84311 | Fedora 21:cups-1.7.5-17.fc21 (2015-9801) | Nessus | Fedora Local Security Checks | 2015/6/22 | 2021/1/11 | critical |
84588 | Slackware 13.0/13.1/13.37/14.0/14.1/当前版本:cups (SSA:2015-188-01) | Nessus | Slackware Local Security Checks | 2015/7/8 | 2021/1/14 | critical |
88514 | Oracle Solaris 第三方修补程序更新:bash (multiple_vulnerabilities_in_bash1) (Shellshock) | Nessus | Solaris Local Security Checks | 2016/2/2 | 2022/12/5 | critical |
92412 | Cisco NX-OS GNU C 库 (glibc) 缓冲区溢出 (GHOST) | Nessus | CISCO | 2016/7/19 | 2019/11/14 | high |
207711 | Oracle Linux 8:emacs (ELSA-2024-6987) | Nessus | Oracle Linux Local Security Checks | 2024/9/24 | 2024/9/24 | critical |
232540 | Debian dsa-5876:thunderbird - 安全更新 | Nessus | Debian Local Security Checks | 2025/3/10 | 2025/4/3 | critical |
235853 | KB5058454:Windows Server 2008 R2 安全更新(2025 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2025/5/13 | 2025/6/25 | high |
165673 | RHEL 8:RHEL 8 上的 Red Hat Single Sign-On 7.5.3 安全更新(中危)(RHSA-2022: 6783) | Nessus | Red Hat Local Security Checks | 2022/10/5 | 2024/11/7 | critical |
166947 | RHEL 9:RHEL 9 上的 Red Hat Single Sign-On 7.6.1 安全更新(中危)(RHSA-2022: 7411) | Nessus | Red Hat Local Security Checks | 2022/11/4 | 2024/11/7 | critical |
227354 | Linux Distros 未修补的漏洞: CVE-2023-23529 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
170779 | Rocky Linux 8:prometheus-jmx-exporter (RLSA-2022:9058) | Nessus | Rocky Linux Local Security Checks | 2023/1/30 | 2023/9/5 | critical |
202029 | KB5040485:Windows Server 2012 的安全更新(2024 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2024/7/9 | 2024/8/16 | critical |
218669 | Linux Distros 未修补的漏洞: CVE-2015-1158 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
70459 | Mac OS X:Java for Mac OS X 10.6 Update 17 | Nessus | MacOS X Local Security Checks | 2013/10/16 | 2023/11/27 | critical |
70473 | Oracle Java SE 多种漏洞(2013 年 10 月 CPU)(Unix) | Nessus | Misc. | 2013/10/17 | 2024/6/20 | critical |
70792 | RHEL 5 / 6:java-1.6.0-ibm (RHSA-2013:1508) | Nessus | Red Hat Local Security Checks | 2013/11/8 | 2021/1/14 | critical |
70960 | SuSE 11.2 / 11.3 安全更新:IBM Java 6(SAT 修补程序编号 8549 / 8550) | Nessus | SuSE Local Security Checks | 2013/11/19 | 2021/1/19 | critical |
71020 | SuSE 11.2 / 11.3 安全更新:IBM Java 7(SAT 修补程序编号 8565 / 8566) | Nessus | SuSE Local Security Checks | 2013/11/21 | 2021/1/19 | critical |
77835 | CentOS 5 / 6 / 7:bash (CESA-2014:1293) (Shellshock) | Nessus | CentOS Local Security Checks | 2014/9/25 | 2022/12/5 | critical |
77849 | Oracle Linux 4:bash (ELSA-2014-1294) (Shellshock) | Nessus | Oracle Linux Local Security Checks | 2014/9/25 | 2022/12/5 | critical |
196991 | Mozilla Firefox < 126.0 | Nessus | MacOS X Local Security Checks | 2024/5/14 | 2025/3/10 | high |
196992 | Mozilla Firefox < 126.0 | Nessus | Windows | 2024/5/14 | 2025/3/10 | high |
197036 | Mozilla Thunderbird < 115.11 | Nessus | MacOS X Local Security Checks | 2024/5/14 | 2025/1/23 | high |
197198 | CentOS 7: firefox (RHSA-2024:2881) | Nessus | CentOS Local Security Checks | 2024/5/16 | 2025/1/23 | high |
