61812 | Mandrake Linux 安全公告:wu-ftpd (MDKSA-2000:014) | Nessus | Mandriva Local Security Checks | 9/6/2012 | 1/6/2021 | high |
173153 | Amazon Linux 2023:python3-twisted、python3-twisted+tls (ALAS2023-2023-130) | Nessus | Amazon Linux Local Security Checks | 3/21/2023 | 12/11/2024 | medium |
134632 | Debian DLA-2145-2 : twisted security update | Nessus | Debian Local Security Checks | 3/18/2020 | 1/11/2021 | high |
192125 | Fedora 39 : rust-routinator (2024-1f5908a311) | Nessus | Fedora Local Security Checks | 3/14/2024 | 3/6/2025 | high |
192128 | Fedora 38 : rust-routinator (2024-28a151028a) | Nessus | Fedora Local Security Checks | 3/14/2024 | 3/6/2025 | high |
54968 | VMSA-2011-0009:VMware 托管的产品更新、ESX 修补程序和 VI 客户端更新解决了多个安全问题 | Nessus | VMware ESX Local Security Checks | 6/6/2011 | 1/6/2021 | high |
127597 | Oracle Linux 8 : bind (ELSA-2019-1714) | Nessus | Oracle Linux Local Security Checks | 8/12/2019 | 11/1/2024 | medium |
121248 | Cisco Email Security Appliance 多個 DoS 弱點 (cisco-sa-20190109-esa-dos / cisco-sa-20190109-esa-url-dos) | Nessus | CISCO | 1/18/2019 | 6/26/2024 | high |
256646 | Linux Distros 未修补的漏洞:CVE-2023-46137 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | medium |
223292 | Linux Distros 未修补的漏洞: CVE-2020-14312 | Nessus | Misc. | 3/4/2025 | 9/2/2025 | medium |
205887 | RHEL 8:Satellite 6.15.3 安全更新(中危)(RHSA-2024:5662) | Nessus | Red Hat Local Security Checks | 8/20/2024 | 11/7/2024 | high |
2541 | Microsoft Anti-Spyware Detection | Nessus Network Monitor | Generic | 1/19/2005 | 1/15/2016 | low |
765265 | Siemens SIMATIC RF185C 6GT2002-0JE10 RFID Communication Module Detection | Nessus Network Monitor | SCADA | 10/28/2019 | 10/28/2019 | info |
765267 | Siemens SIMATIC RF188C 6GT2002-0JE40 RFID Communication Module Detection | Nessus Network Monitor | SCADA | 10/28/2019 | 10/28/2019 | info |
165096 | Amazon Linux 2 : java-1.7.0-openjdk (ALAS-2022-1835) | Nessus | Amazon Linux Local Security Checks | 9/15/2022 | 12/11/2024 | high |
84393 | Scientific Linux 安全性更新:libreswan on SL7.x x86_64 | Nessus | Scientific Linux Local Security Checks | 6/25/2015 | 1/14/2021 | medium |
159190 | SUSE SLES11 Security Update : java-1_7_1-ibm (SUSE-SU-2022:14927-1) | Nessus | SuSE Local Security Checks | 3/24/2022 | 4/10/2024 | medium |
159334 | SUSE SLES15 Security Update : java-1_8_0-ibm (SUSE-SU-2022:1027-1) | Nessus | SuSE Local Security Checks | 3/30/2022 | 4/10/2024 | medium |
192583 | RHEL 8 : Red Hat OpenStack Platform 16.2.6 (python-twisted) (RHSA-2024:1518) | Nessus | Red Hat Local Security Checks | 3/26/2024 | 11/7/2024 | medium |
166548 | CentOS 7 : java-11-openjdk (RHSA-2022:7008) | Nessus | CentOS Local Security Checks | 10/26/2022 | 10/9/2024 | medium |
168300 | SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2022:4290-1) | Nessus | SuSE Local Security Checks | 11/30/2022 | 7/14/2023 | medium |
184650 | Rocky Linux 8 : java-17-openjdk (RLSA-2022:1445) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/25/2024 | medium |
84393 | Scientific Linux 安全更新:SL7.x x86_64 中的 libreswan | Nessus | Scientific Linux Local Security Checks | 6/25/2015 | 1/14/2021 | medium |
188051 | GLSA-202401-22:libspf2:多個弱點 | Nessus | Gentoo Local Security Checks | 1/15/2024 | 1/15/2024 | critical |
71556 | Oracle Linux 6:ca-certificates (ELSA-2013-1866) | Nessus | Oracle Linux Local Security Checks | 12/20/2013 | 1/14/2021 | high |
192583 | RHEL 8: Red Hat OpenStack Platform 16.2.6 (python-twisted) (RHSA-2024:1518) | Nessus | Red Hat Local Security Checks | 3/26/2024 | 11/7/2024 | medium |
