141474 | SonicWall SonicOS 缓冲区溢出漏洞 | Nessus | Firewalls | 2020/10/16 | 2023/4/25 | critical |
73761 | Apache Archiva 1.2.x <= 1.2.2 / 1.3.x <= 1.3.6 多种漏洞 | Nessus | CGI abuses | 2014/4/29 | 2023/4/25 | high |
173325 | RHEL 9:kpatch-patch (RHSA-2023: 1435) | Nessus | Red Hat Local Security Checks | 2023/3/23 | 2024/11/7 | high |
129723 | KB4519985:Windows Server 2012 的 2019 年 10 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2019/10/8 | 2024/6/17 | critical |
212196 | Ubuntu 22.04 LTS / 24.04 LTS / 24.10:WebKitGTK 漏洞 (USN-7142-1) | Nessus | Ubuntu Local Security Checks | 2024/12/9 | 2024/12/9 | high |
213167 | Cisco Adaptive Security Appliance WebVPN 登录页面 XSS (cisco-sa-CVE-2014-2120) | Nessus | CISCO | 2024/12/18 | 2024/12/19 | medium |
66438 | RHEL 5 / 6:thunderbird (RHSA-2013:0821) | Nessus | Red Hat Local Security Checks | 2013/5/15 | 2023/4/25 | critical |
66443 | Ubuntu 12.04 LTS / 12.10 / 13.04:thunderbird 漏洞 (USN-1823-1) | Nessus | Ubuntu Local Security Checks | 2013/5/15 | 2022/3/8 | critical |
160203 | Apache APISIX < 2.10.4 / 2.11.x < 2.12.1 RCE | Nessus | Misc. | 2022/4/26 | 2023/2/13 | critical |
89834 | Adobe Flash Player <= 20.0.0.306 多个漏洞 (APSB16-08) | Nessus | Windows | 2016/3/11 | 2023/4/25 | high |
89835 | MS16-036:Adobe Flash Player 的安全更新 (3144756) | Nessus | Windows : Microsoft Bulletins | 2016/3/11 | 2023/4/25 | high |
89868 | Adobe AIR <= 20.0.0.260 多个漏洞 (APSB16-08) | Nessus | Windows | 2016/3/11 | 2023/4/25 | high |
241641 | NorthGrid Proself XXE (CVE-2023-45727) | Nessus | Misc. | 2025/7/9 | 2025/7/10 | high |
141557 | Solaris 10 (sparc): 153074-01 | Nessus | Solaris Local Security Checks | 2020/10/20 | 2022/12/6 | critical |
159375 | Spring Cloud 函数 SPEL 表达式注入漏洞(直接检查) | Nessus | CGI abuses | 2022/3/31 | 2025/7/14 | critical |
169490 | PlaySMS < 1.4.3 RCE (CVE-2020-8644) | Nessus | Web Servers | 2023/1/4 | 2025/7/14 | critical |
181790 | Billquick Websuite < 22.0.9.1 SQLi | Nessus | CGI abuses | 2023/9/22 | 2025/7/14 | critical |
191557 | Apple iOS < 16.7.6 多个漏洞 (120880) | Nessus | Mobile Devices | 2024/3/5 | 2025/7/14 | high |
191558 | Apple iOS < 17.4 多个漏洞 (120893) | Nessus | Mobile Devices | 2024/3/5 | 2025/7/14 | critical |
159680 | KB5012653:Windows 10 版本 1507 LTS 安全更新(2022 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2022/4/12 | 2024/11/28 | critical |
159684 | KB5012632:Windows Server 2008 安全更新(2022 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2022/4/12 | 2024/11/28 | critical |
137137 | Apple iOS < 13.5.1 任意代码执行 | Nessus | Mobile Devices | 2020/6/4 | 2025/7/14 | high |
138575 | Apple iOS < 13.6 多个漏洞 | Nessus | Mobile Devices | 2020/7/17 | 2025/7/14 | critical |
154137 | Apple iOS < 15.0.2 多个漏洞 (HT212846) | Nessus | Mobile Devices | 2021/10/14 | 2025/7/14 | high |
158036 | Apple iOS < 15.3.1 漏洞 (HT213093) | Nessus | Mobile Devices | 2022/2/14 | 2025/7/14 | high |
