/18 | medium |
206026 | CentOS 8:jose (CESA-2024:5294) | Nessus | CentOS Local Security Checks | 2025/6/18 | high |
205534 | Oracle Linux 8:jose (ELSA-2024-5294) | Nessus | Oracle Linux Local Security Checks | 2025/6/18 | high |
205511 | RHEL 8:jose (RHSA-2024:5294) | Nessus | Red Hat Local Security Checks | 2025/6/18 | high |
205472 | IBM Java 7.1 < 7.1.5.23/8.0 < 8.0.8.30 多个漏洞 | Nessus | Misc. | 2025/6/18 | medium |
205082 | Debian dla-5738:openjdk-17-dbg - 安全更新 | Nessus | Debian Local Security Checks | 2025/6/18 | medium |
204988 | Debian dsa-5736:openjdk-11-dbg - 安全更新 | Nessus | Debian Local Security Checks | 2025/6/18 | medium |
204871 | Ubuntu 18.04 LTS/20.04 LTS/22.04 LTS/24.04 LTS:OpenJDK 8 漏洞 (USN-6929-1) | Nessus | Ubuntu Local Security Checks | 2025/6/18 | medium |
204870 | Ubuntu 20.04 LTS/22.04 LTS/24.04 LTS:OpenJDK 17 漏洞 (USN-6931-1) | Nessus | Ubuntu Local Security Checks | 2025/6/18 | medium |
204869 | Ubuntu 20.04 LTS/22.04 LTS/24.04 LTS:OpenJDK 21 漏洞 (USN-6932-1) | Nessus | Ubuntu Local Security Checks | 2025/6/18 | medium |
204868 | Ubuntu 20.04 LTS/22.04 LTS/24.04 LTS:OpenJDK 11 漏洞 (USN-6930-1) | Nessus | Ubuntu Local Security Checks | 2025/6/18 | medium |
204776 | Rocky Linux 8 / 9 java-21-openjdk (RLSA-2024:4573) | Nessus | Rocky Linux Local Security Checks | 2025/6/18 | medium |
202992 | Amazon Linux 2:java-17-amazon-corretto (ALAS-2024-2600) | Nessus | Amazon Linux Local Security Checks | 2025/6/18 | medium |
202989 | Amazon Linux 2:java-11-amazon-corretto (ALAS-2024-2599) | Nessus | Amazon Linux Local Security Checks | 2025/6/18 | medium |
202985 | Amazon Linux 2:java-1.8.0-amazon-corretto (ALASCORRETTO8-2024-013) | Nessus | Amazon Linux Local Security Checks | 2025/6/18 | medium |
202926 | Amazon Linux 2023:java-1.8.0-amazon-corretto、java-1.8.0-amazon-corretto-devel (ALAS2023-2024-671) | Nessus | Amazon Linux Local Security Checks | 2025/6/18 | medium |
202920 | Amazon Linux 2023:java-21-amazon-corretto、java-21-amazon-corretto-devel、java-21-amazon-corretto-headless (ALAS2023-2024-668) | Nessus | Amazon Linux Local Security Checks | 2025/6/18 | medium |
202914 | Amazon Linux 2023:java-11-amazon-corretto、java-11-amazon-corretto-devel、java-11-amazon-corretto-headless (ALAS2023-2024-670) | Nessus | Amazon Linux Local Security Checks | 2025/6/18 | medium |
202913 | Amazon Linux 2023:java-17-amazon-corretto、java-17-amazon-corretto-devel、java-17-amazon-corretto-headless (ALAS2023-2024-669) | Nessus | Amazon Linux Local Security Checks | 2025/6/18 | medium |
202912 | Amazon Linux 2023:java-22-amazon-corretto、java-22-amazon-corretto-devel、java-22-amazon-corretto-headless (ALAS2023-2024-667) | Nessus | Amazon Linux Local Security Checks | 2025/6/18 | medium |
202710 | AlmaLinux 8 java-1.8.0-openjdk (ALSA-2024:4563) | Nessus | Alma Linux Local Security Checks | 2025/6/18 | medium |
202705 | Oracle E-Business Suite(2024 年 7 月 CPU) | Nessus | Misc. | 2025/6/18 | high |
202704 | Oracle Java SE 多种漏洞(2024 年 7 月 CPU) | Nessus | Misc. | 2025/6/18 | medium |
