186941 | AlmaLinux 8:webkit2gtk3 (ALSA-2023:7716) | Nessus | Alma Linux Local Security Checks | 2023/12/15 | 2024/2/28 | high |
85350 | MS15-081:Microsoft Office 中的漏洞可允许远程代码执行 (3080790) | Nessus | Windows : Microsoft Bulletins | 2015/8/12 | 2023/2/16 | high |
86424 | Adobe Flash Player for Mac <= 19.0.0.207 漏洞 (APSB15-27) | Nessus | MacOS X Local Security Checks | 2015/10/19 | 2022/3/8 | critical |
86436 | openSUSE 安全更新:flash-player (openSUSE-2015-665) | Nessus | SuSE Local Security Checks | 2015/10/19 | 2022/3/8 | high |
86441 | SUSE SLED12 安全更新:flash-player (SUSE-SU-2015:1770-1) | Nessus | SuSE Local Security Checks | 2015/10/19 | 2022/3/8 | high |
86469 | MS KB3105216:Internet Explorer 和 Microsoft Edge 中 Adobe Flash Player 的漏洞更新 | Nessus | Windows | 2015/10/20 | 2022/3/8 | critical |
86908 | GLSA-201511-02:Adobe Flash Player:多种漏洞 | Nessus | Gentoo Local Security Checks | 2015/11/18 | 2022/3/8 | critical |
90443 | MS16-050:Adobe Flash Player 的安全更新 (3154132) | Nessus | Windows : Microsoft Bulletins | 2016/4/12 | 2023/4/25 | critical |
90979 | FreeBSD:ImageMagick -- 多种漏洞 (0d724b05-687f-4527-9c03-af34d3b094ec) | Nessus | FreeBSD Local Security Checks | 2016/5/9 | 2025/3/14 | high |
90981 | openSUSE 安全更新:ImageMagick (openSUSE-2016-569) | Nessus | SuSE Local Security Checks | 2016/5/9 | 2025/3/14 | high |
91046 | Slackware 14.0 / 14.1 / 当前版本:mozilla-thunderbird (SSA:2016-132-01) | Nessus | Slackware Local Security Checks | 2016/5/12 | 2025/3/14 | high |
91119 | SUSE SLES11 安全更新:ImageMagick (SUSE-SU-2016:1275-1) | Nessus | SuSE Local Security Checks | 2016/5/13 | 2025/3/14 | high |
91180 | SUSE SLES11 安全更新:ImageMagick (SUSE-SU-2016:1301-1) | Nessus | SuSE Local Security Checks | 2016/5/17 | 2024/9/9 | high |
95420 | GLSA-201611-21:ImageMagick:多个漏洞 (ImageTragick) | Nessus | Gentoo Local Security Checks | 2016/12/1 | 2025/3/14 | high |
95771 | MS16-154:Adobe Flash Player 的安全更新 (3209498) | Nessus | Windows : Microsoft Bulletins | 2016/12/13 | 2023/4/25 | high |
99998 | Debian DLA-932-1:ghostscript 安全更新 | Nessus | Debian Local Security Checks | 2017/5/8 | 2022/5/25 | high |
215456 | RHEL 9:tbb (RHSA-2025:1210) | Nessus | Red Hat Local Security Checks | 2025/2/10 | 2025/6/5 | medium |
215461 | RHEL 8:tbb (RHSA-2025:1212) | Nessus | Red Hat Local Security Checks | 2025/2/10 | 2025/6/5 | medium |
215463 | RHEL 9:tbb (RHSA-2025:1211) | Nessus | Red Hat Local Security Checks | 2025/2/10 | 2025/6/5 | medium |
215464 | RHEL 8:tbb (RHSA-2025:1214) | Nessus | Red Hat Local Security Checks | 2025/2/10 | 2025/6/5 | medium |
215465 | RHEL 9:tbb (RHSA-2025:1213) | Nessus | Red Hat Local Security Checks | 2025/2/10 | 2025/6/5 | medium |
216102 | RHEL 9 : gcc (RHSA-2025:1303) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | medium |
216108 | RHEL 9 : doxygen (RHSA-2025:1315) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | medium |
216109 | RHEL 8 : gcc (RHSA-2025:1301) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | medium |
216112 | RHEL 9 : doxygen (RHSA-2025:1329) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | medium |
