84673 | PHP 5.6.x < 5.6.11 多种漏洞 (BACKRONYM) | Nessus | CGI abuses | 2015/7/10 | 2025/5/26 | critical |
93201 | F5 Networks BIG-IP:OpenSSL 漏洞 (SOL52349521) | Nessus | F5 Networks Local Security Checks | 2016/8/30 | 2019/1/4 | critical |
183968 | NextGen Mirth Connect < 4.4.0 RCE (CVE-2023-37679) | Nessus | CGI abuses | 2023/10/27 | 2024/1/31 | critical |
178148 | Fortinet Fortigate 代理模式和深度检查 - 基于堆栈的缓冲区溢出 (FG-IR-23-183) | Nessus | Firewalls | 2023/7/11 | 2024/10/29 | critical |
86255 | VMware vCenter 多种漏洞 (VMSA-2015-0007) | Nessus | Misc. | 2015/10/2 | 2019/9/24 | critical |
202232 | Debian dsa-5729:apache2 - 安全更新 | Nessus | Debian Local Security Checks | 2024/7/12 | 2024/10/8 | critical |
206603 | RHEL 8:fence-agents (RHSA-2024:6309) | Nessus | Red Hat Local Security Checks | 2024/9/4 | 2025/3/6 | high |
210507 | RHEL 8 : httpd:2.4 (RHSA-2024:6583) | Nessus | Red Hat Local Security Checks | 2024/11/7 | 2024/11/7 | critical |
210550 | RHEL 8 : httpd:2.4 (RHSA-2024:5193) | Nessus | Red Hat Local Security Checks | 2024/11/7 | 2025/3/28 | critical |
193574 | Oracle Java(2024 年 4 月 CPU) | Nessus | Misc. | 2024/4/19 | 2025/3/14 | high |
203498 | Google Chrome < 127.0.6533.72 多个漏洞 | Nessus | Windows | 2024/7/23 | 2024/8/16 | high |
205016 | Google Chrome < 127.0.6533.99 多个漏洞 | Nessus | Windows | 2024/8/6 | 2024/8/23 | high |
205038 | Mozilla Thunderbird < 115.14 | Nessus | Windows | 2024/8/6 | 2024/8/13 | critical |
205515 | RHEL 9:firefox (RHSA-2024:5328) | Nessus | Red Hat Local Security Checks | 2024/8/14 | 2024/11/7 | critical |
206776 | Ubuntu 20.04 LTS / 22.04 LTS:Thunderbird 漏洞 (USN-6995-1) | Nessus | Ubuntu Local Security Checks | 2024/9/9 | 2025/2/3 | critical |
206816 | Amazon Linux 2:thunderbird (ALAS-2024-2629) | Nessus | Amazon Linux Local Security Checks | 2024/9/9 | 2024/12/11 | critical |
206993 | RHEL 7:httpd (RHSA-2024:6584) | Nessus | Red Hat Local Security Checks | 2024/9/11 | 2024/11/7 | critical |
186044 | RHEL 9:fence-agents (RHSA-2023:7378) | Nessus | Red Hat Local Security Checks | 2023/11/21 | 2024/11/7 | critical |
109798 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS:Firefox 漏洞 (USN-3645-1) | Nessus | Ubuntu Local Security Checks | 2018/5/14 | 2024/8/27 | critical |
172358 | Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 / 当前 httpd 多个漏洞 (SSA:2023-067-01) | Nessus | Slackware Local Security Checks | 2023/3/9 | 2023/10/21 | critical |
173301 | Tenable SecurityCenter < 6.1.0 多个漏洞 (TNS-2023-16) | Nessus | Misc. | 2023/3/23 | 2024/5/10 | critical |
173796 | RHEL 8:httpd:2.4 (RHSA-2023: 1547) | Nessus | Red Hat Local Security Checks | 2023/4/3 | 2024/11/7 | critical |
173867 | RHEL 8:httpd:2.4 (RHSA-2023: 1597) | Nessus | Red Hat Local Security Checks | 2023/4/4 | 2024/11/7 | critical |
174925 | VMware Aria Operations for Logs 8.10.2 RCE (VMSA-2023-0007) | Nessus | CGI abuses | 2023/4/28 | 2023/11/1 | critical |
175373 | Microsoft Message Queuing RCE(CVE-2023-21554、QueueJumper) | Nessus | Windows | 2023/5/10 | 2025/7/14 | critical |
