160544 | Spring Data Commons < 1.13.11 / 2.x < 2.0.6 RCE | Nessus | Misc. | 2022/5/5 | 2024/10/23 | critical |
182416 | Debian DLA-3598-1:libvpx - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/10/2 | 2025/1/22 | high |
182785 | RHEL 8:libvpx (RHSA-2023: 5536) | Nessus | Red Hat Local Security Checks | 2023/10/9 | 2024/11/7 | high |
182869 | Oracle Linux 8:libvpx (ELSA-2023-5537) | Nessus | Oracle Linux Local Security Checks | 2023/10/10 | 2024/10/22 | high |
197486 | Debian dsa-5694:chromium - 安全更新 | Nessus | Debian Local Security Checks | 2024/5/17 | 2025/1/24 | critical |
236971 | Fortinet FortiMail 7.0.x < 7.0.9 / 7.2.x < 7.2.8 / 7.4.x < 7.4.5 / 7.6.x < 7.6.3 API 基于堆栈的缓冲区溢出 (FG-IR-25-254) | Nessus | Firewalls | 2025/5/20 | 2025/5/21 | critical |
63607 | Scientific Linux 安全更新:SL5.x、SL6.x i386/x86_64 中的 java-1.7.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2013/1/17 | 2022/5/25 | critical |
64840 | Oracle Java SE 7 < Update 11 多种漏洞 (Unix) | Nessus | Misc. | 2013/2/22 | 2022/5/25 | critical |
200081 | Progress Telerik Report Server 身份验证绕过 (CVE-2024-4358) | Nessus | CGI abuses | 2024/6/4 | 2024/6/13 | critical |
130906 | KB4525236:Windows 10 版本 1607 和 Windows Server 2016 的 2019 年 11 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2019/11/12 | 2023/4/8 | critical |
130910 | KB4525253: Windows Server 2012 的 2019 年 11 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2019/11/12 | 2024/6/17 | critical |
209820 | fips.c 中的 Fortinet Fortigate 硬编码对称密钥 (FG-IR-19-007) | Nessus | Firewalls | 2024/10/27 | 2025/6/25 | high |
144627 | Debian DLA-2508-1:roundcube 安全更新 | Nessus | Debian Local Security Checks | 2020/12/29 | 2023/6/26 | medium |
162410 | Zimbra Collaboration Server 8.8.x < 8.8.15 Patch 30 XSS | Nessus | CGI abuses | 2022/6/21 | 2023/4/25 | medium |
59462 | Oracle Java SE 多种漏洞(2012 年 6 月 CPU) | Nessus | Windows | 2012/6/13 | 2022/4/11 | critical |
59490 | RHEL 5:java-1.6.0-openjdk (RHSA-2012:0730) | Nessus | Red Hat Local Security Checks | 2012/6/14 | 2024/4/27 | medium |
61329 | Scientific Linux 安全更新:SL6.x (i386/x86_64) 中的 java-1.6.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2022/3/8 | critical |
68566 | Oracle Linux 6:java-1.7.0-openjdk (ELSA-2012-1009) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
61623 | Flash Player for Mac <= 10.3.183.22 / 11.4.402.264 代码执行 (APSB12-19) | Nessus | MacOS X Local Security Checks | 2012/8/22 | 2022/6/8 | critical |
83353 | Microsoft Silverlight < 5.1.40416.00 多种漏洞 (MS15-044 / MS15-049) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/5/12 | 2022/5/25 | high |
36081 | openSUSE 10 安全更新:phpMyAdmin (phpMyAdmin-6133) | Nessus | SuSE Local Security Checks | 2009/4/3 | 2022/12/5 | high |
39570 | GLSA-200906-03:phpMyAdmin:多个漏洞 | Nessus | Gentoo Local Security Checks | 2009/6/30 | 2022/12/5 | high |
56749 | Mac OS X:Java for Mac OS X 10.7 Update 1 (BEAST) | Nessus | MacOS X Local Security Checks | 2011/11/9 | 2023/11/27 | critical |
66951 | Scientific Linux 安全更新:SL6.x (i386/x86_64) 中的 java-1.7.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2013/6/21 | 2022/3/29 | critical |
68842 | Oracle Linux 5 / 6:java-1.6.0-openjdk (ELSA-2013-1014) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | low |