206597 | RHEL 8:Satellite 6.13.7.2 安全更新(重要)(RHSA-2024:6337) | Nessus | Red Hat Local Security Checks | 9/4/2024 | 11/7/2024 | critical |
206601 | RHEL 8:Satellite 6.14.4.2 安全更新(重要)(RHSA-2024:6336) | Nessus | Red Hat Local Security Checks | 9/4/2024 | 11/7/2024 | critical |
84348 | CentOS 7 : libreswan (CESA-2015:1154) | Nessus | CentOS Local Security Checks | 6/24/2015 | 1/4/2021 | medium |
117418 | KB4457145:Windows 7 和 Windows Server 2008 R2 的 2018 年 9 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 9/11/2018 | 6/17/2024 | critical |
126571 | KB4507456:Windows 7 與 Windows Server 2008 R2 的 2019 年 7 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 7/9/2019 | 6/17/2024 | high |
160499 | SUSE SLED15 / SLES15 Security Update : java-11-openjdk (SUSE-SU-2022:1513-1) | Nessus | SuSE Local Security Checks | 5/4/2022 | 11/27/2024 | medium |
163426 | SUSE SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2022:2531-1) | Nessus | SuSE Local Security Checks | 7/23/2022 | 11/26/2024 | medium |
121248 | Cisco 电子邮件安全设备多个 DoS 漏洞 (cisco-sa-20190109-esa-dos / cisco-sa-20190109-esa-url-dos) | Nessus | CISCO | 1/18/2019 | 6/26/2024 | high |
100505 | Oracle Linux 5:samba3x (ELSA-2017-1272) (SambaCry) | Nessus | Oracle Linux Local Security Checks | 5/30/2017 | 10/22/2024 | critical |
92603 | RHEL 6 / 7:Storage Server (RHSA-2016:1494) | Nessus | Red Hat Local Security Checks | 7/28/2016 | 11/4/2024 | high |
67792 | Oracle Linux 3 / 4 / 5 : bind (ELSA-2009-0020) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | medium |
93785 | RHEL 5:bind97 (RHSA-2016: 1945) | Nessus | Red Hat Local Security Checks | 9/28/2016 | 10/24/2019 | high |
84360 | RHEL 7 : libreswan (RHSA-2015:1154) | Nessus | Red Hat Local Security Checks | 6/24/2015 | 2/5/2021 | medium |
54968 | VMSA-2011-0009:主控產品更新的 VMware、ESX 修補程式和 VI 用戶端更新可解決多個安全性問題。 | Nessus | VMware ESX Local Security Checks | 6/6/2011 | 1/6/2021 | high |
764898 | Johnson Controls MS-NAE5520-3E Metasys NAE Controller | Nessus Network Monitor | SCADA | 8/14/2019 | 9/30/2019 | info |
133911 | EulerOS 2.0 SP5 : java-1.7.0-openjdk (EulerOS-SA-2020-1110) | Nessus | Huawei Local Security Checks | 2/24/2020 | 5/18/2022 | medium |
238677 | TencentOS Server 3: java-1.8.0-openjdk (TSSA-2023:0057) | Nessus | Tencent Local Security Checks | 6/16/2025 | 6/16/2025 | high |
174697 | OpenJDK 8 <= 8u362 / 11.0.0 <= 11.0.18 / 17.0.0 <= 17.0.6 / 20.0.0 <= 20.0.0 Multiple Vulnerabilities (2023-04-18 | Nessus | Misc. | 4/25/2023 | 4/25/2023 | high |
175080 | Amazon Linux 2023 : java-11-amazon-corretto, java-11-amazon-corretto-devel, java-11-amazon-corretto-headless (ALAS2023-2023-167) | Nessus | Amazon Linux Local Security Checks | 5/3/2023 | 12/11/2024 | high |
170232 | openSUSE 15 Security Update : java-1_8_0-openj9 (SUSE-SU-2022:3092-1) | Nessus | SuSE Local Security Checks | 1/20/2023 | 2/8/2023 | high |
179828 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : java-1_8_0-openj9 (SUSE-SU-2023:3305-1) | Nessus | SuSE Local Security Checks | 8/15/2023 | 8/15/2023 | critical |
178613 | Amazon Linux 2023 : java-17-amazon-corretto, java-17-amazon-corretto-devel, java-17-amazon-corretto-headless (ALAS2023-2023-258) | Nessus | Amazon Linux Local Security Checks | 7/20/2023 | 12/11/2024 | medium |
193814 | Azul Zulu Java Multiple Vulnerabilities (2024-04-16) | Nessus | Misc. | 4/24/2024 | 8/15/2024 | high |
8812 | Adobe AIR < 17.0.0.172 Multiple Vulnerabilities (APSB15-09) | Nessus Network Monitor | Web Clients | 7/10/2015 | 3/6/2019 | high |