179892 | Oracle Linux 9:.NET / 6.0 (ELSA-2023-4644) | Nessus | Oracle Linux Local Security Checks | 2023/8/16 | 2025/3/14 | high |
179898 | AlmaLinux 8 .NET 6.0 (ALSA-2023:4645) | Nessus | Alma Linux Local Security Checks | 2023/8/16 | 2025/3/14 | high |
177105 | Micro Focus Access Manager < 5.0 多个漏洞 | Nessus | Misc. | 2023/6/12 | 2023/6/13 | high |
181273 | Adobe Reader < 20.005.30524 / 23.006.20320 漏洞 (APSB23-34) (macOS) | Nessus | MacOS X Local Security Checks | 2023/9/12 | 2024/10/21 | high |
181274 | Adobe Acrobat < 20.005.30524 / 23.006.20320 漏洞 (APSB23-34) | Nessus | Windows | 2023/9/12 | 2024/10/21 | high |
186725 | RHEL 8:webkit2gtk3 (RHSA-2023:7716) | Nessus | Red Hat Local Security Checks | 2023/12/11 | 2024/2/28 | high |
186750 | AlmaLinux 9:webkit2gtk3 (ALSA-2023:7715) | Nessus | Alma Linux Local Security Checks | 2023/12/12 | 2024/2/28 | high |
186941 | AlmaLinux 8:webkit2gtk3 (ALSA-2023:7716) | Nessus | Alma Linux Local Security Checks | 2023/12/15 | 2024/2/28 | high |
186965 | Oracle Linux 9:webkit2gtk3 (ELSA-2023-7715) | Nessus | Oracle Linux Local Security Checks | 2023/12/15 | 2024/2/28 | high |
178125 | ARM Mali GPU Kernel Driver < r38p2 / < r40p0 释放后使用 (CVE-2022-38181) | Nessus | Misc. | 2023/7/11 | 2023/7/12 | high |
178129 | ARM Mali GPU Kernel Driver < r29p0 / < r31p0 释放后使用 (CVE-2021-28663) | Nessus | Misc. | 2023/7/11 | 2023/7/12 | high |
178139 | ARM Mali GPU Kernel Driver < r30p0 / < r31p0 内存访问不当 (CVE-2021-28664) | Nessus | Misc. | 2023/7/11 | 2023/7/12 | high |
182726 | Rocky Linux 8 .NET 6.0 (RLSA-2023:4645) | Nessus | Rocky Linux Local Security Checks | 2023/10/6 | 2025/3/14 | high |
182860 | Microsoft Skype for Business 产品的安全更新(2023 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2023/10/10 | 2023/10/13 | high |
184217 | F5 Networks BIG-IP:BIG-IP 配置实用工具存在未经身份验证的 SQL 注入漏洞 (K000137365) | Nessus | F5 Networks Local Security Checks | 2023/11/2 | 2024/1/12 | high |
104893 | Internet Explorer 安全更新(2017 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2017/11/30 | 2025/2/18 | high |
119770 | KB4483230:Windows 10 版本 1703 的 2018 年 12 月 OOB 安全更新 | Nessus | Windows : Microsoft Bulletins | 2018/12/19 | 2025/3/21 | high |
119773 | KB4483235:Windows 10 版本 1809 和 Windows Server 2019 的 2018 年 12 月 OOB 安全更新 | Nessus | Windows : Microsoft Bulletins | 2018/12/19 | 2025/3/21 | high |
122131 | Internet Explorer 安全更新(2019 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2019/2/12 | 2025/3/20 | high |
127911 | Webmin 1.890 - 1.920 远程命令执行 (CVE-2019-15107, CVE-2019-15231) | Nessus | CGI abuses | 2019/8/19 | 2023/4/25 | critical |
147812 | Microsoft Edge (Chromium) < 89.0.774.54 多个漏洞 | Nessus | Windows | 2021/3/16 | 2023/4/25 | high |
148399 | SAP NetWeaver AS Java 调用程序 Servlet 代码执行 (1445998) | Nessus | Web Servers | 2021/4/9 | 2023/4/25 | critical |
146757 | Debian DSA-4858-1:chromium - 安全更新 | Nessus | Debian Local Security Checks | 2021/2/22 | 2024/1/19 | critical |
145858 | CentOS 8:thunderbird (CESA-2020: 1495) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2023/4/25 | critical |