168875 | Apple iOS < 16.1.2 漏洞 (HT213516) | Nessus | Mobile Devices | 2022/12/16 | 2025/7/14 | high |
213437 | Couchbase 2.x < 7.2.5 越界 | Nessus | Databases | 2024/12/30 | 2025/6/13 | high |
211915 | RHEL 9:webkit2gtk3 (RHSA-2024:10483) | Nessus | Red Hat Local Security Checks | 2024/11/27 | 2024/11/27 | medium |
68981 | Apache Struts 2“action:”参数任意远程命令执行 | Nessus | CGI abuses | 2013/7/19 | 2025/7/15 | critical |
209281 | Palo Alto Networks Expedition 多个漏洞 (CVE-2024-9463) | Nessus | CGI abuses | 2024/10/18 | 2025/7/14 | critical |
171621 | Slackware Linux 15.0 kernel-generic 多个漏洞 (SSA:2023-048-01) | Nessus | Slackware Local Security Checks | 2023/2/18 | 2023/9/4 | high |
154711 | macOS 12.x < 12.0.1 (HT212869) | Nessus | MacOS X Local Security Checks | 2021/10/29 | 2024/5/28 | high |
166057 | ManageEngine PAM360 < 5.5 Build 5510 RCE | Nessus | CGI abuses | 2022/10/12 | 2024/10/23 | critical |
46181 | JBoss Enterprise Application Platform“/web-console”认证绕过 | Nessus | Web Servers | 2010/4/29 | 2023/4/25 | medium |
50528 | MS10-087:Microsoft Office 中的漏洞可允许远程代码执行 (2423930) | Nessus | Windows : Microsoft Bulletins | 2010/11/9 | 2022/3/8 | high |
182132 | Mozilla Firefox ESR < 115.3.1 | Nessus | MacOS X Local Security Checks | 2023/9/28 | 2023/11/1 | high |
182133 | Mozilla Firefox ESR < 115.3.1 | Nessus | Windows | 2023/9/28 | 2023/11/1 | high |
182380 | Debian DSA-5510-1:libvpx - 安全更新 | Nessus | Debian Local Security Checks | 2023/9/30 | 2025/1/24 | high |
182382 | Debian DSA-5508-1:chromium - 安全更新 | Nessus | Debian Local Security Checks | 2023/9/30 | 2023/10/2 | high |
182403 | Debian DLA-3591-1:firefox-esr - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/9/30 | 2025/1/22 | high |
137366 | Joomla 2.5.x < 3.9.19 多个漏洞 (5812-joomla-3-9-19) | Nessus | CGI abuses | 2020/6/12 | 2025/5/14 | high |
151494 | Kaseya VSA < 9.5.7a 多个漏洞 | Nessus | Misc. | 2021/7/12 | 2023/4/25 | critical |
197181 | Google Chrome < 125.0.6422.60 多个漏洞 | Nessus | MacOS X Local Security Checks | 2024/5/16 | 2024/11/28 | critical |
164550 | Apple iOS < 12.5.6 漏洞 (HT213428) | Nessus | Mobile Devices | 2022/9/1 | 2025/7/14 | high |
219641 | Linux Distros 未修补的漏洞: CVE-2016-3718 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
74647 | openSUSE 安全更新:Flash-player (openSUSE-SU-2012:0723-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/29 | critical |
57042 | Adobe Acrobat < 9.4.7 多种内存损坏漏洞 (APSB11-30) | Nessus | Windows | 2011/12/7 | 2024/5/31 | critical |
64965 | SuSE 11.2 安全更新:flash-player(SAT 修补程序编号 7431) | Nessus | SuSE Local Security Checks | 2013/3/1 | 2024/9/17 | critical |
55120 | MS11-040:Threat Management Gateway Firewall 客户端中的漏洞可允许远程代码执行 (2520426) | Nessus | Windows : Microsoft Bulletins | 2011/6/15 | 2023/4/25 | critical |
59439 | FreeBSD:linux-flashplugin -- 多种漏洞 (38195f00-b215-11e1-8132-003067b2972c) | Nessus | FreeBSD Local Security Checks | 2012/6/11 | 2022/3/29 | high |