207528 | AlmaLinux 9:fence-agents (ALSA-2024:6726) | Nessus | Alma Linux Local Security Checks | 2024/9/20 | 2024/9/20 | high |
79532 | OracleVM 3.2:onpenssl (OVMSA-2014-0008) | Nessus | OracleVM Local Security Checks | 2014/11/26 | 2022/12/5 | high |
159682 | KB5012670: Windows 8.1 和 Windows Server 2012 R2 安全更新(2022 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2022/4/12 | 2024/11/28 | critical |
167103 | KB5020013: Windows Server 2008 R2 安全更新(2022 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2022/11/8 | 2024/11/13 | high |
167112 | KB5019966: Windows 10 版本 1809 / Windows Server 2019 安全更新(2022 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2022/11/8 | 2024/11/13 | high |
100791 | Microsoft Security Advisory 4025685:旧版平台指南 (XP / 2003) (EXPLODINGCAN) | Nessus | Windows : Microsoft Bulletins | 2017/6/14 | 2022/5/25 | critical |
168033 | RHEL 8:firefox (RHSA-2022: 8550) | Nessus | Red Hat Local Security Checks | 2022/11/21 | 2024/11/7 | critical |
173439 | macOS 12.x < 12.6.4 多个漏洞 (HT213677) | Nessus | MacOS X Local Security Checks | 2023/3/27 | 2024/8/22 | critical |
190893 | ConnectWise ScreenConnect Service < 23.9.8 认证绕过(直接检查) | Nessus | CGI abuses | 2024/2/22 | 2025/7/14 | critical |
118575 | macOS 10.13.6 Multiple Vulnerabilities (Security Update 2018-002) | Nessus | MacOS X Local Security Checks | 2018/10/31 | 2022/6/16 | critical |
136998 | Oracle WebCenter Sites 多个漏洞(2017 年 4 月 CPU) | Nessus | Windows | 2020/6/1 | 2024/7/26 | critical |
212228 | KB5048652Windows 10 版 21H2 / Windows 10 22H2 版安全更新(2024 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2024/12/10 | 2025/7/8 | high |
212233 | KB5048735:Windows Server 2012 R2 安全更新(2024 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2024/12/10 | 2025/7/8 | high |
212383 | Oracle Siebel CRM(2017 年 4 月 CPU) | Nessus | Misc. | 2024/12/11 | 2024/12/12 | critical |
237902 | Debian dla-4209:libfile-find-rule-perl - 安全更新 | Nessus | Debian Local Security Checks | 2025/6/6 | 2025/6/6 | high |
238357 | Amazon Linux 2 : perl-File-Find-Rule (ALAS-2025-2891) | Nessus | Amazon Linux Local Security Checks | 2025/6/12 | 2025/6/12 | high |
240317 | Amazon Linux 2023:perl-File-Find-Rule-Perl (ALAS2023-2025-1047) | Nessus | Amazon Linux Local Security Checks | 2025/6/23 | 2025/6/23 | high |
240530 | RHEL 8 : perl-File-Find-Rule (RHSA-2025:9605) | Nessus | Red Hat Local Security Checks | 2025/6/25 | 2025/6/25 | high |
240587 | RHEL 9 : perl-File-Find-Rule (RHSA-2025:9658) | Nessus | Red Hat Local Security Checks | 2025/6/26 | 2025/6/26 | high |
240946 | AlmaLinux 8:perl-File-Find-Rule (ALSA-2025:9605) | Nessus | Alma Linux Local Security Checks | 2025/6/30 | 2025/6/30 | high |
214097 | Debian dsa-5843:rsync - 安全更新 | Nessus | Debian Local Security Checks | 2025/1/14 | 2025/6/19 | high |
214724 | Ubuntu 24.10:rsync 漏洞 (USN-7206-3) | Nessus | Ubuntu Local Security Checks | 2025/1/28 | 2025/6/19 | high |
171917 | Debian DLA-3343-1:mono - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/2/25 | 2025/1/22 | high |
201179 | GLSA-202407-03:Liferea:远程代码执行 | Nessus | Gentoo Local Security Checks | 2024/7/1 | 2024/7/1 | critical |
