167695 | AlmaLinux 9:firefox (ALSA-2022:5767) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/1/4 | high |
166226 | Slackware Linux 15.0/当前 mozilla-firefox 多个漏洞 (SSA:2022-291-02) | Nessus | Slackware Local Security Checks | 2022/10/18 | 2023/1/4 | high |
233919 | RHEL 9:firefox (RHSA-2025:3587) | Nessus | Red Hat Local Security Checks | 2025/4/5 | 2025/6/5 | high |
233937 | RHEL 9:firefox (RHSA-2025:3589) | Nessus | Red Hat Local Security Checks | 2025/4/5 | 2025/6/5 | high |
234761 | RHEL 8:thunderbird (RHSA-2025:4032) | Nessus | Red Hat Local Security Checks | 2025/4/23 | 2025/6/5 | high |
235132 | Oracle Linux 9:firefox (ELSA-2025-4443) | Nessus | Oracle Linux Local Security Checks | 2025/5/5 | 2025/9/11 | critical |
236857 | AlmaLinux 9:thunderbird (ALSA-2025:4460) | Nessus | Alma Linux Local Security Checks | 2025/5/16 | 2025/5/16 | critical |
236944 | Debian dla-4167:thunderbird - 安全更新 | Nessus | Debian Local Security Checks | 2025/5/19 | 2025/9/24 | critical |
237841 | RHEL 10:firefox (RHSA-2025:7491) | Nessus | Red Hat Local Security Checks | 2025/6/5 | 2025/6/5 | high |
237965 | RHEL 8:thunderbird (RHSA-2025:8631) | Nessus | Red Hat Local Security Checks | 2025/6/9 | 2025/6/16 | high |
238254 | Amazon Linux 2: firefox (ALASFIREFOX-2025-039) | Nessus | Amazon Linux Local Security Checks | 2025/6/11 | 2025/8/12 | high |
241051 | Oracle Linux 10:thunderbird (ELSA-2025-7493) | Nessus | Oracle Linux Local Security Checks | 2025/7/1 | 2025/7/1 | high |
242861 | Azure Linux 3.0 安全更新 : luajit / sysbench (CVE-2024-25176) | Nessus | Azure Linux Local Security Checks | 2025/7/25 | 2025/9/15 | critical |
243157 | RockyLinux 9 : firefox (RLSA-2025:7428) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | 2025/7/30 | critical |
244060 | PaperCut NG < 20.1.8 / 21.x < 21.2.12 / 22.x < 22.1.1 CSRF | Nessus | Windows | 2025/8/6 | 2025/8/6 | high |
75629 | openSUSE 安全更新:libwebkit (openSUSE-SU-2011:0024-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
78213 | F5 Networks BIG-IP:本地 OpenSSL 漏洞 (SOL6734) | Nessus | F5 Networks Local Security Checks | 2014/10/10 | 2021/1/11 | critical |
85457 | Amazon Linux AMI:php55 (ALAS-2015-584) (BACKRONYM) | Nessus | Amazon Linux Local Security Checks | 2015/8/18 | 2018/4/18 | critical |
85889 | F5 Networks BIG-IP:Linux 内核 SCTP 漏洞 (K17242) | Nessus | F5 Networks Local Security Checks | 2015/9/10 | 2021/3/10 | critical |
89907 | GLSA-201603-14:IcedTea:多种漏洞 | Nessus | Gentoo Local Security Checks | 2016/3/14 | 2022/3/8 | critical |
90019 | OracleVM 3.2:kernel-uek (OVMSA-2016-0037) | Nessus | OracleVM Local Security Checks | 2016/3/18 | 2021/1/4 | critical |
90059 | openSUSE 安全更新:cgit (openSUSE-2016-367) | Nessus | SuSE Local Security Checks | 2016/3/21 | 2021/1/19 | critical |
90095 | Ubuntu 14.04 LTS:Git 漏洞 (USN-2938-1) | Nessus | Ubuntu Local Security Checks | 2016/3/22 | 2024/8/27 | critical |
90124 | CentOS 6 / 7:git (CESA-2016:0496) | Nessus | CentOS Local Security Checks | 2016/3/24 | 2021/1/4 | critical |
