209238 | Oracle WebLogic Server(2024 年 10 月 CPU) | Nessus | Misc. | 2024/10/17 | 2024/10/21 | critical |
234471 | Azul Zulu Java 多个漏洞 (2025 年 4 月 15 日) | Nessus | Misc. | 2025/4/16 | 2025/4/23 | high |
180871 | Oracle Linux 5:内核 (ELSA-2017-2412) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/11/1 | critical |
100876 | Debian DLA-993-2:linux 回归更新 (Stack Clash) | Nessus | Debian Local Security Checks | 2017/6/20 | 2021/1/11 | critical |
100877 | Debian DSA-3886-1:linux - 安全更新 (Stack Clash) | Nessus | Debian Local Security Checks | 2017/6/20 | 2021/1/4 | critical |
101200 | OracleVM 3.2:Unbreakable / 等 (OVMSA-2017-0121) | Nessus | OracleVM Local Security Checks | 2017/7/3 | 2021/1/4 | critical |
103243 | RHEL 6:内核 (RHSA-2017:2732) | Nessus | Red Hat Local Security Checks | 2017/9/15 | 2025/4/15 | critical |
133865 | Arista Networks tcpmss_mangle_packet DoS (SA0034) | Nessus | Misc. | 2020/2/24 | 2020/2/25 | critical |
166058 | ManageEngine Password Manager Pro < 12.1 Build 12101 RCE | Nessus | CGI abuses | 2022/10/12 | 2023/1/17 | critical |
178416 | Adobe ColdFusion < 2018.x < 2018u18 / 2021.x < 2021u8 / 2023.x < 2023u2 代码执行 (APSB23-41) | Nessus | Windows | 2023/7/18 | 2024/1/8 | critical |
172520 | KB5023698: Windows 11 21H2 版安全更新(2023 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2023/3/14 | 2024/6/17 | critical |
96188 | Debian DLA-772-1:linux 安全更新 | Nessus | Debian Local Security Checks | 2017/1/3 | 2021/1/11 | critical |
187210 | DLink DIR-859 1.05 和 1.06B01 多个漏洞 (RCE) | Nessus | Web Servers | 2023/12/22 | 2023/12/22 | critical |
207567 | GLSA-202409-01 :Portage:未验证的 PGP 签名 | Nessus | Gentoo Local Security Checks | 2024/9/22 | 2024/9/22 | critical |
101369 | KB4025344:Windows 10 版本 1511 的 2017 年 7 月累积更新 | Nessus | Windows : Microsoft Bulletins | 2017/7/11 | 2020/8/18 | critical |
172512 | Mozilla Firefox ESR < 102.9 | Nessus | MacOS X Local Security Checks | 2023/3/14 | 2023/8/30 | high |
172591 | Mozilla Thunderbird < 102.9 | Nessus | Windows | 2023/3/15 | 2023/8/30 | high |
172592 | Mozilla Thunderbird < 102.9 | Nessus | MacOS X Local Security Checks | 2023/3/15 | 2023/8/30 | high |
173035 | Oracle Linux 8:firefox (ELSA-2023-1336) | Nessus | Oracle Linux Local Security Checks | 2023/3/20 | 2024/10/22 | high |
173264 | Oracle Linux 9:thunderbird (ELSA-2023-1407) | Nessus | Oracle Linux Local Security Checks | 2023/3/22 | 2024/10/22 | high |
173320 | RHEL 8:thunderbird (RHSA-2023: 1442) | Nessus | Red Hat Local Security Checks | 2023/3/23 | 2024/11/7 | high |
173435 | RHEL 8:firefox (RHSA-2023: 1479) | Nessus | Red Hat Local Security Checks | 2023/3/27 | 2024/11/7 | high |
175722 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.04:Thunderbird 漏洞 (USN-6075-1) | Nessus | Ubuntu Local Security Checks | 2023/5/15 | 2024/8/27 | high |
176065 | RHEL 8:thunderbird (RHSA-2023: 3221) | Nessus | Red Hat Local Security Checks | 2023/5/18 | 2024/11/7 | high |
194231 | RHEL 7:thunderbird (RHSA-2023:1401) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | high |
