81208 | Google Chrome < 40.0.2214.111 多种漏洞 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/2/6 | 2022/4/22 | critical |
194952 | ArubaOS 8.10.x、8.11.x、10.4.x 10.5.x 多个漏洞 (ARUBA-PSA-2024-004) | Nessus | Misc. | 2024/5/3 | 2025/7/29 | high |
207464 | VMware vCenter Server 7.x < 7.0 U3t / 8.x < 8.0.3 U3d 多个漏洞 (VMSA-2024-0019) | Nessus | Misc. | 2024/9/19 | 2025/8/5 | critical |
209344 | Adobe Reader < 15.006.30279/15.023.20053 多个漏洞 (APSB17-01) (macOS) | Nessus | MacOS X Local Security Checks | 2024/10/21 | 2024/11/21 | critical |
186798 | RHEL 9:fence-agents (RHSA-2023: 7753) | Nessus | Red Hat Local Security Checks | 2023/12/12 | 2024/11/7 | critical |
187888 | RHEL 8:fence-agents (RHSA-2024: 0133) | Nessus | Red Hat Local Security Checks | 2024/1/10 | 2024/11/7 | critical |
134629 | Trend Micro OfficeScan 多个漏洞 (000245571) | Nessus | Windows | 2020/3/18 | 2023/4/25 | critical |
168651 | Mozilla Firefox < 108.0 | Nessus | Windows | 2022/12/13 | 2023/1/26 | high |
170274 | RHEL 9:firefox (RHSA-2023: 0285) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high |
170283 | RHEL 8:firefox (RHSA-2023: 0288) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high |
170452 | Scientific Linux 安全更新:SL7.x i686/x86_64 中的 firefox (2023:0296) | Nessus | Scientific Linux Local Security Checks | 2023/1/24 | 2023/10/24 | high |
170636 | Oracle Linux 7:thunderbird (ELSA-2023-0456) | Nessus | Oracle Linux Local Security Checks | 2023/1/25 | 2024/10/22 | high |
170645 | RHEL 7:thunderbird (RHSA-2023:0456) | Nessus | Red Hat Local Security Checks | 2023/1/25 | 2024/11/7 | high |
170669 | Mozilla Thunderbird < 102.7 | Nessus | Windows | 2023/1/26 | 2023/10/24 | high |
170858 | CentOS 7:thunderbird (RHSA-2023:0456) | Nessus | CentOS Local Security Checks | 2023/1/30 | 2024/10/9 | high |
266676 | RockyLinux 10:thunderbird (RLSA-2025:12188) | Nessus | Rocky Linux Local Security Checks | 2025/10/6 | 2025/10/6 | critical |
57619 | Oracle Application Server 多种漏洞 | Nessus | Web Servers | 2012/1/24 | 2019/4/5 | critical |
57825 | PHP 5.3.9“php_register_variable_ex()”代码执行(标题检查) | Nessus | CGI abuses | 2012/2/3 | 2025/5/26 | critical |
57991 | RHEL 5/6:java-1.6.0-sun (RHSA-2012:0139) | Nessus | Red Hat Local Security Checks | 2012/2/17 | 2024/4/21 | critical |
58130 | Ubuntu 10.04 LTS / 10.10 / 11.04 / 11.10:openjdk-6 漏洞 (USN-1373-1) | Nessus | Ubuntu Local Security Checks | 2012/2/27 | 2022/3/8 | critical |
59623 | GLSA-201204-07:Adobe Flash Player:多种漏洞 | Nessus | Gentoo Local Security Checks | 2012/6/21 | 2022/6/8 | critical |
63911 | RHEL 5:acroread (RHSA-2010:0037) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2024/4/21 | high |
64830 | Sun Java JRE 多种漏洞 (263408 / 263409 / 263428 ..)(Unix) | Nessus | Misc. | 2013/2/22 | 2022/4/7 | critical |