216158 | RHEL 8 : gcc-toolset-14-gcc (RHSA-2025:1338) | Nessus | Red Hat Local Security Checks | 2025/2/12 | 2025/6/5 | medium |
216373 | RHEL 7:ipa (RHSA-2025:1514) | Nessus | Red Hat Local Security Checks | 2025/2/17 | 2025/6/5 | medium |
216382 | RHEL 7:gcc (RHSA-2025:1580) | Nessus | Red Hat Local Security Checks | 2025/2/17 | 2025/6/5 | medium |
216434 | RHEL 7:doxygen (RHSA-2025:1255) | Nessus | Red Hat Local Security Checks | 2025/2/18 | 2025/6/5 | medium |
126465 | Ubuntu 16.04 LTS / 18.04 LTS:Thunderbird 漏洞 (USN-4045-1) | Nessus | Ubuntu Local Security Checks | 2019/7/3 | 2024/8/27 | critical |
183643 | Ubuntu 16.04 LTS / 18.04 LTS:Firefox 漏洞 (USN-4020-1) | Nessus | Ubuntu Local Security Checks | 2023/10/21 | 2024/8/27 | high |
193897 | Cisco Firepower Threat Defense 软件权限升级 (cisco-sa-asaftd-persist-rce-FLsNXF4h) | Nessus | CISCO | 2024/4/25 | 2025/6/13 | medium |
240537 | Nutanix AHV : 多个漏洞 (NXSA-AHV-10.3) | Nessus | Misc. | 2025/6/25 | 2025/6/26 | critical |
72455 | SuSE 11.2/11.3 安全更新:flash-player(SAT 修补程序编号 8876/8880) | Nessus | SuSE Local Security Checks | 2014/2/12 | 2024/9/17 | critical |
136932 | Debian DSA-4693-1:drupal7 - 安全更新 | Nessus | Debian Local Security Checks | 2020/5/28 | 2025/1/24 | medium |
140750 | RHEL 8:Red Hat Virtualization (RHSA-2020: 3807) | Nessus | Red Hat Local Security Checks | 2020/9/23 | 2025/1/24 | high |
141576 | Selligent Message Studio Struts 代码执行 (CVE-2017-5638) | Nessus | CGI abuses | 2020/10/20 | 2025/7/14 | critical |
146301 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:PEAR 漏洞 (USN-4723-1) | Nessus | Ubuntu Local Security Checks | 2021/2/8 | 2024/8/28 | high |
148896 | Drupal 7.x < 7.78 / 8.9.x < 8.9.13 / 9.x < 9.0.11 / 9.1.x < 9.1.3 目录遍历 (SA-CORE-2021-001) | Nessus | CGI abuses | 2021/4/21 | 2022/8/29 | high |
153456 | Slackware Linux 14.0 / 14.1 / 14.2 / 当前 httpd 多个漏洞 (SSA:2021-259-01) | Nessus | Slackware Local Security Checks | 2021/9/17 | 2023/4/25 | critical |
153842 | Debian DLA-2776-1:apache2 - LTS 安全更新 | Nessus | Debian Local Security Checks | 2021/10/2 | 2025/1/24 | critical |
154164 | Oracle Linux 7:httpd (ELSA-2021-3856) | Nessus | Oracle Linux Local Security Checks | 2021/10/15 | 2024/10/23 | critical |
156944 | Oracle HTTP Server(2022 年 1 月 CPU) | Nessus | Web Servers | 2022/1/21 | 2023/4/25 | critical |
163589 | Metabase LFI (CVE-2021-41277) | Nessus | Web Servers | 2022/7/29 | 2025/7/14 | high |
165187 | RHEL 8:php:7.4 (RHSA-2022:6542) | Nessus | Red Hat Local Security Checks | 2022/9/15 | 2025/4/8 | high |
165218 | Oracle Linux 8:php: 7.4 (ELSA-2022-6542) | Nessus | Oracle Linux Local Security Checks | 2022/9/16 | 2024/10/23 | high |
180018 | Citrix ShareFile 文档未经身份验证的访问 (CTX559517) | Nessus | Misc. | 2023/8/22 | 2025/7/14 | critical |
154412 | Scientific Linux 安全更新:SL7.x (noarch) 上的 xstream (2021:3956) | Nessus | Scientific Linux Local Security Checks | 2021/10/25 | 2023/3/10 | high |
200109 | Progress Telerik Report Server 身份验证绕过 (CVE-2024-4358)(直接检查) | Nessus | CGI abuses | 2024/6/5 | 2025/7/14 | critical |
214269 | macOS 13.x < 13.6.7 多个漏洞 (120900) | Nessus | MacOS X Local Security Checks | 2025/1/16 | 2025/1/16 | high |