90137 | Oracle Linux 6 / 7:git (ELSA-2016-0496) | Nessus | Oracle Linux Local Security Checks | 2016/3/24 | 2024/11/1 | critical |
90143 | Scientific Linux 安全更新:SL6.x、SL7.x i386/x86_64 上的 git | Nessus | Scientific Linux Local Security Checks | 2016/3/24 | 2021/1/14 | critical |
90154 | Amazon Linux AMI:git (ALAS-2016-672) | Nessus | Amazon Linux Local Security Checks | 2016/3/25 | 2018/4/18 | critical |
106301 | Mozilla Firefox < 58 Multiple Vulnerabilities (macOS) | Nessus | MacOS X Local Security Checks | 2018/1/24 | 2019/11/8 | critical |
106303 | Mozilla Firefox < 58 多个漏洞 | Nessus | Windows | 2018/1/24 | 2019/11/8 | critical |
110997 | Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2018-4161) | Nessus | Oracle Linux Local Security Checks | 2018/7/11 | 2024/10/22 | critical |
141511 | Debian DSA-4773-1:yaws - 安全更新 | Nessus | Debian Local Security Checks | 2020/10/19 | 2024/2/15 | critical |
184081 | PyTorch TorchServe < 0.8.2 SSRF | Nessus | Artificial Intelligence | 2023/10/31 | 2024/10/15 | critical |
185504 | Ubuntu 16.04 ESM:Cobbler 漏洞 (USN-6475-1) | Nessus | Ubuntu Local Security Checks | 2023/11/13 | 2024/8/28 | critical |
190349 | TeamCity Server < 2023.11.3 多个漏洞 | Nessus | Web Servers | 2024/2/9 | 2025/5/26 | critical |
191533 | TeamCity Server < 2023.11.4 多个漏洞 | Nessus | Web Servers | 2024/3/5 | 2024/10/25 | critical |
197531 | F5 Networks BIG-IP:Python 漏洞 (K000139698) | Nessus | F5 Networks Local Security Checks | 2024/5/20 | 2024/10/3 | critical |
210953 | Apache RocketMQ < 4.9.6 / 5.0.x < 5.1.1 RCE | Nessus | Web Servers | 2024/11/14 | 2024/11/15 | critical |
219593 | Linux Distros 未修补的漏洞: CVE-2016-5636 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | critical |
220953 | Linux Distros 未修补的漏洞: CVE-2017-18017 | Nessus | Misc. | 2025/3/4 | 2025/9/30 | critical |
48405 | MS10-054:SMB 服务器中的漏洞可导致远程代码执行 (982214)(远程检查) | Nessus | Windows | 2010/8/23 | 2018/11/15 | critical |
11031 | OpenSSH < 3.4 多重远程溢出 | Nessus | Gain a shell remotely | 2002/6/25 | 2024/3/27 | critical |
12054 | MS04-007:ASN.1 漏洞可允许代码执行 (828028)(无凭据检查)(NTLM) | Nessus | Windows | 2004/2/13 | 2018/11/15 | critical |
12204 | MS04-011:Microsoft Windows SSL Library 畸形消息远程 DoS (835732)(无凭据检查) | Nessus | Windows | 2004/4/13 | 2022/4/7 | critical |
12209 | MS04-011:Microsoft Windows 安全更新 (835732)(无凭据检查) | Nessus | Windows | 2004/4/15 | 2018/11/15 | critical |
17757 | OpenSSL < 0.9.7l / 0.9.8d 多个漏洞 | Nessus | Web Servers | 2012/1/4 | 2024/10/7 | critical |
20008 | MS05-051:MSDTC 中的漏洞可允许远程代码执行 (902400)(无凭据检查) | Nessus | Windows | 2005/10/12 | 2018/11/15 | critical |
21655 | MS04-012:用于 Microsoft RPC/DCOM 的累积更新 (828741)(无凭据检查) | Nessus | Windows | 2007/3/16 | 2018/11/15 | critical |
22194 | MS06-040:Server 服务中的漏洞可允许远程代码执行 (921883)(无凭据检查) | Nessus | Windows | 2006/8/8 | 2018/11/15 | critical |
26918 | Microsoft Windows SMB 空白管理员密码 | Nessus | Windows | 2007/10/4 | 2018/7/27 | critical |
29893 | MS08-001:Windows TCP/IP 中的漏洞可允许远程代码执行 (941644) | Nessus | Windows : Microsoft Bulletins | 2008/1/8 | 2018/11/15 | critical |