77173 | Adobe AIR for Mac <= 14.0.0.110 多种漏洞 (APSB14-18) | Nessus | MacOS X Local Security Checks | 2014/8/12 | 2019/11/25 | critical |
195039 | Oracle Linux 9:ming2-puxman (ELSA-2024-2525) | Nessus | Oracle Linux Local Security Checks | 2024/5/6 | 2024/11/2 | high |
192973 | RHEL 8:nodejs:20 (RHSA-2024:1687) | Nessus | Red Hat Local Security Checks | 2024/4/8 | 2025/4/3 | critical |
193028 | Oracle Linux 8:nodejs:20 (ELSA-2024-1687) | Nessus | Oracle Linux Local Security Checks | 2024/4/8 | 2025/4/3 | critical |
207866 | Microsoft Edge (Chromium) < 128.0.2739.97 / 129.0.2792.65 多个漏洞 | Nessus | Windows | 2024/9/27 | 2025/1/3 | high |
212034 | RHEL 9:firefox (RHSA-2024:10742) | Nessus | Red Hat Local Security Checks | 2024/12/3 | 2025/1/17 | high |
212037 | Oracle Linux 9:firefox (ELSA-2024-10702) | Nessus | Oracle Linux Local Security Checks | 2024/12/3 | 2025/1/17 | high |
63023 | Ubuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10:thunderbird 漏洞 (USN-1636-1) | Nessus | Ubuntu Local Security Checks | 2012/11/23 | 2019/9/19 | critical |
161506 | Scientific Linux 安全更新:SL7.x i686/x86_64 中的 firefox (2022:4729) | Nessus | Scientific Linux Local Security Checks | 2022/5/25 | 2022/12/30 | high |
161641 | RHEL 8:firefox (RHSA-2022: 4766) | Nessus | Red Hat Local Security Checks | 2022/5/27 | 2024/11/7 | high |
161657 | Oracle Linux 8:thunderbird (ELSA-2022-4769) | Nessus | Oracle Linux Local Security Checks | 2022/5/30 | 2024/10/22 | high |
215945 | Azure Linux 3.0 安全更新:hdf5 (CVE-2024-33874) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | critical |
75239 | openSUSE 安全更新:MozillaFirefox (openSUSE-SU-2013:1916-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
100868 | H3C / HPE Intelligent Management Center PLAT < 7.3 E0504P04 Multiple Vulnerabilities | Nessus | Misc. | 2017/6/19 | 2022/4/11 | critical |
85384 | Firefox < 40 多种漏洞 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/8/13 | 2019/11/22 | critical |
228169 | Linux Distros 未修补的漏洞: CVE-2024-33874 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | critical |
166772 | Slackware Linux 15.0 / 当前 php80 多个漏洞(SSA:2022-304-02) | Nessus | Slackware Local Security Checks | 2022/11/1 | 2023/10/6 | critical |
168428 | Amazon Linux 2:python3 (ALAS-2022-1897) | Nessus | Amazon Linux Local Security Checks | 2022/12/7 | 2024/12/11 | critical |
181937 | Amazon Linux 2:python38 (ALASPYTHON3.8-2023-004) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/12/11 | critical |
166750 | Debian DLA-3174-1:pysha3 - LTS 安全更新 | Nessus | Debian Local Security Checks | 2022/11/1 | 2025/1/22 | critical |
166803 | Debian DSA-5267-1:pysha3 - 安全更新 | Nessus | Debian Local Security Checks | 2022/11/2 | 2025/1/24 | critical |
184010 | GLSA-202310-20:rxvt-unicode:任意代码执行 | Nessus | Gentoo Local Security Checks | 2023/10/30 | 2023/10/30 | critical |
87111 | Debian DLA-356-1:libsndfile 安全更新 | Nessus | Debian Local Security Checks | 2015/12/1 | 2021/1/11 | critical |
95518 | GLSA-201612-03:libsndfile:多个漏洞 | Nessus | Gentoo Local Security Checks | 2016/12/5 | 2021/1/11 | critical |
179673 | ImageMagick < 7.1.1-11 多种漏洞 | Nessus | Windows | 2023/8/10 | 2024/6/4 | critical |
