209114 | RHEL 8:fence-agents (RHSA-2024:8168) | Nessus | Red Hat Local Security Checks | 2024/10/16 | 2024/10/16 | high |
210524 | RHEL 8:python39:3.9 (RHSA-2024:6488) | Nessus | Red Hat Local Security Checks | 2024/11/7 | 2024/11/7 | high |
213437 | Couchbase 2.x < 7.2.5 越界 | Nessus | Databases | 2024/12/30 | 2025/6/13 | high |
214278 | RHEL 8:.NET 8.0 (RHSA-2025:0381) | Nessus | Red Hat Local Security Checks | 2025/1/16 | 2025/6/5 | high |
214419 | RHEL 9:.NET 8.0 (RHSA-2025:0532) | Nessus | Red Hat Local Security Checks | 2025/1/21 | 2025/6/5 | high |
58516 | HP OpenView Network Node Manager 多个代码执行漏洞 (HPSBMU02712 SSRT100649) | Nessus | Gain a shell remotely | 2012/3/28 | 2025/5/14 | critical |
181469 | NETGEAR ProSAFE 网络管理系统身份验证绕过 (CVE-2023-38096) | Nessus | CGI abuses | 2023/9/15 | 2025/7/14 | critical |
25147 | LiveData 服务器多个远程漏洞 | Nessus | SCADA | 2007/5/3 | 2025/7/14 | critical |
53549 | Ecava IntegraXor < 3.60.4050 不明 SQL 注入 | Nessus | SCADA | 2011/4/25 | 2025/7/14 | critical |
61696 | MySQL 默认帐户凭据 | Nessus | Databases | 2012/8/28 | 2025/7/14 | critical |
64297 | 不支持的 Schneider Electric Interactive Graphical SCADA System (IGSS) 版本 | Nessus | SCADA | 2013/1/30 | 2025/7/14 | critical |
79233 | HP Data Protector “EXEC_INTEGUTIL”执行任意命令 | Nessus | Misc. | 2014/11/13 | 2025/7/14 | critical |
81553 | WellinTech KingSCADA < 3.1.2.13-EN 'kxNetDispose.dll' 缓冲区溢出 RCE | Nessus | SCADA | 2015/2/26 | 2025/7/14 | critical |
83263 | Siemens SCALANCE S612 Firewall > 2.1 和 < 2.3.0.3 中存在多个漏洞 (SSA-268149) | Nessus | SCADA | 2015/5/6 | 2025/7/14 | critical |
90003 | PACTware 不受支持的版本检测 | Nessus | SCADA | 2016/3/17 | 2025/7/14 | critical |
202605 | RHEL 9:thunderbird (RHSA-2024:4625) | Nessus | Red Hat Local Security Checks | 2024/7/18 | 2024/11/7 | critical |
175672 | Debian DSA-5403-1:thunderbird - 安全更新 | Nessus | Debian Local Security Checks | 2023/5/15 | 2025/1/24 | high |
175920 | RHEL 9:thunderbird (RHSA-2023: 3150) | Nessus | Red Hat Local Security Checks | 2023/5/17 | 2024/11/7 | high |
175924 | RHEL 8:firefox (RHSA-2023: 3138) | Nessus | Red Hat Local Security Checks | 2023/5/17 | 2024/11/7 | high |
175936 | RHEL 8:firefox (RHSA-2023: 3140) | Nessus | Red Hat Local Security Checks | 2023/5/17 | 2024/11/7 | high |
175938 | RHEL 7:firefox (RHSA-2023: 3137) | Nessus | Red Hat Local Security Checks | 2023/5/17 | 2024/11/7 | high |
175978 | Oracle Linux 7:thunderbird (ELSA-2023-3151) | Nessus | Oracle Linux Local Security Checks | 2023/5/17 | 2024/10/22 | high |
176710 | Amazon Linux 2:thunderbird (ALAS-2023-2051) | Nessus | Amazon Linux Local Security Checks | 2023/6/5 | 2024/12/11 | high |
176982 | Oracle Linux 8:firefox (ELSA-2023-3220) | Nessus | Oracle Linux Local Security Checks | 2023/6/8 | 2024/10/22 | high |
101374 | Windows 2008 的 2017 年 7 月多个安全更新 | Nessus | Windows : Microsoft Bulletins | 2017/7/11 | 2024/6/17 | critical |
