180277 | Microsoft Visual Studio Code Concourse CI 管道编辑器扩展的安全更新 (CVE-2022-31691) | Nessus | Misc. | 2023/8/30 | 2023/8/31 | critical |
180279 | Microsoft Visual Studio Code Bosh 编辑器扩展的安全更新 (CVE-2022-31691) | Nessus | Misc. | 2023/8/30 | 2023/8/31 | critical |
180323 | Mozilla Thunderbird < 115.2 | Nessus | MacOS X Local Security Checks | 2023/8/31 | 2023/9/26 | high |
180326 | Mozilla Thunderbird < 102.15 | Nessus | Windows | 2023/8/31 | 2023/9/26 | high |
180416 | Microsoft Edge (Chromium) < 116.0.1938.69 (CVE-2023-4572) | Nessus | Windows | 2023/8/31 | 2023/9/25 | high |
138365 | Debian DSA-4722-1:ffmpeg - 安全更新 | Nessus | Debian Local Security Checks | 2020/7/10 | 2024/3/1 | critical |
138435 | Cisco FXOS 软件 Cisco Fabric Services 任意代码执行漏洞 (cisco-sa-20180620-fxnxos-ace) | Nessus | CISCO | 2020/7/14 | 2020/7/15 | critical |
13852 | MS04-022:Microsoft Windows 任务计划程序远程溢出 (841873)(无凭据检查) | Nessus | Windows | 2004/7/29 | 2022/10/5 | high |
13856 | Citadel/UX USER 命令远程溢出 | Nessus | Gain a shell remotely | 2004/7/30 | 2018/11/15 | critical |
138572 | Adobe Creative Cloud Desktop < 5.2 多个漏洞 (APSB20-33) | Nessus | Windows | 2020/7/17 | 2020/7/23 | critical |
138598 | Magento 不受支持的版本检测 | Nessus | CGI abuses | 2020/7/17 | 2025/5/14 | critical |
138776 | NewStart CGSL MAIN 6.01:thunderbird 多个漏洞 (NS-SA-2020-0036) | Nessus | NewStart CGSL Local Security Checks | 2020/7/21 | 2023/4/25 | critical |
138956 | GLSA-202007-33 :OSSEC:多个漏洞 | Nessus | Gentoo Local Security Checks | 2020/7/27 | 2024/2/28 | critical |
139330 | IBM Spectrum Protect Plus 主机名命令注入 | Nessus | General | 2020/8/5 | 2020/8/7 | critical |
139747 | Cisco Small Business RV110W Wireless-N VPN 防火墙静态默认凭据漏洞 (cisco-sa-rv110w-static-cred-BMTWBWTy) | Nessus | CISCO | 2020/8/21 | 2021/3/29 | critical |
139773 | Debian DLA-2341-1:inetutils 安全更新 | Nessus | Debian Local Security Checks | 2020/8/25 | 2024/2/23 | critical |
189359 | Oracle Linux 7:xorg-x11-server (ELSA-2024-0320) | Nessus | Oracle Linux Local Security Checks | 2024/1/23 | 2024/11/2 | critical |
189533 | Cisco Unified Communications Manager IM & Presence RCE (cisco-sa-cucm-rce-bWNzQcUm) | Nessus | CISCO | 2024/1/25 | 2024/2/2 | critical |
189857 | RHEL 9:tigervnc (RHSA-2024: 0626) | Nessus | Red Hat Local Security Checks | 2024/1/31 | 2024/11/7 | critical |
190353 | Cisco Expressway Series XSRF (cisco-sa-expressway-csrf-KnnZDMj3) | Nessus | CISCO | 2024/2/9 | 2024/7/19 | high |
190365 | Docker Desktop < 4.27.1 多个漏洞 | Nessus | Misc. | 2024/2/9 | 2024/10/31 | critical |
190950 | Amazon Linux 2:sudo (ALAS-2024-2473) | Nessus | Amazon Linux Local Security Checks | 2024/2/24 | 2024/12/11 | high |
215260 | Azure Linux 3.0 安全更新:golang / msft-golang (CVE-2023-29402) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | critical |
216672 | Debian dla-4066:fort-validator - 安全更新 | Nessus | Debian Local Security Checks | 2025/2/23 | 2025/2/23 | critical |
191561 | Ubuntu 20.04 LTS / 22.04 LTS:ImageProcessing 漏洞 (USN-6675-1) | Nessus | Ubuntu Local Security Checks | 2024/3/5 | 2024/8/27 | critical |
