200487 | Artifex Ghostscript < 10.03.1 多个漏洞 | Nessus | Windows | 2024/6/13 | 2024/11/15 | high |
117405 | Atlassian SourceTree 1.0b2 < 2.7.6 Remote Code Execution Vulnerabilities (Mac OSX) | Nessus | MacOS X Local Security Checks | 2018/9/11 | 2019/11/1 | critical |
182585 | Debian DLA-3603-1:libxpm - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/10/5 | 2025/1/22 | high |
102428 | Adobe Reader < 11.0.21 / 2015.006.30355 / 2017.011.30066 / 2017.012.20098 多个漏洞 (APSB17-24) | Nessus | Windows | 2017/8/11 | 2019/11/12 | critical |
163966 | Oracle Linux 7 / 8:Unbreakable Enterprise 内核容器 (ELSA-2022-9691) | Nessus | Oracle Linux Local Security Checks | 2022/8/9 | 2024/10/22 | high |
163970 | Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2022-9694) | Nessus | Oracle Linux Local Security Checks | 2022/8/9 | 2024/10/24 | high |
143574 | VMware Workspace One Access / VMware Identity Manager 命令注入漏洞 (VMSA-2020-0027) | Nessus | CGI abuses | 2020/12/8 | 2023/4/25 | critical |
154405 | Ubuntu 18.04 LTS / 20.04 LTS:Apport 漏洞 (USN-5122-1) | Nessus | Ubuntu Local Security Checks | 2021/10/25 | 2024/8/27 | info |
143005 | RHEL 7:microcode_ctl (RHSA-2020: 2679) | Nessus | Red Hat Local Security Checks | 2020/11/18 | 2024/11/7 | medium |
177356 | Ubuntu 20.04 LTS/22.04 LTS/23.04:libx11 漏洞 (USN-6168-1) | Nessus | Ubuntu Local Security Checks | 2023/6/15 | 2024/8/27 | high |
141123 | RHEL 7:Red Hat Virtualization (RHSA-2020: 4114) | Nessus | Red Hat Local Security Checks | 2020/10/2 | 2024/11/7 | medium |
141044 | RHEL 7:python-pillow (RHSA-2020: 3887) | Nessus | Red Hat Local Security Checks | 2020/9/30 | 2024/11/7 | high |
141011 | RHEL 7:qemu-kvm (RHSA-2020: 4051) | Nessus | Red Hat Local Security Checks | 2020/9/29 | 2024/11/7 | medium |
143007 | RHEL 6:qemu-kvm (RHSA-2020: 4054) | Nessus | Red Hat Local Security Checks | 2020/11/18 | 2024/11/7 | medium |
143028 | RHEL 7:qemu-kvm (RHSA-2020: 4048) | Nessus | Red Hat Local Security Checks | 2020/11/18 | 2024/11/7 | medium |
111965 | Adobe Creative Cloud Desktop <= 4.5.0.324 权限提升漏洞 (APSB18-20) | Nessus | Windows | 2018/8/17 | 2019/11/4 | high |
150134 | Ubuntu 18.04 LTS / 20.04 LTS:Lasso 漏洞 (USN-4974-1) | Nessus | Ubuntu Local Security Checks | 2021/6/2 | 2024/8/27 | high |
122254 | Adobe Creative Cloud Desktop <= 4.7.0.400 权限提升漏洞 (APSB19-11) | Nessus | Windows | 2019/2/15 | 2019/10/31 | high |
149818 | Ubuntu 18.04 LTS / 20.04 LTS:Pillow 漏洞 (USN-4963-1) | Nessus | Ubuntu Local Security Checks | 2021/5/20 | 2024/8/27 | critical |
140925 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:Firefox 漏洞 (USN-4546-1) | Nessus | Ubuntu Local Security Checks | 2020/9/28 | 2024/8/29 | high |
149903 | Ubuntu 18.04 LTS / 20.04 LTS:libx11 漏洞 (USN-4966-1) | Nessus | Ubuntu Local Security Checks | 2021/5/25 | 2024/8/28 | critical |
152143 | Ubuntu 18.04 LTS / 20.04 LTS:PEAR 漏洞 (USN-5027-1) | Nessus | Ubuntu Local Security Checks | 2021/7/29 | 2024/8/27 | high |
146043 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:Django 漏洞 (USN-4715-1) | Nessus | Ubuntu Local Security Checks | 2021/2/1 | 2024/8/28 | medium |
