200622 | Rocky Linux 8:firefox (RLSA-2024:3783) | Nessus | Rocky Linux Local Security Checks | 2024/6/14 | 2025/1/23 | high |
243239 | NUUO NVRmini2 <= 3.11.x 无限制上传 RCE | Nessus | Misc. | 2025/7/31 | 2025/7/31 | critical |
69072 | SuSE 10 安全更新:java-1_6_0-ibm(ZYPP 修补程序编号 8657) | Nessus | SuSE Local Security Checks | 2013/7/26 | 2022/3/29 | critical |
97997 | Intel 管理引擎不安全读写操作 RCE (INTEL-SA-00075) | Nessus | Windows | 2017/5/3 | 2025/7/21 | critical |
243001 | Google Chrome < 138.0.7204.183 漏洞 | Nessus | MacOS X Local Security Checks | 2025/7/29 | 2025/8/1 | critical |
243069 | RockyLinux 8 : thunderbird (RLSA-2025:4797) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | 2025/7/30 | critical |
243240 | Microsoft Edge (Chromium) < 138.0.3351.121 (CVE-2025-8292) | Nessus | Windows | 2025/7/31 | 2025/7/31 | high |
51971 | VMSA-2011-0003 :适用于 VMware vCenter Server、vCenter Update Manager、ESXi 和 ESX 的第三方组件更新 | Nessus | VMware ESX Local Security Checks | 2011/2/14 | 2022/5/25 | high |
93960 | Adobe Flash Player <= 23.0.0.162 多个漏洞 (APSB16-32) | Nessus | Windows | 2016/10/11 | 2022/4/11 | critical |
93961 | Adobe Flash Player for Mac <= 23.0.0.162 Multiple Vulnerabilities (APSB16-32) | Nessus | MacOS X Local Security Checks | 2016/10/11 | 2019/11/14 | critical |
176396 | Rocky Linux 9:pcs (RLSA-2023:2652) | Nessus | Rocky Linux Local Security Checks | 2023/5/25 | 2023/5/29 | critical |
179366 | AlmaLinux 9:firefox (ALSA-2023:4462) | Nessus | Alma Linux Local Security Checks | 2023/8/4 | 2023/9/1 | critical |
179371 | Oracle Linux 9:firefox (ELSA-2023-4462) | Nessus | Oracle Linux Local Security Checks | 2023/8/4 | 2024/10/22 | critical |
179403 | RHEL 8:thunderbird (RHSA-2023: 4496) | Nessus | Red Hat Local Security Checks | 2023/8/7 | 2024/11/7 | critical |
179466 | Rocky Linux 8:firefox (RLSA-2023:4468) | Nessus | Rocky Linux Local Security Checks | 2023/8/8 | 2023/9/1 | critical |
179852 | Oracle Linux 8:thunderbird (ELSA-2023-4497) | Nessus | Oracle Linux Local Security Checks | 2023/8/15 | 2024/10/22 | critical |
181892 | RHEL 8:nodejs: 16 (RHSA-2023: 5361) | Nessus | Red Hat Local Security Checks | 2023/9/26 | 2024/11/7 | critical |
182781 | RHEL 9:nodejs (RHSA-2023: 5533) | Nessus | Red Hat Local Security Checks | 2023/10/9 | 2024/11/7 | critical |
186206 | Debian DSA-5561-1:firefox-esr - 安全更新 | Nessus | Debian Local Security Checks | 2023/11/22 | 2025/1/24 | high |
186312 | RHEL 7:firefox (RHSA-2023:7509) | Nessus | Red Hat Local Security Checks | 2023/11/27 | 2024/11/7 | high |
186318 | RHEL 9:firefox (RHSA-2023: 7507) | Nessus | Red Hat Local Security Checks | 2023/11/27 | 2024/11/7 | high |
186376 | Oracle Linux 9:firefox (ELSA-2023-7507) | Nessus | Oracle Linux Local Security Checks | 2023/11/28 | 2024/10/22 | high |
187751 | CentOS 7:thunderbird (RHSA-2023: 4495) | Nessus | CentOS Local Security Checks | 2024/1/9 | 2024/1/9 | critical |
187759 | CentOS 7:firefox (RHSA-2023: 4461) | Nessus | CentOS Local Security Checks | 2024/1/9 | 2024/1/9 | critical |
