230883 | Linux Distros 未修补的漏洞: CVE-2024-5159 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
231049 | Linux Distros 未修补的漏洞: CVE-2024-9120 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
231419 | Linux Distros 未修补的漏洞: CVE-2024-5847 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
231580 | Linux Distros 未修补的漏洞: CVE-2024-5831 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
232646 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS:Netatalk 漏洞 (USN-7347-1) | Nessus | Ubuntu Local Security Checks | 2025/3/12 | 2025/3/12 | critical |
214978 | Amazon Linux 2:amazon-ssm-agent (ALAS-2025-2739) | Nessus | Amazon Linux Local Security Checks | 2025/2/4 | 2025/2/4 | critical |
215023 | Amazon Linux 2023:amazon-ssm-agent (ALAS2023-2025-824) | Nessus | Amazon Linux Local Security Checks | 2025/2/5 | 2025/2/5 | critical |
215257 | Azure Linux 3.0 安全更新:golang / msft-golang (CVE-2023-29404) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | critical |
215436 | Azure Linux 3.0 安全更新:heimdal / samba (CVE-2022-44640) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | critical |
21608 | NOD32 Antivirus 检测和状态 | Nessus | Windows | 2006/5/27 | 2023/2/6 | critical |
224832 | Linux Distros 未修补的漏洞: CVE-2022-3520 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | critical |
224966 | Linux Distros 未修补的漏洞: CVE-2022-42856 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
225118 | Linux Distros 未修补的漏洞: CVE-2022-4427 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | critical |
217124 | Linux Distros 未修补的漏洞: CVE-2010-1119 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | high |
217369 | Linux Distros 未修补的漏洞: CVE-2011-0057 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | high |
217393 | Linux Distros 未修补的漏洞: CVE-2011-0062 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | high |
217559 | Linux Distros 未修补的漏洞: CVE-2011-2378 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | critical |
217723 | Linux Distros 未修补的漏洞: CVE-2012-4160 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
217738 | Linux Distros 未修补的漏洞: CVE-2012-4154 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
217821 | Linux Distros 未修补的漏洞: CVE-2013-1686 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
217860 | Linux Distros 未修补的漏洞: CVE-2013-0873 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
217946 | Linux Distros 未修补的漏洞: CVE-2013-0425 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
218002 | Linux Distros 未修补的漏洞: CVE-2013-1736 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
218036 | Linux Distros 未修补的漏洞: CVE-2013-1476 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
45345 | eScan MWAdmin forgotpassword.php uname 参数任意命令执行 | Nessus | CGI abuses | 2010/3/25 | 2021/1/19 | critical |
45415 | IBM WebSphere Application Server 6.0 < 6.0.2.17 多种漏洞 | Nessus | Web Servers | 2010/4/5 | 2018/8/6 | critical |
45420 | IBM WebSphere Application Server 6.1 < 6.1.0.7 多种漏洞 | Nessus | Web Servers | 2010/4/5 | 2018/8/6 | critical |
45568 | Iomega smbwebclient.php 未经认证的文件系统访问 | Nessus | CGI abuses | 2010/4/19 | 2022/4/11 | critical |
48353 | QNX pdebug 服务检测 | Nessus | Service detection | 2010/8/17 | 2022/4/11 | critical |
48405 | MS10-054:SMB 服务器中的漏洞可导致远程代码执行 (982214)(远程检查) | Nessus | Windows | 2010/8/23 | 2018/11/15 | critical |
49646 | Linksys 路由器调试凭据 (Gemtek / gemtekswd) | Nessus | CISCO | 2010/9/22 | 2022/4/11 | critical |
50658 | Stuxnet 蠕虫检测 (无凭据检查) | Nessus | Backdoors | 2010/11/18 | 2016/11/14 | critical |
50989 | ProFTPD 已感染木马的受损源程序包分发 | Nessus | FTP | 2010/12/6 | 2020/3/27 | high |
51095 | DiskPulse Server 中的远程代码执行 | Nessus | Windows | 2010/12/9 | 2014/10/24 | critical |
51398 | Debian DSA-2136-1:tor - 缓冲区溢出 | Nessus | Debian Local Security Checks | 2011/1/3 | 2021/1/4 | critical |
51418 | HP StorageWorks MSA P2000 默认凭据 | Nessus | Gain a shell remotely | 2011/1/5 | 2022/4/11 | critical |
51535 | GLSA-201101-05:OpenAFS:任意代码执行 | Nessus | Gentoo Local Security Checks | 2011/1/17 | 2021/1/6 | critical |
53641 | HP Data Protector 远程命令执行 | Nessus | Gain a shell remotely | 2011/5/3 | 2025/7/14 | critical |
53767 | openSUSE 安全更新:logwatch (openSUSE-SU-2011:0242-1) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2021/1/14 | critical |
53774 | openSUSE 安全更新:MozillaThunderbird (MozillaThunderbird-4070) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2021/1/14 | critical |
53878 | Samsung Data Management Server 的“root”帐户默认密码 (rkwjsdusrnth) | Nessus | SCADA | 2011/5/11 | 2025/7/14 | critical |
51854 | Fedora 13:wireshark-1.2.14-1.fc13 (2011-0460) | Nessus | Fedora Local Security Checks | 2011/2/3 | 2021/1/11 | critical |
51980 | Fedora 14:abcm2ps-5.9.21-1.fc14 (2011-1092) | Nessus | Fedora Local Security Checks | 2011/2/15 | 2021/1/11 | critical |
51988 | Bind Shell 后门检测 | Nessus | Backdoors | 2011/2/15 | 2022/4/11 | critical |
52039 | HP-UX PHSS_41174:运行 CDE 日历管理器的 HP-UX、远程执行任意代码(HPSBUX02628 SSRT090183 修订版 1) | Nessus | HP-UX Local Security Checks | 2011/2/21 | 2021/1/11 | critical |
83116 | IBM Domino 9.0.x < 9.0.1 Fix Pack 3 Interim Fix 2 GIF 代码执行(凭据检查) | Nessus | Windows | 2015/4/28 | 2018/7/14 | critical |
83171 | openSUSE 安全更新:DirectFB (openSUSE-2015-340) | Nessus | SuSE Local Security Checks | 2015/5/1 | 2021/1/19 | critical |
83274 | Mandriva Linux 安全公告:nodejs (MDVSA-2015:228) | Nessus | Mandriva Local Security Checks | 2015/5/7 | 2021/1/14 | critical |
83667 | SUSE SLES12 安全更新:docker (SUSE-SU-2015:0082-1) | Nessus | SuSE Local Security Checks | 2015/5/20 | 2021/1/6 | high |
83812 | Fortinet FortiManager 5.0.x < 5.0.11 / 5.2.x < 5.2.2 多种漏洞 (FG-IR-15-011) | Nessus | Firewalls | 2015/5/26 | 2019/1/2 | critical |