167636 | RHEL 9:rsync (RHSA-2022: 8291) | Nessus | Red Hat Local Security Checks | 2022/11/16 | 2024/11/7 | critical |
168062 | Oracle Linux 9:rsync (ELSA-2022-8291) | Nessus | Oracle Linux Local Security Checks | 2022/11/22 | 2024/10/23 | critical |
66411 | Adobe Reader < 11.0.3 / 10.1.7 / 9.5.5 多种漏洞 (APSB13-15) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/5/14 | 2022/3/29 | critical |
213539 | Nutanix AOS:多个漏洞 (NXSA-AOS-6.8.1.6) | Nessus | Misc. | 2025/1/7 | 2025/7/22 | medium |
215940 | Azure Linux 3.0 安全更新:cloud-hypervisor-cvm / crash / teckit / zlib (CVE-2022-37434) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/3/20 | critical |
241345 | Zyxel 路由器命令注入 | Nessus | CGI abuses | 2025/7/4 | 2025/7/4 | critical |
166179 | Ubuntu 20.04 LTS / 22.04 LTS:zlib 漏洞 (USN-5570-2) | Nessus | Ubuntu Local Security Checks | 2022/10/18 | 2024/10/29 | critical |
166513 | Oracle Linux 8:zlib (ELSA-2022-7106) | Nessus | Oracle Linux Local Security Checks | 2022/10/26 | 2024/10/22 | critical |
166898 | AlmaLinux 9:zlib (ALSA-2022:7314) | Nessus | Alma Linux Local Security Checks | 2022/11/3 | 2023/10/5 | critical |
172360 | CentOS 7:zlib (RHSA-2023:1095) | Nessus | CentOS Local Security Checks | 2023/3/9 | 2023/12/22 | critical |
178846 | AIX 7.3 TL 0:zlib (IJ46030) | Nessus | AIX Local Security Checks | 2023/7/26 | 2023/7/31 | critical |
182690 | TeamCity 服务器身份验证绕过 (CVE-2023-42793) | Nessus | Web Servers | 2023/10/6 | 2025/7/14 | critical |
185074 | Rocky Linux 8:rsync (RLSA-2022:7793) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | critical |
188058 | RHEL 8:rsync (RHSA-2024: 0254) | Nessus | Red Hat Local Security Checks | 2024/1/15 | 2024/11/7 | critical |
189406 | Apple iOS < 15.7.1 多个漏洞 (HT213490) | Nessus | Mobile Devices | 2024/1/24 | 2025/7/14 | critical |
237902 | Debian dla-4209:libfile-find-rule-perl - 安全更新 | Nessus | Debian Local Security Checks | 2025/6/6 | 2025/6/6 | high |
238357 | Amazon Linux 2 : perl-File-Find-Rule (ALAS-2025-2891) | Nessus | Amazon Linux Local Security Checks | 2025/6/12 | 2025/6/12 | high |
240317 | Amazon Linux 2023:perl-File-Find-Rule-Perl (ALAS2023-2025-1047) | Nessus | Amazon Linux Local Security Checks | 2025/6/23 | 2025/6/23 | high |
240530 | RHEL 8 : perl-File-Find-Rule (RHSA-2025:9605) | Nessus | Red Hat Local Security Checks | 2025/6/25 | 2025/6/25 | high |
240587 | RHEL 9 : perl-File-Find-Rule (RHSA-2025:9658) | Nessus | Red Hat Local Security Checks | 2025/6/26 | 2025/6/26 | high |
240946 | AlmaLinux 8:perl-File-Find-Rule (ALSA-2025:9605) | Nessus | Alma Linux Local Security Checks | 2025/6/30 | 2025/6/30 | high |
58327 | Samba “AndX”请求发生基于堆的缓冲区溢出 | Nessus | Misc. | 2012/3/13 | 2025/7/21 | critical |
78134 | F5 Networks BIG-IP:多种 PHP 漏洞 (SOL13519) | Nessus | F5 Networks Local Security Checks | 2014/10/10 | 2021/3/10 | critical |
95480 | Google Chrome < 55.0.2883.75 多个漏洞 | Nessus | Windows | 2016/12/2 | 2022/4/11 | critical |
95481 | Google Chrome < 55.0.2883.75 Multiple Vulnerabilities (macOS) | Nessus | MacOS X Local Security Checks | 2016/12/2 | 2019/11/22 | critical |