197207 | RHEL 8:firefox (RHSA-2024:2886) | Nessus | Red Hat Local Security Checks | 2024/5/16 | 2025/1/23 | high |
197208 | RHEL 8:firefox (RHSA-2024:2885) | Nessus | Red Hat Local Security Checks | 2024/5/16 | 2025/1/23 | high |
197212 | Oracle Linux 7:firefox (ELSA-2024-2881) | Nessus | Oracle Linux Local Security Checks | 2024/5/16 | 2025/1/23 | high |
197404 | Oracle Linux 9:thunderbird (ELSA-2024-2888) | Nessus | Oracle Linux Local Security Checks | 2024/5/17 | 2025/1/23 | high |
197487 | Debian dsa-5693:thunderbird - 安全更新 | Nessus | Debian Local Security Checks | 2024/5/17 | 2025/1/23 | high |
197501 | RHEL 9:firefox (RHSA-2024:2906) | Nessus | Red Hat Local Security Checks | 2024/5/20 | 2025/1/23 | high |
197507 | RHEL 8:thunderbird (RHSA-2024:2911) | Nessus | Red Hat Local Security Checks | 2024/5/20 | 2025/1/23 | high |
197508 | RHEL 8:thunderbird (RHSA-2024:2912) | Nessus | Red Hat Local Security Checks | 2024/5/20 | 2025/1/23 | high |
197536 | AlmaLinux 9:thunderbird (ALSA-2024:2888) | Nessus | Alma Linux Local Security Checks | 2024/5/21 | 2025/1/23 | high |
74987 | openSUSE 安全更新:acroread (openSUSE-SU-2013:0363-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
179206 | RHEL 6:openssh (RHSA-2023: 4428) | Nessus | Red Hat Local Security Checks | 2023/8/2 | 2024/11/7 | high |
187068 | Nutanix AOS : 多个漏洞 (NXSA-AOS-6.7.1) | Nessus | Misc. | 2023/12/19 | 2025/7/22 | critical |
143282 | phpMyAdmin 4.0.0 < 4.0.10.17 / 4.4.0 < 4.4.15.8 / 4.6.0 < 4.6.4 多个漏洞 | Nessus | CGI abuses | 2020/11/30 | 2024/11/22 | critical |
73304 | Mac OS X:Apple Safari < 6.1.3 / 7.0.3 多种漏洞 | Nessus | MacOS X Local Security Checks | 2014/4/2 | 2019/11/26 | critical |
171614 | Debian DSA-5351-1:webkit2gtk - 安全更新 | Nessus | Debian Local Security Checks | 2023/2/17 | 2023/3/9 | high |
171794 | RHEL 8:webkit2gtk3 (RHSA-2023: 0902) | Nessus | Red Hat Local Security Checks | 2023/2/22 | 2024/11/7 | high |
173472 | Apple iOS < 15.7.4 多个漏洞 (HT213673) | Nessus | Mobile Devices | 2023/3/28 | 2025/7/14 | critical |
176721 | RHEL 9:webkit2gtk3 (RHSA-2023: 3432) | Nessus | Red Hat Local Security Checks | 2023/6/6 | 2024/11/7 | high |
176731 | AlmaLinux 9:webkit2gtk3 (ALSA-2023:3432) | Nessus | Alma Linux Local Security Checks | 2023/6/6 | 2023/6/6 | high |
177618 | Rocky Linux 8:webkit2gtk3 (RLSA-2023:3433) | Nessus | Rocky Linux Local Security Checks | 2023/6/26 | 2023/6/26 | high |
178440 | RHEL 8:webkit2gtk3 (RHSA-2023: 4202) | Nessus | Red Hat Local Security Checks | 2023/7/18 | 2023/10/23 | high |
178624 | Oracle Linux 8:webkit2gtk3 (ELSA-2023-4202) | Nessus | Oracle Linux Local Security Checks | 2023/7/20 | 2024/10/22 | high |
178755 | Ubuntu 20.04 LTS/22.04 LTS/23.04:OpenSSH 漏洞 (USN-6242-1) | Nessus | Ubuntu Local Security Checks | 2023/7/24 | 2024/9/19 | high |
179055 | RHEL 9:openssh (RHSA-2023: 4329) | Nessus | Red Hat Local Security Checks | 2023/7/31 | 2024/11/7 | high |
179467 | Rocky Linux 8:webkit2gtk3 (RLSA-2023:4202) | Nessus | Rocky Linux Local Security Checks | 2023/8/8 | 2023/8/8 | high |
186557 | Amazon Linux 2:gstreamer1-plugins-bad-free (ALAS-2023-2355) | Nessus | Amazon Linux Local Security Checks | 2023/12/4 | 2024/12/11 | high |