266109 | Linux Distros 未修补的漏洞:CVE-2025-10923 | Nessus | Misc. | 2025/9/29 | 2025/9/29 | critical |
269465 | Linux Distros 未修补的漏洞:CVE-2025-61654 | Nessus | Misc. | 2025/10/8 | 2025/10/14 | medium |
269516 | Linux Distros 未修补的漏洞:CVE-2025-61634 | Nessus | Misc. | 2025/10/8 | 2025/10/13 | critical |
269531 | Linux Distros 未修补的漏洞:CVE-2025-11206 | Nessus | Misc. | 2025/10/8 | 2025/10/17 | critical |
149253 | Ubuntu 18.04 LTS / 20.04 LTS:Exim 漏洞 (USN-4934-1) | Nessus | Ubuntu Local Security Checks | 2021/5/4 | 2025/7/10 | critical |
148399 | SAP NetWeaver AS Java 调用程序 Servlet 代码执行 (1445998) | Nessus | Web Servers | 2021/4/9 | 2023/4/25 | critical |
169912 | Oracle Linux 7:istio (ELSA-2023-12012) | Nessus | Oracle Linux Local Security Checks | 2023/1/11 | 2024/10/24 | high |
212704 | Curl 7.76.0 < 8.11.1 信息泄露 (CVE-2024-11053) | Nessus | Misc. | 2024/12/12 | 2025/8/27 | low |
157790 | Rocky Linux 8 rpm (RLSA-2022:368) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2022/12/13 | medium |
165711 | Oracle Linux 7:kubernetes (ELSA-2022-9853) | Nessus | Oracle Linux Local Security Checks | 2022/10/5 | 2024/10/22 | high |
185570 | Oracle Linux 8:microcode_ctl (ELSA-2023-12988) | Nessus | Oracle Linux Local Security Checks | 2023/11/14 | 2024/10/22 | high |
260984 | Linux Distros 未修补的漏洞:CVE-2023-40324 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | critical |
261515 | Linux Distros 未修补的漏洞:CVE-2023-40318 | Nessus | Misc. | 2025/9/5 | 2025/9/5 | critical |
248383 | Linux Distros 未修补的漏洞:CVE-2025-6592 | Nessus | Misc. | 2025/8/11 | 2025/8/11 | critical |
167695 | AlmaLinux 9:firefox (ALSA-2022:5767) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/1/4 | high |
245744 | Linux Distros 未修补的漏洞:CVE-2025-6597 | Nessus | Misc. | 2025/8/8 | 2025/10/14 | critical |
247093 | Linux Distros 未修补的漏洞:CVE-2025-6927 | Nessus | Misc. | 2025/8/9 | 2025/10/14 | critical |
243630 | Linux Distros 未修补的漏洞:CVE-2025-6594 | Nessus | Misc. | 2025/8/5 | 2025/10/14 | critical |
247707 | Linux Distros 未修补的漏洞:CVE-2025-6591 | Nessus | Misc. | 2025/8/10 | 2025/10/14 | critical |
167658 | AlmaLinux 9kpatch-patch (ALSA-2022:6592) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/1/13 | high |
152948 | Scientific Linux 安全更新:SL7.x i686/x86_64 上的 sssd (2021:3336) | Nessus | Scientific Linux Local Security Checks | 2021/9/1 | 2022/1/10 | high |
180186 | Debian DSA-5482-1:tryton-server - 安全更新 | Nessus | Debian Local Security Checks | 2023/8/25 | 2023/8/25 | high |
161687 | Debian DSA-5152-1:spip - 安全更新 | Nessus | Debian Local Security Checks | 2022/5/31 | 2022/5/31 | high |
204970 | ManageEngine OpManager SQLi (CVE-2024-6748) | Nessus | CGI abuses | 2024/8/2 | 2024/11/1 | high |
171636 | Microsoft Print 3D 应用程序远程代码执行(2023 年 2 月) | Nessus | Windows | 2023/2/20 | 2024/3/27 | high |
146545 | RHEL 7:python (RHSA-2021: 0528) | Nessus | Red Hat Local Security Checks | 2021/2/16 | 2024/11/7 | high |
141055 | RHEL 7:libwmf (RHSA-2020: 3943) | Nessus | Red Hat Local Security Checks | 2020/9/30 | 2024/11/7 | critical |