202648 | RHEL 8 / 9:java-11-openjdk (RHSA-2024:4567) | Nessus | Red Hat Local Security Checks | 2025/6/18 | medium |
202639 | RHEL 7 : java-11-openjdk (RHSA-2024:4564) | Nessus | Red Hat Local Security Checks | 2025/6/18 | medium |
202634 | Oracle Linux 8/9:java-11-openjdk (ELSA-2024-4567) | Nessus | Oracle Linux Local Security Checks | 2025/6/18 | medium |
202607 | RHEL 7:java-1.8.0-openjdk (RHSA-2024:4560) | Nessus | Red Hat Local Security Checks | 2025/6/18 | medium |
202600 | AlmaLinux 9 java-17-openjdk (ALSA-2024:4568) | Nessus | Alma Linux Local Security Checks | 2025/6/18 | medium |
202599 | AlmaLinux 9 java-21-openjdk (ALSA-2024:4573) | Nessus | Alma Linux Local Security Checks | 2025/6/18 | medium |
202582 | RHEL 8 / 9:java-1.8.0-openjdk (RHSA-2024:4563) | Nessus | Red Hat Local Security Checks | 2025/6/18 | medium |
202580 | RHEL 8 / 9:java-17-openjdk (RHSA-2024:4568) | Nessus | Red Hat Local Security Checks | 2025/6/18 | medium |
202573 | RHEL 8/9:java-21-openjdk (RHSA-2024:4573) | Nessus | Red Hat Local Security Checks | 2025/6/18 | medium |
202494 | Amazon Corretto Java 11.x < 11.0.24.8.1 多个漏洞 | Nessus | Misc. | 2025/6/18 | medium |
202493 | Azul Zulu Java 多个漏洞(2024 年 7 月 16 日) | Nessus | Misc. | 2025/6/18 | medium |
202481 | Amazon Corretto Java 8.x < 8.422.05.1 多个漏洞 | Nessus | Misc. | 2025/6/18 | medium |
202474 | Amazon Corretto Java 17.x < 17.0.12.7.1 多个漏洞 | Nessus | Misc. | 2025/6/18 | medium |
201091 | RHEL 9:OpenShift Container Platform 4.16.0 (RHSA-2024:0045) | Nessus | Red Hat Local Security Checks | 2025/6/18 | high |
200595 | Rocky Linux 8python-dns (RLSA-2024:3275) | Nessus | Rocky Linux Local Security Checks | 2025/6/18 | high |
198081 | Oracle Linux 8:python-dns (ELSA-2024-3275) | Nessus | Oracle Linux Local Security Checks | 2025/6/18 | high |
197793 | RHEL 8:python-dns (RHSA-2024:3275) | Nessus | Red Hat Local Security Checks | 2025/6/18 | high |
197660 | CentOS 8:python-dns (CESA-2024:3275) | Nessus | CentOS Local Security Checks | 2025/6/18 | high |
194860 | Amazon Linux 2:jose (ALAS-2024-2529) | Nessus | Amazon Linux Local Security Checks | 2025/6/18 | high |
192941 | Dnspython < 2.6.0rc1 DoS | Nessus | Misc. | 2025/6/18 | high |
114791 | MCP 服务器未经认证的访问 | Web App Scanning | Artificial Intelligence | 2025/6/18 | info |
98074 | 备份文件 | Web App Scanning | Data Exposure | 2025/6/17 | medium |
26200 | VMware Server 检测 (Windows) | Nessus | Windows | 2025/6/17 | info |
238239 | Palo Alto Networks PAN-OS 10.1.x < 10.1.14-h16 / 10.2.x < 10.2.16-h1 / 11.1.x < 11.1.10 / 11.2.x < 11.2.7 漏洞 | Nessus | Palo Alto Local Security Checks | 2025/6/17 | medium |
234627 | Erlang/OTP SSH RCE (OTP-19595) | Nessus | Misc. | 2025/6/17 | critical |
216465 | Oracle Linux 9:mingw-glib2 (ELSA-2025-0936) | Nessus | Oracle Linux Local Security Checks | 2025/6/17 | critical |
215583 | Azure Linux 3.0 安全更新:glib (CVE-2024-52533) | Nessus | Azure Linux Local Security Checks | 2025/6/17 | critical |