191005 | IBM HTTP Server 8.5.0.0 < 8.5.5.24 / 9.0.0.0 < 9.0.5.16 请求拆分攻击 (6963650) | Nessus | Web Servers | 2024/2/26 | 2024/2/27 | critical |
235354 | Google Chrome < 136.0.7103.92 漏洞 | Nessus | Windows | 2025/5/6 | 2025/5/16 | critical |
88769 | F5 Networks BIG-IP:glibc 漏洞 (SOL47098834) | Nessus | F5 Networks Local Security Checks | 2016/2/17 | 2024/6/18 | high |
88817 | FreeBSD:glibc -- getaddrinfo 基于堆栈的缓冲区溢出 (2dd7e97e-d5e8-11e5-bcbd-bc5ff45d0f28) | Nessus | FreeBSD Local Security Checks | 2016/2/18 | 2024/6/18 | high |
88829 | openSUSE 安全更新:glibc (openSUSE-2016-224) | Nessus | SuSE Local Security Checks | 2016/2/18 | 2024/6/18 | critical |
89473 | Fedora 22:glibc-2.21-11.fc22 (2016-0480defc94) | Nessus | Fedora Local Security Checks | 2016/3/4 | 2021/1/11 | high |
89476 | Fedora 23:glibc-2.22-9.fc23 (2016-0f9e9a34ce) | Nessus | Fedora Local Security Checks | 2016/3/4 | 2021/1/11 | high |
90630 | Amazon Linux AMI:java-1.8.0-openjdk (ALAS-2016-688) | Nessus | Amazon Linux Local Security Checks | 2016/4/22 | 2023/5/14 | critical |
90668 | RHEL 6 : java-1.7.0-openjdk (RHSA-2016:0675) | Nessus | Red Hat Local Security Checks | 2016/4/22 | 2025/4/15 | critical |
90674 | Scientific Linux 安全更新:SL6.x (i386/x86_64) 中的 java-1.7.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2016/4/22 | 2023/5/14 | critical |
90819 | RHEL 5:java-1.7.0-ibm (RHSA-2016:0702) | Nessus | Red Hat Local Security Checks | 2016/5/2 | 2023/5/14 | critical |
90905 | openSUSE 安全更新:java-1_7_0-openjdk (openSUSE-2016-553) | Nessus | SuSE Local Security Checks | 2016/5/5 | 2023/5/14 | critical |
91380 | RHEL 5:openssl (RHSA-2016:1137) | Nessus | Red Hat Local Security Checks | 2016/5/31 | 2024/11/4 | critical |
91738 | Oracle Linux 5:openssl (ELSA-2016-3576) | Nessus | Oracle Linux Local Security Checks | 2016/6/22 | 2024/11/1 | critical |
91828 | VMware vCloud Director 5.5.x < 5.5.6.1 / 5.6.x < 5.6.5.1 / 8.0.x < 8.0.1.1 JMX 反序列化 RCE (VMSA-2016-0005) | Nessus | Misc. | 2016/6/24 | 2023/5/14 | critical |
91863 | GLSA-201606-18:IcedTea:多种漏洞 | Nessus | Gentoo Local Security Checks | 2016/6/28 | 2023/5/14 | critical |
92359 | Apple iOS < 9.3.3 多个漏洞 | Nessus | Mobile Devices | 2016/7/19 | 2025/7/14 | critical |
93377 | MySQL 5.6.x < 5.6.33 多种漏洞 | Nessus | Databases | 2016/9/8 | 2019/11/14 | critical |
93510 | Ubuntu 14.04 LTS/ 16.04 LTS:MySQL 漏洞 (USN-3078-1) | Nessus | Ubuntu Local Security Checks | 2016/9/15 | 2024/8/27 | critical |
93564 | Debian DLA-624-1:mysql-5.5 安全更新 | Nessus | Debian Local Security Checks | 2016/9/19 | 2021/1/11 | critical |
93582 | FreeBSD:mysql 中的远程代码执行漏洞及其变体 CVE 2016-6662 (b64a7389-7c27-11e6-8aaa-5404a68ad561) | Nessus | FreeBSD Local Security Checks | 2016/9/19 | 2021/1/4 | critical |
93611 | MariaDB 5.5.0 < 5.5.51 多个漏洞 | Nessus | Databases | 2016/9/20 | 2025/7/17 | critical |
94166 | MySQL 5.6.x < 5.6.34 多个漏洞(2016 年 10 月 CPU)(SWEET32) | Nessus | Databases | 2016/10/20 | 2019/11/14 | critical |
96867 | RHEL 7:JBoss Core Services (RHSA-2017:0194) | Nessus | Red Hat Local Security Checks | 2017/1/30 | 2019/10/24 | critical |
97192 | Tenable Nessus 6.x < 6.9 多个漏洞 (TNS-2016-16) (SWEET32) | Nessus | CGI abuses : XSS | 2017/2/15 | 2024/6/12 | critical |
