71448 | Fedora 19:thunderbird-24.2.0-2.fc19 (2013-23295) | Nessus | Fedora Local Security Checks | 2013/12/16 | 2021/1/11 | critical |
179786 | Amazon Linux 2:ca-certificates (ALAS-2023-2203) | Nessus | Amazon Linux Local Security Checks | 2023/8/14 | 2024/12/11 | critical |
179792 | Amazon Linux AMI:ca-certificates (ALAS-2023-1795) | Nessus | Amazon Linux Local Security Checks | 2023/8/14 | 2024/12/11 | critical |
192765 | Ubuntu 22.04 LTS:Cacti 漏洞 (USN-6720-1) | Nessus | Ubuntu Local Security Checks | 2024/4/2 | 2024/8/27 | critical |
184287 | Amazon Linux 2:zlib (ALAS-2023-2320) | Nessus | Amazon Linux Local Security Checks | 2023/11/2 | 2024/12/11 | critical |
186332 | Debian DLA-3670-1:minizip - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/11/28 | 2025/1/22 | critical |
193937 | CentOS 9:zlib-1.2.11-41.el9 | Nessus | CentOS Local Security Checks | 2024/4/26 | 2024/4/26 | critical |
205155 | RHEL 9:golang (RHSA-2024:5075) | Nessus | Red Hat Local Security Checks | 2024/8/7 | 2024/11/7 | critical |
212017 | Ubuntu 20.04 LTS:Firefox 漏洞 (USN-7134-1) | Nessus | Ubuntu Local Security Checks | 2024/12/3 | 2025/3/6 | critical |
212101 | AlmaLinux 8:firefox (ALSA-2024:10752) | Nessus | Alma Linux Local Security Checks | 2024/12/5 | 2024/12/5 | high |
178223 | Ubuntu 20.04 ESM / 22.04 ESM:SciPy 漏洞 (USN-6226-1) | Nessus | Ubuntu Local Security Checks | 2023/7/13 | 2025/9/3 | critical |
87164 | Debian DSA-3410-1:icedove - 安全更新 | Nessus | Debian Local Security Checks | 2015/12/2 | 2021/1/11 | critical |
48298 | Adobe Flash Media Server < 3.0.6 / 3.5.4 多种漏洞 (APSB10-19) | Nessus | Misc. | 2010/8/11 | 2022/4/11 | critical |
56328 | RHEL 4 / 5:thunderbird (RHSA-2011:1343) | Nessus | Red Hat Local Security Checks | 2011/9/29 | 2021/1/14 | critical |
133307 | NVIDIA Windows GPU 显示驱动程序(2019 年 8 月) | Nessus | Windows | 2020/1/29 | 2024/3/28 | critical |
181385 | Amazon Linux 2:php (ALASPHP8.1-2023-001) | Nessus | Amazon Linux Local Security Checks | 2023/9/13 | 2024/12/11 | critical |
156729 | RHEL 7:firefox (RHSA-2022:0124) | Nessus | Red Hat Local Security Checks | 2022/1/13 | 2024/11/7 | critical |
156737 | RHEL 8:thunderbird (RHSA-2022: 0131) | Nessus | Red Hat Local Security Checks | 2022/1/13 | 2024/11/7 | critical |
158865 | AlmaLinux 8:firefox (ALSA-2022:0130) | Nessus | Alma Linux Local Security Checks | 2022/3/12 | 2023/11/6 | critical |
169479 | Slackware Linux 15.0 / 当前版 rxvt-unicode 漏洞 (SSA:2023-003-02) | Nessus | Slackware Local Security Checks | 2023/1/4 | 2023/1/4 | critical |
171622 | Debian DSA-5352-1:wpewebkit - 安全更新 | Nessus | Debian Local Security Checks | 2023/2/18 | 2025/1/24 | high |
171943 | Ubuntu 20.04 LTS / 22.04 LTS:WebKitGTK 漏洞 (USN-5893-1) | Nessus | Ubuntu Local Security Checks | 2023/2/28 | 2024/8/27 | high |
176396 | Rocky Linux 9:pcs (RLSA-2023:2652) | Nessus | Rocky Linux Local Security Checks | 2023/5/25 | 2023/5/29 | critical |
186469 | Fortinet FortiSIEM 远程未经身份验证的操作系统命令注入 (FG-IR-23-130) | Nessus | CGI abuses | 2023/11/30 | 2024/5/31 | critical |
