205706 | Amazon Linux 2:nerdctl (ALAS-2024-2618) | Nessus | Amazon Linux Local Security Checks | 2024/8/17 | 2024/12/11 | critical |
208205 | Amazon Linux AMI:amazon-ssm-agent (ALAS-2024-1948) | Nessus | Amazon Linux Local Security Checks | 2024/10/4 | 2024/10/7 | critical |
58850 | CentOS 5 / 6:firefox (CESA-2012:0515) | Nessus | CentOS Local Security Checks | 2012/4/25 | 2021/1/4 | critical |
58922 | Ubuntu 10.04 LTS / 11.04 / 11.10 / 12.04 LTS:firefox 漏洞 (USN-1430-1) | Nessus | Ubuntu Local Security Checks | 2012/4/30 | 2019/9/19 | critical |
59015 | Ubuntu 10.04 LTS/11.04/11.10/12.04 LTS:thunderbird 漏洞 (USN-1430-3) | Nessus | Ubuntu Local Security Checks | 2012/5/7 | 2019/9/19 | critical |
68517 | Oracle Linux 5 / 6:firefox (ELSA-2012-0515) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | medium |
80786 | Oracle Solaris 第三方修补程序更新:thunderbird (multiple_vulnerabilities_in_thunderbird5) | Nessus | Solaris Local Security Checks | 2015/1/19 | 2021/1/14 | critical |
202378 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS:Ghostscript 漏洞 (USN-6897-1) | Nessus | Ubuntu Local Security Checks | 2024/7/15 | 2025/9/3 | high |
233930 | RHEL 8:firefox (RHSA-2025:3581) | Nessus | Red Hat Local Security Checks | 2025/4/5 | 2025/6/5 | high |
235021 | Amazon Linux 2:thunderbird (ALAS-2025-2840) | Nessus | Amazon Linux Local Security Checks | 2025/4/30 | 2025/4/30 | high |
235704 | GLSA-202505-03:Mozilla Thunderbird:多个漏洞 | Nessus | Gentoo Local Security Checks | 2025/5/12 | 2025/5/12 | medium |
91262 | Apple Xcode < 7.3.1 多种 RCE (Mac OS X) | Nessus | MacOS X Local Security Checks | 2016/5/19 | 2020/5/5 | critical |
91699 | FreeBSD:Python -- zipimport 模块中的整数溢出 (1d0f6852-33d8-11e6-a671-60a44ce6887b) | Nessus | FreeBSD Local Security Checks | 2016/6/20 | 2021/1/4 | critical |
92066 | Fedora 24:python3 (2016-22eab18150) | Nessus | Fedora Local Security Checks | 2016/7/14 | 2021/1/11 | critical |
92076 | Fedora 23:python3 (2016-32e5a8c3a8) | Nessus | Fedora Local Security Checks | 2016/7/14 | 2021/1/11 | critical |
92175 | Fedora 24:python (2016-d5917e939e) | Nessus | Fedora Local Security Checks | 2016/7/14 | 2021/1/11 | critical |
92329 | Fedora 23:python3 (2016-308f78b2f4) | Nessus | Fedora Local Security Checks | 2016/7/18 | 2021/1/11 | critical |
93300 | SUSE SLED12 / SLES12 安全更新:python (SUSE-SU-2016:2106-1) | Nessus | SuSE Local Security Checks | 2016/9/2 | 2021/1/6 | critical |
95857 | Scientific Linux 安全更新:SL7.x x86_64 中的 python | Nessus | Scientific Linux Local Security Checks | 2016/12/15 | 2021/1/14 | critical |
120977 | Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2019-4316) | Nessus | Oracle Linux Local Security Checks | 2019/1/7 | 2024/10/23 | critical |
125737 | Exim 4.87 < 4.92 远程命令执行 | Nessus | SMTP problems | 2019/6/6 | 2022/12/5 | critical |
127100 | Exim deliver_message() 函数远程命令执行漏洞(远程) | Nessus | SMTP problems | 2019/7/29 | 2025/7/14 | critical |
127177 | NewStart CGSL CORE 5.04 / MAIN 5.04:openssl098e 多个漏洞 (NS-SA-2019-0020) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2022/12/6 | critical |
127408 | NewStart CGSL MAIN 4.05:内核多个漏洞 (NS-SA-2019-0143) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2021/1/14 | critical |