197089 | Debian dsa-5689:chromium - 安全更新 | Nessus | Debian Local Security Checks | 2024/5/15 | 2025/1/24 | high |
186540 | Debian DLA-3675-1:zbar - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/12/4 | 2025/1/22 | critical |
107417 | Solaris 10 (sparc):125137-71 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | critical |
212669 | Tenable Security Center < 6.5.1 多个漏洞 (TNS-2024-20) | Nessus | Misc. | 2024/12/12 | 2024/12/20 | critical |
226073 | Google Chrome < 134.0.6998.35 多个漏洞 | Nessus | Windows | 2025/3/5 | 2025/3/13 | critical |
58286 | SuSE 11.1 安全更新:flash-player(SAT 修补程序编号 5928) | Nessus | SuSE Local Security Checks | 2012/3/8 | 2021/1/19 | critical |
64350 | AIX 6.1 TL 1:cmsd (IZ62570) | Nessus | AIX Local Security Checks | 2013/1/30 | 2023/4/21 | critical |
64377 | MiniUPnP < 1.0.4 多种漏洞 | Nessus | Gain a shell remotely | 2013/1/31 | 2018/11/15 | critical |
64597 | Fedora 16:libupnp-1.6.18-1.fc16 (2013-1713) | Nessus | Fedora Local Security Checks | 2013/2/13 | 2021/1/11 | critical |
75214 | openSUSE 安全更新:libupnp (openSUSE-SU-2013:0255-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
83562 | SUSE SLED10 / SLED11 / SLES10 / SLES11 安全更新:Mozilla Firefox (SUSE-SU-2012:1351-1) | Nessus | SuSE Local Security Checks | 2015/5/20 | 2021/1/19 | critical |
159816 | Microsoft Edge (Chromium) < 100.0.1185.44 多个漏洞 | Nessus | Windows | 2022/4/18 | 2023/11/1 | critical |
200884 | Oracle Linux 9:libreswan (ELSA-2024-4050) | Nessus | Oracle Linux Local Security Checks | 2024/6/24 | 2024/10/30 | medium |
200779 | RHEL 9:ghostscript (RHSA-2024:4014) | Nessus | Red Hat Local Security Checks | 2024/6/20 | 2024/11/7 | high |
200791 | Oracle Linux 9:ghostscript (ELSA-2024-3999) | Nessus | Oracle Linux Local Security Checks | 2024/6/20 | 2024/11/15 | high |
202374 | RHEL 8:ghostscript (RHSA-2024:4537) | Nessus | Red Hat Local Security Checks | 2024/7/15 | 2024/11/7 | high |
202398 | RHEL 8:ghostscript (RHSA-2024:4544) | Nessus | Red Hat Local Security Checks | 2024/7/15 | 2024/11/7 | high |
202400 | RHEL 9:ghostscript (RHSA-2024:4541) | Nessus | Red Hat Local Security Checks | 2024/7/15 | 2024/11/7 | high |
205084 | Amazon Linux 2023:ghostscript、ghostscript-gtk、ghostscript-tools-dvipdf (ALAS2023-2024-692) | Nessus | Amazon Linux Local Security Checks | 2024/8/6 | 2024/12/11 | high |
79374 | Oracle Linux 7:bash (ELSA-2014-3092) (Shellshock) | Nessus | Oracle Linux Local Security Checks | 2014/11/21 | 2024/10/22 | critical |
171444 | KB5022842: Windows Server 2022 安全更新(2023 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2023/2/14 | 2024/6/17 | critical |
171450 | KB5022836: Windows 11 安全更新(2023 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2023/2/14 | 2024/6/17 | critical |
78260 | Ubuntu 14.04 LTS:Bash 漏洞 (USN-2380-1) | Nessus | Ubuntu Local Security Checks | 2014/10/11 | 2024/8/28 | critical |
79375 | Oracle Linux 6:bash (ELSA-2014-3093) | Nessus | Oracle Linux Local Security Checks | 2014/11/21 | 2025/4/29 | critical |
187619 | Google Chrome < 120.0.6099.200 多个漏洞 | Nessus | Windows | 2024/1/3 | 2024/5/3 | high |