191717 | Microsoft Edge (Chromium) < 122.0.2365.80 多个漏洞 | Nessus | Windows | 2024/3/7 | 2024/12/20 | high |
192309 | Debian dsa-5642:php-dompdf-svg-lib - 安全更新 | Nessus | Debian Local Security Checks | 2024/3/20 | 2025/2/6 | critical |
192686 | Debian dsa-5648:chromium - 安全更新 | Nessus | Debian Local Security Checks | 2024/3/29 | 2024/12/20 | high |
192782 | Microsoft Windows Server 2008 SEoL | Nessus | Windows | 2024/4/2 | 2025/1/10 | critical |
192807 | ManageEngine Applications Manager SEoL (10.0.x) | Nessus | CGI abuses | 2024/4/2 | 2024/4/2 | critical |
192816 | Microsoft Windows 10 1511 SEoL | Nessus | Windows | 2024/4/2 | 2024/4/2 | critical |
192840 | Microsoft Windows 8 SEoL | Nessus | Windows | 2024/4/2 | 2024/4/2 | critical |
208710 | Microsoft Edge (Chromium) < 129.0.2792.89 多个漏洞 | Nessus | Windows | 2024/10/10 | 2025/1/3 | high |
209017 | RHEL 8:python-gevent (RHSA-2024:8102) | Nessus | Red Hat Local Security Checks | 2024/10/15 | 2024/10/15 | critical |
209148 | Ivanti Avalanche < 6.4.5 多个漏洞 | Nessus | Misc. | 2024/10/16 | 2024/10/17 | critical |
209228 | SolarWinds Web Help Desk < 12.8.3 HF 3 Java 反序列化 RCE | Nessus | CGI abuses | 2024/10/17 | 2024/12/12 | critical |
209293 | Mattermost Server 9.5.x < 9.5.8 / 9.8.x < 9.8.3 / 9.9.x < 9.9.2 / 9.10.x < 9.10.1 (MMSA-2024-00368) | Nessus | CGI abuses | 2024/10/18 | 2024/11/4 | high |
209366 | Adobe Reader < 15.006.30121 / 15.010.20060 多个漏洞 (APSB16-09) (macOS) | Nessus | MacOS X Local Security Checks | 2024/10/21 | 2024/11/20 | critical |
209381 | Adobe Digital Editions < 4.5.5 多个漏洞 (APSB17-20) (macOS) | Nessus | MacOS X Local Security Checks | 2024/10/21 | 2024/11/20 | critical |
209396 | Adobe Digital Editions < 4.5.2 多个漏洞 (APSB16-28) (macOS) | Nessus | MacOS X Local Security Checks | 2024/10/21 | 2024/11/21 | critical |
209436 | Adobe Illustrator < 24.0 多个漏洞 (APSB19-36) (macOS) | Nessus | MacOS X Local Security Checks | 2024/10/21 | 2024/11/20 | critical |
209437 | Adobe InDesign 12.0.0 < 13.0.0 远程代码执行 (APSB17-38) | Nessus | Windows | 2024/10/21 | 2024/10/21 | critical |
209479 | Adobe Acrobat < 11.0.17 / 15.006.30198 / 15.017.20050 多个漏洞 (APSB16-26) (macOS) | Nessus | MacOS X Local Security Checks | 2024/10/21 | 2024/11/20 | critical |
209863 | Mozilla Firefox < 132.0 | Nessus | Windows | 2024/10/29 | 2024/12/6 | high |
209865 | Mozilla Thunderbird < 132.0 | Nessus | Windows | 2024/10/29 | 2024/11/5 | high |
209869 | Mozilla Firefox ESR < 128.4 | Nessus | MacOS X Local Security Checks | 2024/10/29 | 2024/12/6 | high |
209918 | Slackware Linux 15.0/当前 mozilla-thunderbird 多个漏洞 (SSA:2024-304-03) | Nessus | Slackware Local Security Checks | 2024/10/30 | 2024/11/5 | high |
210024 | RHEL 8:firefox (RHSA-2024:8725) | Nessus | Red Hat Local Security Checks | 2024/11/1 | 2024/11/5 | high |
210027 | RHEL 8:firefox (RHSA-2024:8722) | Nessus | Red Hat Local Security Checks | 2024/11/1 | 2024/11/5 | high |
210032 | RHEL 8:firefox (RHSA-2024:8729) | Nessus | Red Hat Local Security Checks | 2024/11/1 | 2024/11/5 | high |