208101 | Microsoft Edge (Chromium) < 129.0.2792.79 多个漏洞 | Nessus | Windows | 2024/10/3 | 2025/1/3 | critical |
102774 | OracleVM 3.4:Unbreakable / 等 (OVMSA-2017-0145) (Stack Clash) | Nessus | OracleVM Local Security Checks | 2017/8/25 | 2021/1/4 | critical |
196951 | F5 BIG-IP Next Central Manager < 20.2.0 SQLi (K000138732)(直接检查) | Nessus | Web Servers | 2024/5/14 | 2025/7/14 | critical |
74612 | openSUSE 安全更新:MozillaFirefox / MozillaThunderbird / seamonkey 等 (openSUSE-SU-2012:0567-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
213053 | Oracle Linux 9: gstreamer1-plugins-base (ELSA-2024-11123) | Nessus | Oracle Linux Local Security Checks | 2024/12/16 | 2025/5/5 | high |
213110 | RHEL 9:gstreamer1-plugins-base (RHSA-2024:11117) | Nessus | Red Hat Local Security Checks | 2024/12/18 | 2025/5/5 | high |
213126 | RHEL 8:gstreamer1-plugins-base (RHSA-2024:11130) | Nessus | Red Hat Local Security Checks | 2024/12/18 | 2025/5/5 | high |
213174 | RHEL 7:gstreamer1-plugins-base 和 gstreamer1-plugins-good (RHSA-2024:11344) | Nessus | Red Hat Local Security Checks | 2024/12/18 | 2025/5/5 | high |
213220 | RockyLinux 8:gstreamer1-plugins-base (RLSA-2024:11345) | Nessus | Rocky Linux Local Security Checks | 2024/12/19 | 2025/5/5 | high |
155042 | CentOS 8:httpd: 2.4 (CESA-2021: 4537) | Nessus | CentOS Local Security Checks | 2021/11/11 | 2023/10/11 | critical |
101120 | CentOS 7:内核 (CESA-2017:1615) | Nessus | CentOS Local Security Checks | 2017/6/30 | 2021/1/4 | critical |
104675 | CentOS 6 / 7 : firefox (CESA-2017:3247) | Nessus | CentOS Local Security Checks | 2017/11/20 | 2021/1/4 | critical |
104817 | CentOS 7 : procmail (CESA-2017:3269) | Nessus | CentOS Local Security Checks | 2017/11/29 | 2021/1/4 | critical |
86497 | CentOS 5 / 6 / 7:thunderbird (CESA-2015:1682) | Nessus | CentOS Local Security Checks | 2015/10/22 | 2021/1/4 | critical |
117828 | CentOS 6 : mod_perl (CESA-2018:2737) | Nessus | CentOS Local Security Checks | 2018/10/1 | 2022/2/24 | critical |
52509 | CentOS 4:seamonkey (CESA-2011:0313) | Nessus | CentOS Local Security Checks | 2011/3/3 | 2021/1/4 | critical |
65771 | CentOS 5 / 6:thunderbird (CESA-2013:0697) | Nessus | CentOS Local Security Checks | 2013/4/3 | 2021/1/4 | critical |
53601 | CentOS 4 / 5:thunderbird (CESA-2011:0474) | Nessus | CentOS Local Security Checks | 2011/5/2 | 2021/1/4 | critical |
63581 | CentOS 5 / 6:java-1.7.0-openjdk (CESA-2013:0165) | Nessus | CentOS Local Security Checks | 2013/1/17 | 2022/5/25 | critical |
66430 | CentOS 5 / 6:thunderbird (CESA-2013:0821) | Nessus | CentOS Local Security Checks | 2013/5/15 | 2023/4/25 | critical |
58851 | CentOS 5 / 6:firefox / thunderbird (CESA-2012:0516) | Nessus | CentOS Local Security Checks | 2012/4/25 | 2021/1/4 | critical |
64730 | CentOS 6:java-1.6.0-openjdk (CESA-2013:0273) | Nessus | CentOS Local Security Checks | 2013/2/21 | 2022/12/5 | critical |
52508 | CentOS 4:thunderbird (CESA-2011:0312) | Nessus | CentOS Local Security Checks | 2011/3/3 | 2021/1/4 | critical |
71354 | CentOS 5 / 6:firefox (CESA-2013:1812) | Nessus | CentOS Local Security Checks | 2013/12/12 | 2021/1/4 | critical |
61721 | CentOS 5 / 6:firefox (CESA-2012:1210) | Nessus | CentOS Local Security Checks | 2012/8/30 | 2021/1/4 | critical |