184932 | Rocky Linux 8:thunderbird (RLSA-2022:5774) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | high |
201160 | Debian dla-3849:emacs - 安全更新 | Nessus | Debian Local Security Checks | 2024/6/29 | 2024/6/29 | critical |
237339 | RHEL 8:gstreamer1-plugins-bad-free (RHSA-2025:8201) | Nessus | Red Hat Local Security Checks | 2025/5/27 | 2025/6/5 | high |
238302 | RHEL 9:gstreamer1-plugins-bad-free (RHSA-2025:8977) | Nessus | Red Hat Local Security Checks | 2025/6/12 | 2025/6/13 | high |
201003 | Debian dsa-5718:elpa-org - 安全更新 | Nessus | Debian Local Security Checks | 2024/6/25 | 2024/7/3 | critical |
237393 | Oracle Linux 8:gstreamer1-plugins-bad-free (ELSA-2025-8201) | Nessus | Oracle Linux Local Security Checks | 2025/5/27 | 2025/6/27 | high |
163655 | RHEL 8:firefox (RHSA-2022: 5765) | Nessus | Red Hat Local Security Checks | 2022/8/1 | 2024/11/8 | high |
207578 | GLSA-202409-19 :Emacs,org-mode:命令执行漏洞 | Nessus | Gentoo Local Security Checks | 2024/9/22 | 2024/9/22 | critical |
238299 | RHEL 8:gstreamer1-plugins-bad-free (RHSA-2025:8980) | Nessus | Red Hat Local Security Checks | 2025/6/12 | 2025/6/13 | high |
170510 | Oracle Linux 9:firefox (ELSA-2023-0285) | Nessus | Oracle Linux Local Security Checks | 2023/1/24 | 2024/10/22 | high |
183324 | Nutanix AHV:多个漏洞 (NXSA-AHV-20220304.420) | Nessus | Misc. | 2023/10/18 | 2025/2/19 | critical |
185060 | Rocky Linux 9:thunderbird (RLSA-2023:0476) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | high |
66481 | Mozilla Thunderbird 17.x < 17.0.5 多种漏洞 | Nessus | Windows | 2013/5/16 | 2023/4/25 | critical |
66482 | Mozilla Thunderbird ESR 17.x < 17.0.6 多种漏洞 | Nessus | Windows | 2013/5/16 | 2023/4/25 | critical |
66480 | Firefox < 21.0 多种漏洞 | Nessus | Windows | 2013/5/16 | 2023/4/25 | critical |
161771 | Oracle Linux 7:firefox (ELSA-2022-4870) | Nessus | Oracle Linux Local Security Checks | 2022/6/2 | 2024/10/22 | critical |
161793 | Slackware Linux 15.0 / 当前 mozilla-thunderbird 多个漏洞 (SSA:2022-153-01) | Nessus | Slackware Local Security Checks | 2022/6/2 | 2023/3/21 | critical |
161836 | Debian DLA-3040-1:firefox-esr - LTS 安全更新 | Nessus | Debian Local Security Checks | 2022/6/4 | 2025/1/24 | critical |
161985 | RHEL 9:thunderbird (RHSA-2022: 4892) | Nessus | Red Hat Local Security Checks | 2022/6/9 | 2024/11/7 | critical |
162641 | RHEL 8:thunderbird (RHSA-2022: 5470) | Nessus | Red Hat Local Security Checks | 2022/7/1 | 2025/3/24 | critical |
162650 | RHEL 9:firefox (RHSA-2022: 5481) | Nessus | Red Hat Local Security Checks | 2022/7/1 | 2024/11/7 | critical |
162678 | Oracle Linux 7:firefox (ELSA-2022-5479) | Nessus | Oracle Linux Local Security Checks | 2022/7/1 | 2024/10/22 | critical |
162784 | Oracle Linux 9:firefox (ELSA-2022-5481) | Nessus | Oracle Linux Local Security Checks | 2022/7/7 | 2024/10/22 | critical |
162786 | Oracle Linux 9:thunderbird (ELSA-2022-5482) | Nessus | Oracle Linux Local Security Checks | 2022/7/7 | 2024/10/22 | critical |
162840 | Rocky Linux 8:thunderbird (RLSA-2022:5470) | Nessus | Rocky Linux Local Security Checks | 2022/7/8 | 2023/11/6 | critical |