235846 | KB5058451:Windows Server 2012 安全更新(2025 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2025/5/13 | 2025/9/17 | high |
235856 | KB5058385:Windows Server 2022 / Azure Stack HCI 22H2 安全更新(2025 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2025/5/13 | 2025/9/17 | high |
234431 | RHEL 7:fluentd (RHSA-2018:2225) | Nessus | Red Hat Local Security Checks | 2025/4/15 | 2025/4/15 | critical |
157444 | Mozilla Firefox < 97.0 | Nessus | MacOS X Local Security Checks | 2022/2/8 | 2023/11/13 | critical |
158088 | CentOS 8:firefox (CESA-2022: 0510) | Nessus | CentOS Local Security Checks | 2022/2/16 | 2023/11/9 | critical |
168831 | RHEL 7:firefox (RHSA-2022: 9072) | Nessus | Red Hat Local Security Checks | 2022/12/15 | 2024/11/7 | critical |
168837 | RHEL 8:thunderbird (RHSA-2022: 9076) | Nessus | Red Hat Local Security Checks | 2022/12/15 | 2024/11/7 | critical |
168851 | Oracle Linux 8:ELSA-2022-9067-1: / firefox (ELSA-2022-90671) | Nessus | Oracle Linux Local Security Checks | 2022/12/16 | 2024/10/22 | critical |
168879 | Scientific Linux 安全更新:SL7.x i686/x86_64 中的 firefox (2022:9072) | Nessus | Scientific Linux Local Security Checks | 2022/12/16 | 2023/4/13 | critical |
170051 | Rocky Linux 8:thunderbird (RLSA-2022:9074) | Nessus | Rocky Linux Local Security Checks | 2023/1/14 | 2023/3/21 | critical |
158048 | RHEL 8:firefox (RHSA-2022: 0513) | Nessus | Red Hat Local Security Checks | 2022/2/14 | 2024/11/7 | critical |
158079 | Scientific Linux 安全更新:SL7.x x86_64 上的 thunderbird (2022:0538) | Nessus | Scientific Linux Local Security Checks | 2022/2/15 | 2023/11/9 | critical |
158108 | Oracle Linux 8:firefox (ELSA-2022-0510) | Nessus | Oracle Linux Local Security Checks | 2022/2/16 | 2024/10/22 | critical |
163739 | CentOS 7:thunderbird (RHSA-2022:4891) | Nessus | CentOS Local Security Checks | 2022/8/2 | 2024/10/9 | critical |
53735 | openSUSE 安全更新:java-1_6_0-openjdk (openSUSE-SU-2011:0155-1) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2021/1/14 | critical |
68205 | Oracle Linux 5 / 6:java-1.6.0-openjdk (ELSA-2011-0281) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
74542 | openSUSE 安全更新:firefox / thunderbird (openSUSE-2011-9) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
75968 | openSUSE 安全更新:MozillaThunderbird (openSUSE-SU-2011:1076-2) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
182785 | RHEL 8:libvpx (RHSA-2023: 5536) | Nessus | Red Hat Local Security Checks | 2023/10/9 | 2024/11/7 | high |
182810 | AlmaLinux 9:libvpx (ALSA-2023:5539) | Nessus | Alma Linux Local Security Checks | 2023/10/10 | 2023/10/10 | high |
182869 | Oracle Linux 8:libvpx (ELSA-2023-5537) | Nessus | Oracle Linux Local Security Checks | 2023/10/10 | 2025/9/9 | high |
182912 | Oracle Linux 9:libvpx (ELSA-2023-5539) | Nessus | Oracle Linux Local Security Checks | 2023/10/11 | 2025/9/9 | high |
54943 | IBM Tivoli Directory Server SASL Bind 请求缓冲区溢出(无凭据检查) | Nessus | Gain a shell remotely | 2011/6/1 | 2025/9/29 | critical |
70921 | Schneider Electric Accutech Manager“RFManagerService”SQL 注入 | Nessus | SCADA | 2013/11/15 | 2025/9/29 | critical |