59492 | RHEL 6 : java-1.6.0-sun (RHSA-2012:0734) | Nessus | Red Hat Local Security Checks | 2012/6/14 | 2025/4/15 | critical |
59638 | RHEL 6:java-1.7.0-oracle (RHSA-2012:1019) | Nessus | Red Hat Local Security Checks | 2012/6/21 | 2024/11/4 | critical |
62381 | SuSE 10 安全更新:IBM Java(ZYPP 修补程序编号 8284) | Nessus | SuSE Local Security Checks | 2012/9/29 | 2021/1/19 | critical |
62907 | MS12-075:Windows 内核模式驱动程序中的漏洞可允许远程代码执行 (2761226) | Nessus | Windows : Microsoft Bulletins | 2012/11/14 | 2019/12/4 | critical |
63225 | MS12-078:Windows 内核模式驱动程序中的漏洞可允许远程代码执行 (2783534) | Nessus | Windows : Microsoft Bulletins | 2012/12/11 | 2019/12/4 | critical |
67411 | Oracle Linux 3:openssl (ELSA-2006-0695) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
67897 | Oracle Linux 4:python (ELSA-2009-1177) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
82287 | Oracle Linux 7:内核 (ELSA-2015-0726) | Nessus | Oracle Linux Local Security Checks | 2015/3/27 | 2024/10/23 | critical |
82474 | CentOS 7:kernel (CESA-2015:0726) | Nessus | CentOS Local Security Checks | 2015/4/1 | 2021/1/4 | critical |
82771 | MS15-034:HTTP.sys 中的漏洞可允许远程代码执行 (3042553) | Nessus | Windows : Microsoft Bulletins | 2015/4/14 | 2022/2/11 | critical |
82828 | MS15-034:HTTP.sys 中的漏洞可允许远程代码执行 (3042553)(无凭据检查) | Nessus | Windows | 2015/4/16 | 2022/2/11 | critical |
82985 | RHEL 6:内核 (RHSA-2015: 0864) | Nessus | Red Hat Local Security Checks | 2015/4/22 | 2021/2/5 | high |
217531 | Linux Distros 未修补的漏洞: CVE-2011-3545 | Nessus | Misc. | 2025/3/3 | 2025/9/29 | critical |
186327 | Ubuntu 23.10:LibTomMath 漏洞 (USN-6402-2) | Nessus | Ubuntu Local Security Checks | 2023/11/27 | 2024/10/29 | critical |
154351 | Trend Micro ServerProtect 身份验证绕过漏洞 (CVE-2021-36745) | Nessus | Windows | 2021/10/22 | 2025/9/29 | critical |
165519 | Oracle Linux 8:firefox (ELSA-2022-6702) | Nessus | Oracle Linux Local Security Checks | 2022/9/28 | 2024/10/22 | high |
166343 | RHEL 8:firefox (RHSA-2022: 7070) | Nessus | Red Hat Local Security Checks | 2022/10/20 | 2024/11/7 | high |
166573 | Oracle Linux 9:thunderbird (ELSA-2022-7178) | Nessus | Oracle Linux Local Security Checks | 2022/10/26 | 2024/10/22 | high |
166594 | Oracle Linux 8:thunderbird (ELSA-2022-7190) | Nessus | Oracle Linux Local Security Checks | 2022/10/27 | 2024/10/22 | high |
167695 | AlmaLinux 9:firefox (ALSA-2022:5767) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/1/4 | high |
166226 | Slackware Linux 15.0/当前 mozilla-firefox 多个漏洞 (SSA:2022-291-02) | Nessus | Slackware Local Security Checks | 2022/10/18 | 2023/1/4 | high |
233919 | RHEL 9:firefox (RHSA-2025:3587) | Nessus | Red Hat Local Security Checks | 2025/4/5 | 2025/6/5 | high |
233937 | RHEL 9:firefox (RHSA-2025:3589) | Nessus | Red Hat Local Security Checks | 2025/4/5 | 2025/6/5 | high |
234761 | RHEL 8:thunderbird (RHSA-2025:4032) | Nessus | Red Hat Local Security Checks | 2025/4/23 | 2025/6/5 | high |
235132 | Oracle Linux 9:firefox (ELSA-2025-4443) | Nessus | Oracle Linux Local Security Checks | 2025/5/5 | 2025/9/11 | critical |
236857 | AlmaLinux 9:thunderbird (ALSA-2025:4460) | Nessus | Alma Linux Local Security Checks | 2025/5/16 | 2025/5/16 | critical |