190198 | CentOS 8:webkit2gtk3 (CESA-2023: 3433) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
190199 | CentOS 8:webkit2gtk3 (CESA-2023: 1919) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
190370 | DLink DIR-610 多个漏洞 | Nessus | Web Servers | 2024/2/9 | 2024/2/11 | high |
200313 | Mitel MiCollab <= 9.4 SP1 信息泄露和 DoS (22-0001) | Nessus | CGI abuses | 2024/6/11 | 2024/6/12 | critical |
202977 | Amazon Linux 2:内核 (ALASKERNEL-5.4-2024-075) | Nessus | Amazon Linux Local Security Checks | 2024/7/23 | 2024/12/11 | high |
193100 | KB5036894:Windows 11 21H2 版安全更新(2024 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2024/4/9 | 2025/1/22 | high |
174397 | Debian DSA-5390-1:chromium - 安全更新 | Nessus | Debian Local Security Checks | 2023/4/17 | 2025/1/27 | high |
174592 | RHEL 8:webkit2gtk3 (RHSA-2023: 1919) | Nessus | Red Hat Local Security Checks | 2023/4/20 | 2024/11/7 | high |
174798 | Rocky Linux 9:webkit2gtk3 (RLSA-2023:1918) | Nessus | Rocky Linux Local Security Checks | 2023/4/26 | 2023/11/6 | high |
175077 | Debian DSA-5396-1:webkit2gtk - 安全更新 | Nessus | Debian Local Security Checks | 2023/5/3 | 2023/5/3 | high |
160181 | Cisco IOS 和 IOS XE 软件 UDP DoS (cisco-sa-iox-cmdinj-RkSURGHG) | Nessus | CISCO | 2022/4/25 | 2024/5/3 | high |
160888 | Kaseya VSA < 9.3.0.35 / 9.4 < 9.4.0.36 / 9.5 < 9.5.0.5 RCE | Nessus | Misc. | 2022/5/10 | 2023/4/25 | critical |
117480 | Adobe ColdFusion 11.x < 11u15 / 2016.x < 2016u7 / 2018.x < 2018u1 多个漏洞 (APSB18-33) | Nessus | Windows | 2018/9/13 | 2021/11/30 | critical |
132402 | CentOS 7 : openslp (CESA-2019:4240) | Nessus | CentOS Local Security Checks | 2019/12/27 | 2023/4/25 | critical |
135764 | NewStart CGSL MAIN 4.05:openslp 漏洞 (NS-SA-2020-0015) | Nessus | NewStart CGSL Local Security Checks | 2020/4/21 | 2023/4/25 | critical |
34695 | Adobe Reader < 8.1.3/9.0 多个漏洞 | Nessus | Windows | 2008/11/4 | 2022/3/8 | high |
51703 | SuSE 10 安全更新:Acrobat Reader(ZYPP 修补程序编号 7181) | Nessus | SuSE Local Security Checks | 2011/1/27 | 2022/6/8 | high |
52673 | Flash Player < 10.2.153.1 不明内存损坏 (APSB11-05) | Nessus | Windows | 2011/3/15 | 2022/6/8 | high |
52959 | SuSE 11.1 安全更新:flash-player(SAT 修补程序编号 4190) | Nessus | SuSE Local Security Checks | 2011/3/24 | 2022/6/8 | high |
53485 | SuSE 11.1 安全更新:flash-player(SAT 修补程序编号 4400) | Nessus | SuSE Local Security Checks | 2011/4/19 | 2022/3/8 | high |
56560 | RHEL 5/6:java-1.6.0-sun (RHSA-2011:1384) | Nessus | Red Hat Local Security Checks | 2011/10/20 | 2025/3/21 | critical |
57499 | Debian DSA-2358-1:openjdk-6 - 多个漏洞 (BEAST) | Nessus | Debian Local Security Checks | 2012/1/12 | 2022/12/5 | critical |
66928 | Mac OS X:Java for OS X 2013-004 | Nessus | MacOS X Local Security Checks | 2013/6/19 | 2023/11/27 | critical |
67012 | Mandriva Linux 安全公告:java-1.7.0-openjdk (MDVSA-2013:183) | Nessus | Mandriva Local Security Checks | 2013/6/28 | 2022/3/29 | critical |
75495 | openSUSE 安全更新:Flash-player (openSUSE-SU-2011:0215-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/6/8 | high |
75496 | openSUSE 安全更新:Flash-player (openSUSE-SU-2011:0239-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/6/8 | high |