208557 | CentOS 7:kernel-alt (RHSA-2020:1493) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/10 | critical |
209461 | Adobe Creative Cloud < 5.2 多个漏洞 (APSB20-33) | Nessus | Windows | 2024/10/21 | 2024/11/20 | critical |
195220 | Google Chrome < 124.0.6367.201 漏洞 | Nessus | MacOS X Local Security Checks | 2024/5/9 | 2024/5/17 | critical |
213437 | Couchbase 2.x < 7.2.5 越界 | Nessus | Databases | 2024/12/30 | 2025/6/13 | high |
169838 | GLSA-202301-05 : Apache Commons Text:任意代码执行 | Nessus | Gentoo Local Security Checks | 2023/1/11 | 2024/1/22 | critical |
170194 | Oracle Primavera Gateway(2023 年 1 月 CPU) | Nessus | CGI abuses | 2023/1/20 | 2024/1/22 | critical |
68070 | Oracle Linux 3 / 4:seamonkey (ELSA-2010-0557) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
17326 | Sentinel License Manager lservnt 服务远程缓冲区溢出 | Nessus | Gain a shell remotely | 2005/3/15 | 2018/11/15 | critical |
177261 | Rocky Linux 9:webkit2gtk3 (RLSA-2023:3432) | Nessus | Rocky Linux Local Security Checks | 2023/6/13 | 2023/11/6 | high |
12284 | Subversion < 1.0.5 svnserver svn: // Protocol Handler 远程溢出 | Nessus | Misc. | 2004/6/22 | 2018/7/30 | critical |
131946 | Cisco UCS Director SCP 用户默认凭据 (cisco-sa-20190821-imcs-usercred) | Nessus | CISCO | 2019/12/11 | 2019/12/16 | critical |
260145 | Rejetto HTTP File Server 2.3x < 2.3c RCE | Nessus | Web Servers | 2025/9/1 | 2025/9/1 | critical |
68881 | Adobe ColdFusion 10 WebSockets CFC Public Method Invocation (APSB13-19)(凭据检查) | Nessus | Windows | 2013/7/14 | 2018/11/15 | critical |
171801 | Oracle Linux 8:webkit2gtk3 (ELSA-2023-0902) | Nessus | Oracle Linux Local Security Checks | 2023/2/22 | 2024/10/22 | high |
90309 | Apple TV < 9.2 多种漏洞 | Nessus | Misc. | 2016/4/1 | 2019/11/19 | critical |
217686 | Linux Distros 未修补的漏洞: CVE-2012-1541 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
170788 | Linanto 控制 Web 面板 (CWP) 7 < 0.9.8.1147 命令注入 (CVE-2022-44877) | Nessus | Misc. | 2023/1/30 | 2023/9/5 | critical |
173036 | Oracle Linux 7:nss (ELSA-2023-1332) | Nessus | Oracle Linux Local Security Checks | 2023/3/20 | 2024/11/1 | high |
174332 | Google Chrome < 112.0.5615.121 漏洞 | Nessus | Windows | 2023/4/14 | 2023/7/27 | high |
174333 | Google Chrome < 112.0.5615.121 漏洞 | Nessus | MacOS X Local Security Checks | 2023/4/14 | 2023/5/17 | high |
195173 | Microsoft Edge (Chromium) < 109.0.1518.100 (CVE-2023-2033) | Nessus | Windows | 2024/5/8 | 2024/5/9 | high |
181473 | Golang 1.21.x < 1.21.1 RCE | Nessus | Windows | 2023/9/15 | 2023/12/8 | critical |
171665 | Oracle Linux 8:firefox (ELSA-2023-0808) | Nessus | Oracle Linux Local Security Checks | 2023/2/20 | 2024/10/22 | high |
171678 | Oracle Linux 7:thunderbird (ELSA-2023-0817) | Nessus | Oracle Linux Local Security Checks | 2023/2/21 | 2024/10/22 | high |
158764 | Slackware Linux 15.0 / 当前 mozilla-thunderbird 多个漏洞 (SSA:2022-068-01) | Nessus | Slackware Local Security Checks | 2022/3/10 | 2023/11/6 | critical |
127848 | KB4512508:Windows 10 版本 1903 的 2019 年 8 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2019/8/13 | 2023/2/10 | critical |