64296 | Schneider Electric Interactive Graphical SCADA System dc.exe 不明缓冲区溢出 | Nessus | SCADA | 2013/1/30 | 2025/7/14 | critical |
64487 | RuggedCom RuggedOS < 3.12.1 Web UI 多种安全漏洞 | Nessus | SCADA | 2013/2/6 | 2025/7/14 | critical |
70530 | Siemens SCALANCE X-200 认证绕过 | Nessus | SCADA | 2013/10/21 | 2025/7/14 | critical |
76616 | HP Data Protector 8.x 任意命令执行 (HPSBMU03072) | Nessus | Misc. | 2014/7/21 | 2025/7/14 | critical |
90599 | Rockwell Automation MicroLogix 1400 PLC 默认凭据 | Nessus | SCADA | 2016/4/20 | 2025/7/14 | critical |
99127 | Apple iOS < 10.3 多个漏洞 | Nessus | Mobile Devices | 2017/3/31 | 2025/7/14 | critical |
10754 | Cisco 多设备无密码帐户 | Nessus | CISCO | 2001/9/7 | 2018/7/25 | critical |
172595 | Adobe ColdFusion < 2018.x < 2018 Update 16 / 2021.x < 2021 Update 6 多个漏洞 (APSB23-25) | Nessus | Windows | 2023/3/16 | 2023/8/21 | critical |
58755 | Fedora 16:samba-3.6.4-82.fc16 (2012-5843) | Nessus | Fedora Local Security Checks | 2012/4/16 | 2021/1/11 | critical |
58765 | SuSE 10 安全更新:Samba(ZYPP 修补程序编号 8058) | Nessus | SuSE Local Security Checks | 2012/4/16 | 2021/1/19 | critical |
58789 | Fedora 17:samba-3.6.4-82.fc17.1 (2012-5793) | Nessus | Fedora Local Security Checks | 2012/4/19 | 2021/1/11 | critical |
59098 | Fedora 16:samba4-4.0.0-38.alpha16.fc16 (2012-6382) | Nessus | Fedora Local Security Checks | 2012/5/16 | 2021/1/11 | critical |
61297 | Scientific Linux 安全更新:SL5.x i386/x86_64 中的 samba3x | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
68507 | Oracle Linux 5:samba3x (ELSA-2012-0466) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | critical |
213042 | H2O-3 任意文件覆盖 (CVE-2024-6854) | Nessus | Artificial Intelligence | 2024/12/16 | 2025/7/16 | high |
232980 | Google Chrome < 134.0.6998.117 漏洞 | Nessus | Windows | 2025/3/20 | 2025/4/3 | critical |
186928 | Debian DSA-5577-1:chromium - 安全更新 | Nessus | Debian Local Security Checks | 2023/12/15 | 2023/12/22 | high |
133522 | Ubuntu 18.04 LTS:OpenSMTPD 漏洞 (USN-4268-1) | Nessus | Ubuntu Local Security Checks | 2020/2/6 | 2024/8/27 | critical |
133717 | OpenSMTPD 严重 LPE / RCE (CVE-2020-7247) | Nessus | SMTP problems | 2020/2/14 | 2023/4/25 | critical |
159671 | KB5012592:Windows 11 安全更新(2022 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2022/4/12 | 2024/11/28 | critical |
183572 | Ubuntu 16.04 ESM:OpenSMTPD 漏洞 (USN-4875-1) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2024/8/28 | critical |
231499 | Linux Distros 未修补的漏洞: CVE-2024-6773 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
100870 | HPE Intelligent Management Center dbman Opcode 10008 命令注入 | Nessus | Misc. | 2017/6/19 | 2025/7/14 | critical |
157068 | GoCD < 21.3.0 路径遍历(直接) | Nessus | CGI abuses | 2022/1/25 | 2025/7/14 | critical |
186407 | Arcserve UDP 控制台身份验证绕过 (CVE-2023-41999) | Nessus | CGI abuses | 2023/11/29 | 2025/7/14 | critical |
186908 | Apple iOS < 16.7.3 多个漏洞 (HT214034) | Nessus | Mobile Devices | 2023/12/14 | 2025/7/14 | high |