203019 | RHEL 8:thunderbird (RHSA-2024:4717) | Nessus | Red Hat Local Security Checks | 2024/7/23 | 2024/11/7 | critical |
176816 | Microsoft Edge (Chromium) < 114.0.1823.37 多个漏洞 | Nessus | Windows | 2023/6/7 | 2023/7/7 | high |
72315 | Oracle Linux 5 / 6:firefox (ELSA-2014-0132) | Nessus | Oracle Linux Local Security Checks | 2014/2/5 | 2025/4/29 | critical |
72380 | Fedora 20:thunderbird-24.3.0-1.fc20 (2014-2041) | Nessus | Fedora Local Security Checks | 2014/2/7 | 2021/1/11 | critical |
72599 | Ubuntu 12.04 LTS / 12.10 / 13.10:thunderbird 漏洞 (USN-2119-1) | Nessus | Ubuntu Local Security Checks | 2014/2/20 | 2021/1/19 | critical |
177843 | Dell EMC NetWorker 命令注入 (DSA-2023-060) | Nessus | Windows | 2023/6/30 | 2023/9/28 | critical |
101139 | Oracle Linux 7:内核 (ELSA-2017-1615) | Nessus | Oracle Linux Local Security Checks | 2017/6/30 | 2024/10/22 | critical |
101383 | Oracle Linux 6:内核 (ELSA-2017-1723) | Nessus | Oracle Linux Local Security Checks | 2017/7/12 | 2024/10/22 | critical |
111021 | OracleVM 3.4:Unbreakable /等 (OVMSA-2018-0236) | Nessus | OracleVM Local Security Checks | 2018/7/12 | 2024/9/5 | critical |
118851 | Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2018-4268) | Nessus | Oracle Linux Local Security Checks | 2018/11/9 | 2024/10/22 | critical |
119165 | GLSA-201811-20 :spice-gtk:远程代码执行 | Nessus | Gentoo Local Security Checks | 2018/11/27 | 2024/7/19 | critical |
166057 | ManageEngine PAM360 < 5.5 Build 5510 RCE | Nessus | CGI abuses | 2022/10/12 | 2024/10/23 | critical |
210266 | RHEL 5:内核 (RHSA-2017:2472) | Nessus | Red Hat Local Security Checks | 2024/11/5 | 2024/11/5 | critical |
104855 | 恶意流程检测:签名无效的 Authenticode | Nessus | Windows | 2017/11/29 | 2025/7/21 | critical |
59377 | WellinTech KingView 6.53 < 2012-03-22 多种漏洞 | Nessus | SCADA | 2012/6/5 | 2025/7/21 | critical |
88959 | 恶意文件检测:Stolen Bit9 证书签名的恶意软件 | Nessus | Windows | 2016/4/11 | 2025/7/21 | critical |
234410 | RHEL 7:jq (RHSA-2016:1098) | Nessus | Red Hat Local Security Checks | 2025/4/15 | 2025/4/15 | critical |
45418 | IBM WebSphere Application Server 6.0 < 6.0.2.23 不明漏洞 (PK45726) | Nessus | Web Servers | 2010/4/5 | 2018/8/6 | critical |
50432 | Symantec IM Manager < 8.4.16 多个 SQL 注入(SYM10-010) | Nessus | Windows | 2010/11/1 | 2018/11/15 | critical |
50562 | Adobe Flash Media Server < 3.0.7 / 3.5.5 / 4.0.1 多个漏洞 (APSB10-27) | Nessus | Misc. | 2010/11/11 | 2022/4/11 | critical |
51200 | HP Power Manager < 4.3.2 | Nessus | CGI abuses | 2010/12/16 | 2025/5/14 | critical |
51369 | HP StorageWorks MSA P2000 隐藏的“admin”用户默认凭据 | Nessus | Gain a shell remotely | 2010/12/23 | 2020/8/5 | critical |
51532 | GLSA-201101-02 : Tor:基于堆的远程缓冲区溢出 | Nessus | Gentoo Local Security Checks | 2011/1/17 | 2021/1/6 | critical |
51589 | RHEL 4 / 5 / 6:java-1.5.0-ibm (RHSA-2011:0169) | Nessus | Red Hat Local Security Checks | 2011/1/21 | 2021/1/14 | critical |
242067 | RHEL 10:glib2 (RHSA-2025:10855) | Nessus | Red Hat Local Security Checks | 2025/7/14 | 2025/7/14 | critical |