176322 | RHEL 7:httpd24-httpd (RHSA-2023: 3292) | Nessus | Red Hat Local Security Checks | 2023/5/24 | 2024/11/7 | critical |
178483 | Oracle Enterprise Manager Ops Center(2023 年 7 月 CPU) | Nessus | Misc. | 2023/7/19 | 2024/1/18 | critical |
178623 | Oracle HTTP Server(2023 年 7 月 CPU) | Nessus | Web Servers | 2023/7/20 | 2024/1/18 | critical |
181413 | Node.js 模块 vm2 < 3.9.17 沙盒逃逸 | Nessus | Misc. | 2023/9/14 | 2024/10/7 | critical |
182459 | Amazon Linux 2023:ghostscript、ghostscript-gtk、ghostscript-tools-dvipdf (ALAS2023-2023-362) | Nessus | Amazon Linux Local Security Checks | 2023/10/3 | 2024/12/11 | high |
160348 | IBM Java 6.0 < 6.0.16.25 / 6.1 < 6.1.8.25 / 7.0 < 7.0.9.40 / 7.1 < 7.1.3.40 / 8.0 < 8.0.3.0 多个漏洞(2016 年 4 月 19 日) | Nessus | Misc. | 2022/4/29 | 2024/6/28 | critical |
165185 | Webmin < 1.997 RCE | Nessus | CGI abuses | 2022/9/15 | 2022/12/5 | critical |
168129 | Oracle Linux 8:thunderbird (ELSA-2022-8547) | Nessus | Oracle Linux Local Security Checks | 2022/11/23 | 2024/10/22 | critical |
180088 | Amazon Linux 2:containerd (ALASDOCKER-2023-029) | Nessus | Amazon Linux Local Security Checks | 2023/8/23 | 2024/12/11 | critical |
182006 | Amazon Linux 2:firefox (ALASFIREFOX-2023-009) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/12/11 | critical |
214952 | Google Chrome < 133.0.6943.53 多个漏洞 | Nessus | Windows | 2025/2/4 | 2025/2/14 | medium |
168239 | Microsoft Edge (Chromium) < 107.0.1418.62 漏洞 | Nessus | Windows | 2022/11/29 | 2023/9/20 | critical |
135685 | RHEL 7:kernel-alt (RHSA-2020: 1493) | Nessus | Red Hat Local Security Checks | 2020/4/16 | 2024/11/7 | critical |
233229 | RHEL 8:firefox 更新(重要) (RHSA-2024:6850) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/3/22 | critical |
243455 | RHEL 6:tigervnc (RHSA-2025:12751) | Nessus | Red Hat Local Security Checks | 2025/8/4 | 2025/8/4 | critical |
186194 | RHEL 8:samba (RHSA-2023: 7467) | Nessus | Red Hat Local Security Checks | 2023/11/22 | 2024/11/7 | critical |
189664 | RHEL 8:samba (RHSA-2023: 7464) | Nessus | Red Hat Local Security Checks | 2024/1/26 | 2024/11/7 | critical |
132721 | Cisco 数据中心网络管理器 < 11.3(1) 多个漏洞 | Nessus | CISCO | 2020/1/9 | 2022/12/5 | critical |
60756 | Scientific Linux 安全更新:SL3.x、SL4.x i386/x86_64 中的 openssl096b | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
68023 | Oracle Linux 3 / 4:openssl096b (ELSA-2010-0173) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
78060 | GLSA-201410-01:Bash:多种漏洞 (Shellshock) | Nessus | Gentoo Local Security Checks | 2014/10/6 | 2021/1/6 | critical |
68081 | Oracle Linux 5:kernel (ELSA-2010-0610) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/11/1 | high |
208006 | Google Chrome < 129.0.6668.89 多个漏洞 | Nessus | MacOS X Local Security Checks | 2024/10/1 | 2025/1/3 | critical |
91176 | GLSA-201605-02:Chromium:多种漏洞 | Nessus | Gentoo Local Security Checks | 2016/5/17 | 2022/6/8 | critical |
96337 | Tenable Passive Vulnerability Scanner 5.x < 5.2.0 Multiple Vulnerabilities (SWEET32) | Nessus | Misc. | 2017/1/6 | 2022/12/5 | critical |