69090 | SuSE 11.2 安全更新:java-1_4_2-ibm(SAT 修补程序编号 8109) | Nessus | SuSE Local Security Checks | 2013/7/28 | 2022/3/29 | critical |
78580 | Oracle Linux 5 / 6Unbreakable Enterprise 内核安全性 (ELSA-2014-3083) | Nessus | Oracle Linux Local Security Checks | 2014/10/20 | 2025/4/29 | high |
89956 | RHEL 5:kernel (RHSA-2016:0450) | Nessus | Red Hat Local Security Checks | 2016/3/16 | 2022/9/16 | high |
89957 | Scientific Linux 安全更新:SL5.x i386/x86_64 中的 kernel | Nessus | Scientific Linux Local Security Checks | 2016/3/16 | 2022/9/16 | high |
99285 | Windows Server 2012 的 2017 年 4 月安全更新 (Petya) | Nessus | Windows : Microsoft Bulletins | 2017/4/11 | 2025/2/18 | critical |
170909 | RHEL 7:Red Hat JBoss Enterprise Application Platform 7.4.9 安全更新(重要)(RHSA-2023: 0552) | Nessus | Red Hat Local Security Checks | 2023/1/31 | 2025/1/24 | critical |
132317 | Fortinet FortiOS < 5.6.10 / 6.0 < 6.0.7 / 6.2.x < 6.2.1 加密漏洞 (FG-IR-19-007) | Nessus | Firewalls | 2019/12/19 | 2025/6/25 | medium |
148416 | Debian DLA-2621-1:php-pear 安全更新 | Nessus | Debian Local Security Checks | 2021/4/9 | 2022/8/30 | high |
154128 | Oracle Linux 8:httpd: 2.4 (ELSA-2021-3816) | Nessus | Oracle Linux Local Security Checks | 2021/10/14 | 2024/11/1 | critical |
159930 | Oracle Enterprise Manager Ops Center(2022 年 4 月 CPU) | Nessus | Misc. | 2022/4/20 | 2023/4/25 | critical |
161177 | Apache CouchDB < 3.2.2 远程权限升级漏洞 | Nessus | Databases | 2022/5/13 | 2023/5/4 | critical |
164810 | Atlassian Bitbucket < 7.6.17 / 7.17.10 / 7.21.4 / 8.0.4 / 8.1.3 / 8.2.2 / 8.3.1 RCE | Nessus | CGI abuses | 2022/9/7 | 2024/11/22 | high |
173897 | Cacti 1.2.22 命令注入 (CVE-2022-46169) | Nessus | Web Servers | 2023/4/5 | 2025/7/14 | critical |
214544 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:Cacti 漏洞 (USN-7226-1) | Nessus | Ubuntu Local Security Checks | 2025/1/23 | 2025/1/24 | critical |
103928 | NUUO NVR Web 界面 RCE | Nessus | CGI abuses | 2017/10/18 | 2025/7/30 | critical |
159570 | WordPress Social Warfare 插件 < 3.5.3 XSS | Nessus | CGI abuses | 2022/4/7 | 2025/5/14 | medium |
157291 | Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2022-9088) | Nessus | Oracle Linux Local Security Checks | 2022/2/1 | 2024/10/23 | high |
142712 | Oracle Solaris PAM parse_user_name() 缓冲区溢出 (CVE-2020-14871) | Nessus | Misc. | 2020/11/11 | 2025/7/28 | critical |
176053 | Eyes of Network 特权提升漏洞 (CVE-2020-8655) | Nessus | Misc. | 2023/5/18 | 2025/7/28 | high |
151597 | Internet Explorer 安全更新(2021 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2021/7/13 | 2023/12/29 | high |
138140 | F5 Networks BIG-IP:TMUI RCE (CVE-2020-5902)(直接检查) | Nessus | CGI abuses | 2020/7/6 | 2023/1/18 | critical |
151596 | KB5004249: Windows 10 1507 LTS 安全更新(2021 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2021/7/13 | 2024/6/17 | high |
200701 | Debian dsa-5714:roundcube - 安全更新 | Nessus | Debian Local Security Checks | 2024/6/18 | 2024/10/28 | medium |
84424 | SUSE SLED11 安全更新:flash-player (SUSE-SU-2015:1137-1) | Nessus | SuSE Local Security Checks | 2015/6/26 | 2022/4/22 | critical |
88639 | Adobe Flash Player <= 20.0.0.286 多个漏洞 (APSB16-04) | Nessus | Windows | 2016/2/9 | 2023/4/25 | high |