217612 | Linux Distros 未修补的漏洞: CVE-2012-1713 | Nessus | Misc. | 2025/3/4 | 2025/8/19 | critical |
217704 | Linux Distros 未修补的漏洞: CVE-2012-3136 | Nessus | Misc. | 2025/3/4 | 2025/8/19 | high |
218042 | Linux Distros 未修补的漏洞: CVE-2013-0437 | Nessus | Misc. | 2025/3/4 | 2025/8/19 | critical |
218320 | Linux Distros 未修补的漏洞: CVE-2014-3188 | Nessus | Misc. | 2025/3/4 | 2025/8/19 | critical |
103748 | Windows Server 2012 的 2017 年 10 月安全更新 (KRACK) | Nessus | Windows : Microsoft Bulletins | 2017/10/10 | 2024/6/17 | critical |
106845 | Adobe Acrobat < 2015.006.30413 / 2017.011.30078 / 2018.011.20035 多个漏洞 (APSB18-02) | Nessus | Windows | 2018/2/15 | 2020/6/24 | critical |
10685 | Microsoft IIS ISAPI 过滤器多个漏洞 (MS01-044) | Nessus | Web Servers | 2001/6/19 | 2025/5/14 | critical |
123008 | Atlassian Confluence < 6.6.12 / 6.7.x < 6.12.3 / 6.13.x < 6.13.3 / 6.14.x < 6.14.2 多个漏洞 | Nessus | CGI abuses | 2019/3/22 | 2025/5/14 | critical |
125060 | KB4499180:Windows Server 2008 和 Windows Vista SP2 2019 年 5 月安全更新 (BlueKeep) | Nessus | Windows : Microsoft Bulletins | 2019/5/14 | 2025/7/19 | critical |
125063 | KB4499175:Windows 7 和 Windows Server 2008 R2 2019 年 5 月安全更新 (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) (BlueKeep) | Nessus | Windows : Microsoft Bulletins | 2019/5/14 | 2025/7/19 | critical |
174341 | RHEL 8:firefox (RHSA-2023: 1789) | Nessus | Red Hat Local Security Checks | 2023/4/14 | 2024/11/7 | high |
220337 | Linux Distros 未修补的漏洞: CVE-2016-9555 | Nessus | Misc. | 2025/3/4 | 2025/8/19 | critical |
243134 | RockyLinux 8 : firefox (RLSA-2025:8060) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | 2025/7/30 | high |
52002 | Oracle Java SE 多种漏洞(2011 年 2 月 CPU) | Nessus | Windows | 2011/2/16 | 2022/4/11 | critical |
52068 | SuSE 10 安全更新:IBM Java 1.6(ZYPP 修补程序编号 7342) | Nessus | SuSE Local Security Checks | 2011/2/23 | 2021/1/19 | critical |
52217 | AIX 5.3 TL 12:bos.net.tcp.client (U838600) | Nessus | AIX Local Security Checks | 2011/2/25 | 2021/1/4 | critical |
52701 | RHEL 6 : java-1.6.0-ibm (RHSA-2011:0357) | Nessus | Red Hat Local Security Checks | 2011/3/17 | 2025/4/14 | critical |
60737 | Scientific Linux 安全更新:SL3.x、SL4.x i386/x86_64 中的 seamonkey | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
61230 | Scientific Linux 安全更新:SL4.x、SL5.x、SL6.x i386/x86_64 中的 firefox | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
63822 | AIX 5.3 TL 9:ftpd (IZ83252) | Nessus | AIX Local Security Checks | 2013/1/24 | 2023/4/21 | critical |
64164 | SuSE 11.1 安全更新:IBM Java 1.6.0(SAT 修补程序编号 6225) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2022/3/8 | critical |
65028 | Mac OS X:Java for OS X 2013-002 | Nessus | MacOS X Local Security Checks | 2013/3/5 | 2023/11/27 | critical |
65053 | Oracle Java JDK / JRE 7 < Update 17 远程代码执行 (Unix) | Nessus | Misc. | 2013/3/6 | 2022/4/11 | critical |
65075 | RHEL 6:java-1.6.0-openjdk (RHSA-2013:0605) | Nessus | Red Hat Local Security Checks | 2013/3/7 | 2024/4/21 | critical |
66983 | Scientific Linux 安全更新:SL5.x、SL6.x i386/x86_64 中的 firefox | Nessus | Scientific Linux Local Security Checks | 2013/6/26 | 2022/3/29 | critical |
