209675 | Debian dsa-5797:python3-twisted - 安全更新 | Nessus | Debian Local Security Checks | 10/25/2024 | 10/25/2024 | medium |
197797 | RHEL 8:tigervnc (RHSA-2024:3067) | Nessus | Red Hat Local Security Checks | 5/23/2024 | 11/7/2024 | medium |
179465 | Rocky Linux 8 : java-1.8.0-openjdk (RLSA-2023:4176) | Nessus | Rocky Linux Local Security Checks | 8/8/2023 | 8/8/2023 | low |
198255 | Amazon Linux 2 : java-1.8.0-amazon-corretto (ALASCORRETTO8-2024-012) | Nessus | Amazon Linux Local Security Checks | 5/31/2024 | 12/11/2024 | high |
108300 | Windows Server 2008 的安全性更新 (2018 年 3 月) | Nessus | Windows : Microsoft Bulletins | 3/13/2018 | 4/8/2025 | high |
159346 | Ubuntu 18.04 LTS / 20.04 LTS:Twisted 漏洞 (USN-5354-1) | Nessus | Ubuntu Local Security Checks | 3/30/2022 | 8/28/2024 | high |
126026 | RHEL 8 : dotnet (RHSA-2019:1517) | Nessus | Red Hat Local Security Checks | 6/19/2019 | 9/10/2025 | high |
235128 | RHEL 8:xmlrpc-c (RHSA-2025:4448) | Nessus | Red Hat Local Security Checks | 5/5/2025 | 6/5/2025 | high |
238602 | TencentOS Server 3: java-8-konajdk (TSSA-2022:0164) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
201090 | IBM WebSphere eXtreme Scale 8.6.1.0 < 8.6.1.6 (7150929) | Nessus | Web Servers | 6/27/2024 | 6/27/2024 | high |
189259 | AlmaLinux 9 : java-17-openjdk (ALSA-2024:0267) | Nessus | Alma Linux Local Security Checks | 1/20/2024 | 1/20/2024 | high |
127435 | NewStart CGSL MAIN 4.05 : java-1.8.0-openjdk Multiple Vulnerabilities (NS-SA-2019-0157) | Nessus | NewStart CGSL Local Security Checks | 8/12/2019 | 1/14/2021 | high |
255239 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-7.3.0.6) | Nessus | Misc. | 8/26/2025 | 8/26/2025 | high |
71292 | RHEL 6:samba4 (RHSA-2013:1805) | Nessus | Red Hat Local Security Checks | 12/10/2013 | 1/14/2021 | high |
51993 | RHEL 6 : dhcp (RHSA-2011:0256) | Nessus | Red Hat Local Security Checks | 2/16/2011 | 1/14/2021 | high |
104789 | CentOS 7:samba (CESA-2017:3260) | Nessus | CentOS Local Security Checks | 11/28/2017 | 1/4/2021 | critical |
58663 | CentOS 5 / 6 : samba (CESA-2012:0465) | Nessus | CentOS Local Security Checks | 4/11/2012 | 1/4/2021 | critical |
68506 | Oracle Linux 5 / 6 : samba (ELSA-2012-0465) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | critical |
99538 | CentOS 6:bind (CESA-2017:1105) | Nessus | CentOS Local Security Checks | 4/21/2017 | 1/4/2021 | high |
85972 | RHEL 5:bind97 (RHSA-2015:1707) | Nessus | Red Hat Local Security Checks | 9/17/2015 | 10/24/2019 | high |
86503 | CentOS 6 / 7 : bind (CESA-2015:1705) | Nessus | CentOS Local Security Checks | 10/22/2015 | 1/4/2021 | high |
81469 | RHEL 6:samba4 (RHSA-2015:0250) | Nessus | Red Hat Local Security Checks | 2/24/2015 | 2/5/2021 | critical |
70344 | CentOS 5 / 6 : xinetd (CESA-2013:1409) | Nessus | CentOS Local Security Checks | 10/9/2013 | 1/4/2021 | high |
97028 | CentOS 7 : spice (CESA-2017:0254) | Nessus | CentOS Local Security Checks | 2/7/2017 | 1/4/2021 | high |
209675 | Debian dsa-5797 : python3-twisted - security update | Nessus | Debian Local Security Checks | 10/25/2024 | 10/25/2024 | medium |
53206 | RHEL 4 / 5 / 6 : libtiff (RHSA-2011:0392) | Nessus | Red Hat Local Security Checks | 3/29/2011 | 4/27/2024 | critical |