187778 | Amazon Linux 2:firefox (ALASFIREFOX-2024-019) | Nessus | Amazon Linux Local Security Checks | 2024/1/9 | 2024/12/11 | high |
187826 | Amazon Linux 2:thunderbird (ALAS-2024-2379) | Nessus | Amazon Linux Local Security Checks | 2024/1/9 | 2024/12/11 | high |
164552 | Nutanix AHV:多个漏洞 (NXSA-AHV-20201105.1021) | Nessus | Misc. | 2022/9/1 | 2025/2/19 | critical |
170545 | Amazon Linux AMI:cacti (ALAS-2023-1675) | Nessus | Amazon Linux Local Security Checks | 2023/1/24 | 2024/12/11 | critical |
198030 | Oracle Linux 8:gstreamer1-plugins-base (ELSA-2024-3088) | Nessus | Oracle Linux Local Security Checks | 2024/5/28 | 2024/9/21 | high |
211678 | D-Link 路由器不当使用特权 API (CVE-2024-11068) | Nessus | CGI abuses | 2024/11/21 | 2024/11/22 | critical |
144059 | Microsoft SharePoint Server 2016 的安全更新(2020 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2020/12/10 | 2024/6/6 | high |
162705 | Google Chrome < 103.0.5060.114 多个漏洞 | Nessus | MacOS X Local Security Checks | 2022/7/4 | 2023/3/23 | high |
162706 | Google Chrome < 103.0.5060.114 多个漏洞 | Nessus | Windows | 2022/7/4 | 2023/3/21 | high |
164320 | GLSA-202208-35:Chromium、Google Chrome、Microsoft Edge:多个漏洞 | Nessus | Gentoo Local Security Checks | 2022/8/21 | 2025/5/14 | critical |
127848 | KB4512508:Windows 10 版本 1903 的 2019 年 8 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2019/8/13 | 2023/2/10 | critical |
127851 | KB4512482:Windows Server 2012 的 2019 年 8 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2019/8/13 | 2024/6/17 | critical |
146825 | VMware vCenter Server RCE(直接检查) | Nessus | Misc. | 2021/2/25 | 2025/7/14 | critical |
164573 | Nutanix AOS:多个漏洞 (NXSA-AOS-5.16) | Nessus | Misc. | 2022/9/1 | 2025/7/22 | critical |
170788 | Linanto 控制 Web 面板 (CWP) 7 < 0.9.8.1147 命令注入 (CVE-2022-44877) | Nessus | Misc. | 2023/1/30 | 2023/9/5 | critical |
181236 | Google Chrome < 116.0.5845.187 漏洞 | Nessus | MacOS X Local Security Checks | 2023/9/11 | 2023/10/2 | high |
181352 | Mozilla Firefox ESR < 102.15.1 | Nessus | Windows | 2023/9/13 | 2023/10/6 | high |
181446 | Debian DSA-5497-1:libwebp - 安全更新 | Nessus | Debian Local Security Checks | 2023/9/14 | 2025/1/27 | high |
181448 | Debian DSA-5496-1:firefox-esr - 安全更新 | Nessus | Debian Local Security Checks | 2023/9/14 | 2023/10/6 | high |
181483 | Microsoft Edge (Chromium) < 117.0.2045.31 多个漏洞 | Nessus | Windows | 2023/9/15 | 2025/1/1 | high |
181525 | RHEL 9:libwebp (RHSA-2023:5204) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2024/11/8 | high |
181527 | RHEL 8:firefox (RHSA-2023:5187) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2024/11/8 | high |
181532 | RHEL 9:firefox (RHSA-2023:5200) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2025/3/14 | high |
181534 | RHEL 8 : libwebp (RHSA-2023:5190) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2024/11/8 | high |
181536 | RHEL 8:thunderbird (RHSA-2023:5201) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2025/3/14 | high |
181537 | RHEL 8:thunderbird (RHSA-2023:5185) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2024/11/8 | high |