188044 | Arcserve UDP Agent 路径遍历 (CVE-2023-42000) | Nessus | CGI abuses | 2024/1/15 | 2025/7/14 | critical |
189377 | Fortra GoAnywhere Managed File Transfer (MFT) < 7.4.1 认证绕过 (CVE-2024-0204) | Nessus | Misc. | 2024/1/23 | 2025/7/14 | critical |
192249 | Arcserve UDP 控制台身份验证绕过 (CVE-2024-0799) | Nessus | CGI abuses | 2024/3/19 | 2025/7/14 | critical |
192700 | Linear eMerge 代码 RCE (CVE-2019-7256) | Nessus | Misc. | 2024/3/29 | 2025/7/14 | critical |
211694 | Apple iOS < 18.1.1 多个漏洞 (121752) | Nessus | Mobile Devices | 2024/11/21 | 2025/7/14 | high |
212418 | Apple iOS < 18.2 多个漏洞 (121837) | Nessus | Mobile Devices | 2024/12/11 | 2025/7/14 | critical |
33946 | Cisco CiscoWorks Internetwork Performance Monitor 远程命令执行 | Nessus | CISCO | 2008/8/19 | 2025/7/14 | critical |
55907 | HP iNode Management Center 缓冲区溢出 (HPSB3C02687)(远程检查) | Nessus | Gain a shell remotely | 2011/8/19 | 2025/7/14 | critical |
60026 | Apple iOS < 5.0 多种漏洞 (BEAST) | Nessus | Mobile Devices | 2012/6/19 | 2025/7/14 | critical |
62391 | Novell GroupWise Internet Agent Request Content-Length 标头解析远程溢出 | Nessus | Gain a shell remotely | 2012/10/2 | 2025/7/14 | critical |
83993 | HP LoadRunner 11.52 缓冲区溢出 RCE(无凭据检查) | Nessus | Gain a shell remotely | 2015/6/4 | 2025/7/14 | critical |
85766 | HP System Management Homepage 单点登录参数处理 RCE | Nessus | Web Servers | 2015/9/3 | 2025/7/14 | critical |
91223 | 恶意流程检测:用户定义的恶意软件运行 (Linux) | Nessus | Backdoors | 2016/5/18 | 2025/7/14 | critical |
126069 | Mozilla Firefox ESR < 60.7.2 | Nessus | MacOS X Local Security Checks | 2019/6/20 | 2023/4/25 | critical |
137702 | Treck TCP/IP 堆栈多个漏洞。(Ripple20) | Nessus | Misc. | 2020/6/22 | 2023/10/4 | critical |
190554 | QNAP QTS/QuTS hero QTS 和 QuTS hero 中的多个漏洞 (QSA-23-33) | Nessus | Misc. | 2024/2/15 | 2024/2/16 | critical |
104885 | MacOS 根身份验证绕过 VNC Server 的直接检查(未经身份验证) | Nessus | Misc. | 2017/11/30 | 2025/7/14 | critical |
202182 | GitLab 15.8 < 16.11.6/17.0 < 17.0.4/17.1 < 17.1.2 (CVE-2024-6385) | Nessus | CGI abuses | 2024/7/11 | 2024/7/26 | critical |
205771 | RHEL 8:python-setuptools (RHSA-2024:5530) | Nessus | Red Hat Local Security Checks | 2024/8/19 | 2025/3/6 | high |
205813 | Oracle Linux 9:python3.12-setuptools (ELSA-2024-5533) | Nessus | Oracle Linux Local Security Checks | 2024/8/19 | 2024/11/2 | high |
206604 | RHEL 9:python3.11-setuptools (RHSA-2024:6312) | Nessus | Red Hat Local Security Checks | 2024/9/4 | 2024/11/7 | high |
207058 | Ubuntu 14.04 LTS/16.04 LTS/18.04 LTS/20.04 LTS/22.04 LTS/24.04 LTS:Setuptools 漏洞 (USN-7002-1) | Nessus | Ubuntu Local Security Checks | 2024/9/12 | 2024/9/12 | high |
208236 | Oracle Linux 7:python3-setuptools (ELSA-2024-6661) | Nessus | Oracle Linux Local Security Checks | 2024/10/7 | 2024/11/2 | high |
209117 | RHEL 8:fence-agents (RHSA-2024:8170) | Nessus | Red Hat Local Security Checks | 2024/10/16 | 2024/10/16 | high |