224533 | Linux Distros 未修补的漏洞: CVE-2022-24803 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | critical |
226755 | Linux Distros 未修补的漏洞: CVE-2023-26036 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | critical |
230226 | Linux Distros 未修补的漏洞: CVE-2020-36599 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | critical |
167557 | Oracle Linux 8:rsync (ELSA-2022-7793) | Nessus | Oracle Linux Local Security Checks | 2022/11/15 | 2024/10/24 | critical |
167636 | RHEL 9:rsync (RHSA-2022: 8291) | Nessus | Red Hat Local Security Checks | 2022/11/16 | 2024/11/7 | critical |
168062 | Oracle Linux 9:rsync (ELSA-2022-8291) | Nessus | Oracle Linux Local Security Checks | 2022/11/22 | 2024/10/23 | critical |
178846 | AIX 7.3 TL 0:zlib (IJ46030) | Nessus | AIX Local Security Checks | 2023/7/26 | 2023/7/31 | critical |
182690 | TeamCity 服务器身份验证绕过 (CVE-2023-42793) | Nessus | Web Servers | 2023/10/6 | 2025/7/14 | critical |
185074 | Rocky Linux 8:rsync (RLSA-2022:7793) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | critical |
179425 | Debian DLA-3518-1:openimageio - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/8/8 | 2025/1/22 | critical |
228285 | Linux Distros 未修补的漏洞: CVE-2024-29164 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | critical |
226468 | Linux Distros 未修补的漏洞: CVE-2023-42295 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
226537 | Linux Distros 未修补的漏洞: CVE-2023-43375 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | critical |
226733 | Linux Distros 未修补的漏洞: CVE-2023-28115 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | critical |
227189 | Linux Distros 未修补的漏洞: CVE-2023-51889 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | critical |
242647 | Debian dla-4249:mediawiki - 安全更新 | Nessus | Debian Local Security Checks | 2025/7/23 | 2025/7/23 | medium |
84667 | Google Chrome < 43.0.2357.132 多种漏洞 | Nessus | Windows | 2015/7/10 | 2022/4/11 | critical |
205300 | Microsoft SQL Server OLE DB 驱动程序的安全更新(2024 年 7 月) | Nessus | Windows | 2024/8/9 | 2025/8/15 | high |
164343 | Mozilla Firefox < 104.0 | Nessus | MacOS X Local Security Checks | 2022/8/23 | 2023/1/2 | high |
165630 | GLSA-202209-27: Mozilla Firefox:多个漏洞 | Nessus | Gentoo Local Security Checks | 2022/10/3 | 2023/10/10 | high |
166485 | RHEL 8:thunderbird (RHSA-2022:7190) | Nessus | Red Hat Local Security Checks | 2022/10/25 | 2024/11/7 | high |
164795 | Slackware Linux 15.0 版 mozilla-firefox 多个漏洞 (SSA:2022-249-01) | Nessus | Slackware Local Security Checks | 2022/9/7 | 2023/1/2 | high |
165606 | Scientific Linux 安全更新:SL7.x x86_64 上的 thunderbird (2022:6710) | Nessus | Scientific Linux Local Security Checks | 2022/9/30 | 2023/1/4 | high |
165516 | Oracle Linux 9:firefox (ELSA-2022-6700) | Nessus | Oracle Linux Local Security Checks | 2022/9/28 | 2024/10/22 | high |
166482 | RHEL 9:thunderbird (RHSA-2022: 7178) | Nessus | Red Hat Local Security Checks | 2022/10/25 | 2024/11/7 | high |
184547 | Rocky Linux 8:thunderbird (RLSA-2022:6164) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/14 | high |