107323 | Solaris 10 (sparc):119757-31 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | critical |
107832 | Solaris 10 (x86):119758-38 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | critical |
119789 | Amazon Linux 2 : curl (ALAS-2018-1135) | Nessus | Amazon Linux Local Security Checks | 2018/12/20 | 2024/7/15 | critical |
59036 | IBM Lotus Symphony < 3.0 Fix Pack 3 多种漏洞 | Nessus | Windows | 2012/5/8 | 2018/11/15 | critical |
103565 | Cisco IOS 软件 DHCP 远程代码执行漏洞 | Nessus | CISCO | 2017/10/2 | 2023/4/25 | critical |
262338 | Linux Distros 未修补的漏洞:CVE-2022-35111 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
85696 | Debian DSA-3345-1:iceweasel - 安全更新 | Nessus | Debian Local Security Checks | 2015/8/31 | 2021/1/11 | critical |
85699 | FreeBSD:mozilla -- 多种漏洞 (237a201c-888b-487f-84d3-7d92266381d6) | Nessus | FreeBSD Local Security Checks | 2015/8/31 | 2021/1/6 | critical |
85834 | openSUSE 安全更新:MozillaFirefox (openSUSE-2015-565) | Nessus | SuSE Local Security Checks | 2015/9/8 | 2021/1/19 | critical |
164677 | Debian DLA-3097-1:thunderbird - LTS 安全更新 | Nessus | Debian Local Security Checks | 2022/9/5 | 2025/1/22 | high |
167706 | AlmaLinux 9:firefox (ALSA-2022:4765) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2022/12/30 | high |
198030 | Oracle Linux 8:gstreamer1-plugins-base (ELSA-2024-3088) | Nessus | Oracle Linux Local Security Checks | 2024/5/28 | 2025/9/9 | high |
208534 | CentOS 7: firefox (RHSA-2022:4729) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/14 | high |
130503 | Cisco Prime Infrastructure 多个漏洞 (cisco-sa-20190515-pi-rce) | Nessus | CISCO | 2019/11/5 | 2019/11/8 | critical |
158935 | Google Chrome < 99.0.4844.74 多个漏洞 | Nessus | MacOS X Local Security Checks | 2022/3/15 | 2023/3/23 | critical |
158936 | Google Chrome < 99.0.4844.74 多个漏洞 | Nessus | Windows | 2022/3/15 | 2023/3/21 | critical |
159037 | Microsoft Edge (Chromium) < 99.0.1150.46 多个漏洞 | Nessus | Windows | 2022/3/17 | 2023/11/6 | critical |
182874 | libcurl 7.69 < 8.4.0 堆缓冲区溢出 | Nessus | Misc. | 2023/10/11 | 2025/2/24 | critical |
186015 | Ubuntu 22.04 LTS / 23.04 / 23.10:WebKitGTK 漏洞 (USN-6490-1) | Nessus | Ubuntu Local Security Checks | 2023/11/20 | 2024/8/27 | high |
216619 | AlmaLinux 9:postgresql:15 (ALSA-2025:1741) | Nessus | Alma Linux Local Security Checks | 2025/2/21 | 2025/5/16 | high |
216756 | AlmaLinux 8:postgresql:15 (ALSA-2025:1739) | Nessus | Alma Linux Local Security Checks | 2025/2/25 | 2025/5/16 | high |
235941 | AlmaLinux 8:postgresql:12 (ALSA-2025:3082) | Nessus | Alma Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
103725 | GLSA-201710-07 : OCaml:权限提升 | Nessus | Gentoo Local Security Checks | 2017/10/9 | 2021/1/11 | critical |
122815 | Adobe Digital Editions < 4.5.10.186048 堆溢出漏洞 (APSB19-16) | Nessus | Windows | 2019/3/13 | 2024/10/21 | critical |
232145 | Linux Distros 未修补的漏洞: CVE-2019-12929 | Nessus | Misc. | 2025/3/6 | 2025/9/1 | critical |
85224 | Juniper Junos J-Web 多种漏洞 (JSA10682) | Nessus | Junos Local Security Checks | 2015/8/4 | 2018/7/12 | critical |