238542 | TencentOS Server 3: java-11-openjdk (TSSA-2022:0003) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
79635 | SuSE 11.3 安全更新:IBM Java(SAT 修补程序编号 9999) | Nessus | SuSE Local Security Checks | 12/1/2014 | 6/28/2023 | critical |
161929 | Oracle Linux 7:python-twisted-web (ELSA-2022-4930) | Nessus | Oracle Linux Local Security Checks | 6/7/2022 | 10/22/2024 | high |
211987 | RHEL 9:libreswan (RHSA-2024:10594) | Nessus | Red Hat Local Security Checks | 12/2/2024 | 12/2/2024 | medium |
117826 | CentOS 7 : spice / spice-gtk (CESA-2018:2731) | Nessus | CentOS Local Security Checks | 10/1/2018 | 2/24/2022 | high |
53206 | RHEL 4/5/6:libtiff (RHSA-2011:0392) | Nessus | Red Hat Local Security Checks | 3/29/2011 | 4/27/2024 | critical |
51993 | RHEL 6:dhcp(RHSA-2011: 0256) | Nessus | Red Hat Local Security Checks | 2/16/2011 | 1/14/2021 | high |
70327 | RHEL 5 / 6:xinetd (RHSA-2013:1409) | Nessus | Red Hat Local Security Checks | 10/8/2013 | 1/14/2021 | high |
97013 | RHEL 7:spice (RHSA-2017:0254) | Nessus | Red Hat Local Security Checks | 2/6/2017 | 10/24/2019 | high |
70344 | CentOS 5 / 6 : xinetd (CESA-2013:1409) | Nessus | CentOS Local Security Checks | 10/9/2013 | 1/4/2021 | high |
197777 | RHEL 8 : tigervnc (RHSA-2024:3261) | Nessus | Red Hat Local Security Checks | 5/23/2024 | 11/7/2024 | high |
97028 | CentOS 7:spice (CESA-2017:0254) | Nessus | CentOS Local Security Checks | 2/7/2017 | 1/4/2021 | high |
209675 | Debian dsa-5795:python3-twisted - 安全性更新 | Nessus | Debian Local Security Checks | 10/25/2024 | 10/25/2024 | medium |
197797 | RHEL 8 : tigervnc (RHSA-2024:3067) | Nessus | Red Hat Local Security Checks | 5/23/2024 | 11/7/2024 | medium |
238914 | TencentOS Server 2: java-11-openjdk (TSSA-2024:0376) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
100531 | RHEL 6:nss(RHSA-2017:1364) | Nessus | Red Hat Local Security Checks | 5/31/2017 | 11/4/2024 | high |
130534 | RHEL 8:libreswan(RHSA-2019:3391) | Nessus | Red Hat Local Security Checks | 11/6/2019 | 11/7/2024 | high |
194870 | Amazon Linux 2 : java-17-amazon-corretto (ALAS-2024-2528) | Nessus | Amazon Linux Local Security Checks | 4/30/2024 | 12/11/2024 | low |
253462 | TencentOS Server 4: java-8-konajdk (TSSA-2025:0664) | Nessus | Tencent Local Security Checks | 8/21/2025 | 8/21/2025 | high |
209997 | Amazon Linux 2023 : java-11-amazon-corretto, java-11-amazon-corretto-devel, java-11-amazon-corretto-headless (ALAS2023-2024-753) | Nessus | Amazon Linux Local Security Checks | 10/31/2024 | 10/31/2024 | medium |
210072 | Amazon Linux 2 : java-17-amazon-corretto (ALAS-2024-2683) | Nessus | Amazon Linux Local Security Checks | 11/1/2024 | 12/11/2024 | medium |
233587 | Amazon Linux 2023 : java-23-amazon-corretto, java-23-amazon-corretto-devel, java-23-amazon-corretto-headless (ALAS2023-2025-904) | Nessus | Amazon Linux Local Security Checks | 3/31/2025 | 3/31/2025 | medium |
236297 | Alibaba Cloud Linux 3 : 0078: java-1.8.0-openjdk (ALINUX3-SA-2024:0078) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | low |
243964 | Alibaba Cloud Linux 3 : 0134: java-1.8.0-openjdk (ALINUX3-SA-2025:0134) | Nessus | Alibaba Cloud Linux Local Security Checks | 8/6/2025 | 8/6/2025 | high |