72620 | TURCK BL20/BL67 硬编码管理员帐户 | Nessus | SCADA | 2014/2/10 | 2025/9/29 | critical |
182416 | Debian DLA-3598-1:libvpx - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/10/2 | 2025/1/22 | high |
56239 | Symantec Veritas Enterprise Administrator Service (vxsvc) 多个整数溢出 | Nessus | Gain a shell remotely | 2011/9/20 | 2025/9/29 | critical |
57765 | Trend Micro Control Manager CmdProcessor.exe 远程缓冲区溢出(无凭据检查) | Nessus | Gain a shell remotely | 2012/1/24 | 2025/9/29 | critical |
241368 | ManageEngine Exchange Reporter Plus RCE | Nessus | Windows | 2025/7/4 | 2025/7/4 | critical |
164992 | Debian DLA-3107-1:sqlite3 - LTS 安全更新 | Nessus | Debian Local Security Checks | 2022/9/13 | 2025/9/24 | critical |
166492 | RHEL 8:sqlite (RHSA-2022: 7108) | Nessus | Red Hat Local Security Checks | 2022/10/25 | 2024/11/7 | critical |
221677 | Linux Distros 未修补的漏洞: CVE-2017-7895 | Nessus | Misc. | 2025/3/4 | 2025/9/30 | critical |
185896 | SysAid Server < 23.3.36 路径遍历 | Nessus | Windows | 2023/11/16 | 2025/5/8 | critical |
108984 | RHEL 7 : kernel-rt (RHSA-2018:0676) | Nessus | Red Hat Local Security Checks | 2018/4/11 | 2025/3/16 | critical |
109113 | Oracle Linux 7:内核 (ELSA-2018-1062) | Nessus | Oracle Linux Local Security Checks | 2018/4/18 | 2024/10/22 | critical |
59462 | Oracle Java SE 多种漏洞(2012 年 6 月 CPU) | Nessus | Windows | 2012/6/13 | 2022/4/11 | critical |
59490 | RHEL 5:java-1.6.0-openjdk (RHSA-2012:0730) | Nessus | Red Hat Local Security Checks | 2012/6/14 | 2024/4/27 | medium |
61252 | Scientific Linux 安全更新:SL4.x、SL5.x i386/x86_64 中的 java-1.6.0-sun | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
61329 | Scientific Linux 安全更新:SL6.x (i386/x86_64) 中的 java-1.6.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2022/3/8 | critical |
68566 | Oracle Linux 6:java-1.7.0-openjdk (ELSA-2012-1009) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
11664 | Microsoft Media Services ISAPI nsiislog.dll 多个溢出 | Nessus | Web Servers | 2003/5/28 | 2018/11/15 | critical |
11921 | MS03-049:Workstation 服务中的缓冲区溢出 (828749) | Nessus | Windows : Microsoft Bulletins | 2003/11/11 | 2018/11/15 | critical |
15912 | MS04-006:WINS 服务器远程溢出 (830352)(无凭据检查) | Nessus | Windows | 2004/12/6 | 2018/11/15 | critical |
15970 | MS04-035:WINS 代码执行 (870763)(无凭据检查) | Nessus | Windows | 2004/12/15 | 2018/11/15 | critical |
19402 | MS05-039:即插即用中的漏洞可允许远程代码执行和权限提升 (899588) | Nessus | Windows : Microsoft Bulletins | 2005/8/9 | 2018/11/15 | critical |
21334 | MS06-018:Microsoft Distributed Transaction Coordinator 中的漏洞可造成 DoS (913580)(无凭据检查) | Nessus | Windows | 2006/5/10 | 2018/11/15 | critical |
22182 | MS06-040:Server 服务中的漏洞可允许远程代码执行 (921883) | Nessus | Windows : Microsoft Bulletins | 2006/8/8 | 2018/11/15 | critical |
25699 | MS07-039:Windows Active Directory 中的漏洞可允许远程代码执行 (926122)(无凭据检查) | Nessus | Windows | 2007/7/11 | 2022/4/11 | critical |
34413 | MS08-065:Microsoft Windows Message Queuing Service RPC 请求处理远程代码执行 (951071)(无凭据检查) | Nessus | Windows | 2008/10/15 | 2018/11/15 | critical |
40564 | MS09-039:WINS 中的漏洞可允许远程代码执行 (969883)(无凭据检查) | Nessus | Windows | 2009/8/12 | 2018/11/15 | critical |