210336 | Oracle Business Intelligence Enterprise Edition(2024 年 10 月 CPU) | Nessus | Misc. | 2024/11/5 | 2024/11/6 | critical |
210337 | Oracle Business Intelligence Enterprise Edition (OAS 7.6)(2024 年 10 月 CPU) | Nessus | Misc. | 2024/11/5 | 2024/11/6 | critical |
161411 | Mozilla Thunderbird < 91.9.1 | Nessus | MacOS X Local Security Checks | 2022/5/20 | 2022/12/30 | high |
161413 | Mozilla Firefox < 100.0.2 | Nessus | MacOS X Local Security Checks | 2022/5/20 | 2022/12/30 | high |
161416 | Mozilla Thunderbird < 91.9.1 | Nessus | Windows | 2022/5/20 | 2022/12/30 | high |
161421 | Slackware Linux 15.0 / 当前 mozilla-thunderbird 多个漏洞 (SSA:2022-140-02) | Nessus | Slackware Local Security Checks | 2022/5/21 | 2023/3/21 | high |
161463 | Debian DLA-3021-1:firefox-esr - LTS 安全更新 | Nessus | Debian Local Security Checks | 2022/5/24 | 2025/1/24 | high |
61893 | Mandrake Linux 安全公告:xemacs (MDKSA-2001:019) | Nessus | Mandriva Local Security Checks | 2012/9/6 | 2021/1/6 | critical |
197412 | GitLab 10.0 < 12.9.8/12.10 < 12.10.7/13.0 < 13.0.1 (CVE-2022-2826) | Nessus | CGI abuses | 2024/5/17 | 2024/5/17 | critical |
65917 | Novell Identity Manager Role Based Provisioning Module 不明漏洞 | Nessus | CGI abuses | 2013/4/10 | 2021/1/19 | critical |
73722 | Ubuntu 10.04 LTS:Linux 漏洞 (USN-2173-1) | Nessus | Ubuntu Local Security Checks | 2014/4/27 | 2021/1/19 | critical |
87887 | SUSE SLED11 / SLES11 安全更新:gnutls (SUSE-SU-2016:0077-1) | Nessus | SuSE Local Security Checks | 2016/1/13 | 2021/1/6 | medium |
28227 | IBM DB2 < 9 Fix Pack 4 多个漏洞 | Nessus | Databases | 2007/11/16 | 2022/4/11 | critical |
209184 | Oracle Linux 9:webkit2gtk3 (ELSA-2024-8180) | Nessus | Oracle Linux Local Security Checks | 2024/10/17 | 2025/9/11 | high |
209682 | RockyLinux 9:webkit2gtk3 (RLSA-2024:8180) | Nessus | Rocky Linux Local Security Checks | 2024/10/25 | 2024/10/25 | high |
211602 | RockyLinux 8:webkit2gtk3 (RLSA-2024:9636) | Nessus | Rocky Linux Local Security Checks | 2024/11/19 | 2024/12/23 | critical |
180231 | Mozilla Firefox ESR < 115.2 | Nessus | Windows | 2023/8/29 | 2023/9/26 | high |
180522 | Debian DSA-5488-1:thunderbird - 安全更新 | Nessus | Debian Local Security Checks | 2023/9/6 | 2025/1/24 | high |
191909 | Adobe Experience Manager 6.5.0.0 < 6.5.20.0 多个漏洞 (APSB24-05) | Nessus | Misc. | 2024/3/12 | 2024/12/16 | medium |
138875 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:FFmpeg 漏洞 (USN-4431-1) | Nessus | Ubuntu Local Security Checks | 2020/7/23 | 2025/9/3 | critical |
68264 | Oracle Linux 4:thunderbird (ELSA-2011-0474) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
170500 | RHEL 8:pcs (RHSA-2023: 0393) | Nessus | Red Hat Local Security Checks | 2023/1/24 | 2024/11/7 | high |
171763 | Rocky Linux 8:pcs (RLSA-2023:0855) | Nessus | Rocky Linux Local Security Checks | 2023/2/22 | 2023/9/1 | high |
176473 | GLSA-202305-33 : OpenImageIO: 多个漏洞 | Nessus | Gentoo Local Security Checks | 2023/5/30 | 2023/5/30 | critical |