66992 | Firefox ESR 17.x < 17.0.7 多种漏洞 | Nessus | Windows | 2013/6/26 | 2022/3/29 | critical |
67186 | Ubuntu 12.04 LTS / 12.10 / 13.04:firefox 回归 (USN-1890-2) | Nessus | Ubuntu Local Security Checks | 2013/7/5 | 2022/3/29 | critical |
67195 | SuSE 11.2 安全更新:Mozilla Firefox(SAT 修补程序编号 7976) | Nessus | SuSE Local Security Checks | 2013/7/6 | 2022/3/29 | critical |
68000 | Oracle Linux 3 / 4:seamonkey (ELSA-2010-0113) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
68015 | Oracle Linux 4:thunderbird (ELSA-2010-0154) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
68777 | Oracle Linux 5:java-1.6.0-openjdk (ELSA-2013-0604) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | critical |
68778 | Oracle Linux 6:java-1.6.0-openjdk (ELSA-2013-0605) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/23 | critical |
74919 | openSUSE 安全更新:java-1_6_0-openjdk (openSUSE-SU-2013:0430-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
75073 | openSUSE 安全更新:MozillaFirefox (openSUSE-SU-2013:1142-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/29 | critical |
75081 | openSUSE 安全更新:seamonkey (openSUSE-SU-2013:1180-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/29 | critical |
75969 | openSUSE 安全更新:MozillaThunderbird (MozillaThunderbird-5751) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
82807 | openSUSE 安全更新:Adobe Flash Player (openSUSE-2015-304) | Nessus | SuSE Local Security Checks | 2015/4/16 | 2022/3/8 | critical |
82812 | RHEL 5/6:flash-plugin (RHSA-2015:0813) | Nessus | Red Hat Local Security Checks | 2015/4/16 | 2022/3/8 | critical |
82890 | FreeBSD:Adobe Flash Player -- 危急漏洞 (3364d497-e4e6-11e4-a265-c485083ca99c) | Nessus | FreeBSD Local Security Checks | 2015/4/20 | 2022/3/8 | critical |
181030 | Oracle Linux 6:openssl-fips (ELSA-2016-3571) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2025/4/29 | critical |
186643 | Apache Struts 2.5.0 < 2.5.33 / 6.0.0 < 6.3.0.2 远程代码执行 (S2-066) | Nessus | Misc. | 2023/12/7 | 2024/12/19 | critical |
187667 | Adobe Experience Manager 6.0.0.0 < 6.5.19.1 任意代码执行漏洞 (APSB23-77) | Nessus | Misc. | 2024/1/7 | 2024/2/15 | critical |
189371 | Slackware Linux 15.0 / 当前 mozilla-firefox 多个漏洞 (SSA:2024-023-01) | Nessus | Slackware Local Security Checks | 2024/1/23 | 2024/1/30 | high |
189464 | Debian dsa-5606: firefox-esr - 安全更新 | Nessus | Debian Local Security Checks | 2024/1/24 | 2025/1/24 | high |
189796 | RHEL 7:firefox (RHSA-2024: 0600) | Nessus | Red Hat Local Security Checks | 2024/1/30 | 2024/11/7 | high |
189800 | RHEL 8:thunderbird (RHSA-2024:0598) | Nessus | Red Hat Local Security Checks | 2024/1/30 | 2024/11/7 | high |
189817 | RHEL 8:thunderbird (RHSA-2024: 0609) | Nessus | Red Hat Local Security Checks | 2024/1/30 | 2024/11/7 | high |
189838 | Oracle Linux 7:thunderbird (ELSA-2024-0601) | Nessus | Oracle Linux Local Security Checks | 2024/1/31 | 2024/9/21 | high |
189863 | Oracle Linux 7:firefox (ELSA-2024-0600) | Nessus | Oracle Linux Local Security Checks | 2024/1/31 | 2024/9/21 | high |
189913 | AlmaLinux 8:thunderbird (ALSA-2024:0609) | Nessus | Alma Linux Local Security Checks | 2024/2/1 | 2024/2/23 | high |