237291 | Containerd 2.1.x < 2.1.1 TOCTOU | Nessus | Misc. | 2025/5/27 | 2025/5/28 | critical |
214931 | RHEL 9:keepalived (RHSA-2025:0917) | Nessus | Red Hat Local Security Checks | 2025/2/4 | 2025/6/5 | critical |
72317 | RHEL 5 / 6:firefox (RHSA-2014:0132) | Nessus | Red Hat Local Security Checks | 2014/2/5 | 2021/1/14 | critical |
72318 | RHEL 5 / 6:thunderbird (RHSA-2014:0133) | Nessus | Red Hat Local Security Checks | 2014/2/5 | 2021/1/14 | critical |
72333 | SeaMonkey < 2.24 多种漏洞 | Nessus | Windows | 2014/2/5 | 2019/11/26 | critical |
174342 | RHEL 7:firefox (RHSA-2023: 1791) | Nessus | Red Hat Local Security Checks | 2023/4/14 | 2024/11/7 | high |
174348 | RHEL 8:firefox (RHSA-2023: 1790) | Nessus | Red Hat Local Security Checks | 2023/4/14 | 2024/11/7 | high |
185778 | Ubuntu 22.04 LTS/23.04/23.10:.NET 漏洞 (USN-6480-1) | Nessus | Ubuntu Local Security Checks | 2023/11/15 | 2024/8/27 | critical |
185803 | RHEL 8:dotnet8.0 (RHSA-2023:7254) | Nessus | Red Hat Local Security Checks | 2023/11/15 | 2025/3/21 | critical |
87507 | Juniper ScreenOS 6.2.x < 6.2.0r19 / 6.3.x < 6.3.0r21 多种漏洞 (JSA10713) | Nessus | Firewalls | 2015/12/18 | 2018/9/17 | critical |
164354 | Mozilla Thunderbird < 91.13 | Nessus | MacOS X Local Security Checks | 2022/8/23 | 2023/1/2 | high |
164492 | Debian DSA-5221-1:thunderbird - 安全更新 | Nessus | Debian Local Security Checks | 2022/8/29 | 2025/1/24 | high |
171024 | RHEL 8:libksba (RHSA-2023: 0594) | Nessus | Red Hat Local Security Checks | 2023/2/6 | 2024/11/7 | critical |
171028 | RHEL 8:libksba (RHSA-2023: 0593) | Nessus | Red Hat Local Security Checks | 2023/2/6 | 2024/11/7 | critical |
171115 | Oracle Linux 9:libksba (ELSA-2023-0626) | Nessus | Oracle Linux Local Security Checks | 2023/2/8 | 2024/10/22 | critical |
152039 | macOS 10.14.x < 10.14.6 Mojave 安全更新 2021-005 (HT212603) | Nessus | MacOS X Local Security Checks | 2021/7/23 | 2024/5/28 | critical |
130263 | Adobe ColdFusion 文件上传 (APSB18-33) (CVE-2018-15961) | Nessus | CGI abuses | 2019/10/25 | 2023/4/25 | critical |
165000 | KB5017392:Windows Server 2022 安全更新(2022 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2022/9/13 | 2024/6/17 | critical |
165007 | KB5017377:Windows Server 2012 安全更新(2022 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2022/9/13 | 2024/6/17 | critical |
178762 | Debian DLA-3501-1:renderdoc - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/7/25 | 2025/1/22 | critical |
179049 | Jenkins 插件存在多个漏洞(2023 年 3 月 21 日) | Nessus | CGI abuses | 2023/7/31 | 2024/10/3 | critical |
179601 | HPE MSA 存储会话复用 (HPESBST03940) | Nessus | CGI abuses | 2023/8/9 | 2023/8/10 | critical |
179659 | Ubuntu 22.04 LTS:Dompdf 漏洞 (USN-6277-2) | Nessus | Ubuntu Local Security Checks | 2023/8/10 | 2024/11/20 | critical |
180232 | Mozilla Firefox < 117.0 | Nessus | Windows | 2023/8/29 | 2023/9/26 | high |
180250 | Google Chrome < 116.0.5845.140 漏洞 | Nessus | Windows | 2023/8/29 | 2023/9/26 | high |