68487 | Oracle Linux 5:java-1.6.0-openjdk (ELSA-2012-0322) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
182530 | Ubuntu 22.04 LTS / 23.04:Linux 内核漏洞 (USN-6412-1) | Nessus | Ubuntu Local Security Checks | 2023/10/4 | 2024/8/28 | critical |
185016 | Rocky Linux 8:firefox (RLSA-2023:0288) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | high |
207565 | GLSA-202409-14:Mbed TLS:多个漏洞 | Nessus | Gentoo Local Security Checks | 2024/9/22 | 2024/9/22 | critical |
90255 | G_Door 恶意软件检测 | Nessus | Backdoors | 2016/3/29 | 2025/10/7 | critical |
80788 | Oracle Solaris 第三方修补程序更新:thunderbird (multiple_vulnerabilities_in_thunderbird6) | Nessus | Solaris Local Security Checks | 2015/1/19 | 2021/1/14 | critical |
202169 | Amazon Linux 2023:composer (ALAS2023-2024-650) | Nessus | Amazon Linux Local Security Checks | 2024/7/11 | 2024/12/11 | high |
237752 | RHEL 8:webkit2gtk3 (RHSA-2025:8530) | Nessus | Red Hat Local Security Checks | 2025/6/4 | 2025/10/9 | medium |
241200 | RHEL 10:thunderbird (RHSA-2025:10195) | Nessus | Red Hat Local Security Checks | 2025/7/2 | 2025/10/9 | critical |
237748 | RHEL 9:webkit2gtk3 (RHSA-2025:8533) | Nessus | Red Hat Local Security Checks | 2025/6/4 | 2025/10/9 | medium |
238301 | RHEL 8:gstreamer1-plugins-bad-free (RHSA-2025:8976) | Nessus | Red Hat Local Security Checks | 2025/6/12 | 2025/10/9 | high |
256144 | Linux Distros 未修补的漏洞:CVE-2023-37154 | Nessus | Misc. | 2025/8/27 | 2025/9/2 | high |
174214 | Debian DSA-5385-1:firefox-esr - 安全更新 | Nessus | Debian Local Security Checks | 2023/4/13 | 2025/1/24 | high |
174243 | Slackware Linux 15.0 / 当前 mozilla-thunderbird 多个漏洞 (SSA:2023-102-01) | Nessus | Slackware Local Security Checks | 2023/4/13 | 2023/7/10 | critical |
174343 | RHEL 8:firefox (RHSA-2023: 1787) | Nessus | Red Hat Local Security Checks | 2023/4/14 | 2024/11/7 | high |
174406 | RHEL 9:thunderbird (RHSA-2023: 1810) | Nessus | Red Hat Local Security Checks | 2023/4/17 | 2024/11/7 | high |
174412 | RHEL 8:thunderbird (RHSA-2023: 1804) | Nessus | Red Hat Local Security Checks | 2023/4/17 | 2024/11/7 | high |
174417 | Oracle Linux 7:firefox (ELSA-2023-1791) | Nessus | Oracle Linux Local Security Checks | 2023/4/17 | 2024/10/22 | high |
174420 | RHEL 8:thunderbird (RHSA-2023: 1802) | Nessus | Red Hat Local Security Checks | 2023/4/17 | 2024/11/7 | high |
174433 | Oracle Linux 9:thunderbird (ELSA-2023-1809) | Nessus | Oracle Linux Local Security Checks | 2023/4/18 | 2024/10/22 | high |
174797 | Rocky Linux 9:thunderbird (RLSA-2023:1809) | Nessus | Rocky Linux Local Security Checks | 2023/4/26 | 2023/6/9 | high |
175020 | Amazon Linux 2:thunderbird (ALAS-2023-2028) | Nessus | Amazon Linux Local Security Checks | 2023/5/2 | 2024/12/11 | high |
179692 | Node.js 16.x < 16.20.2 / 18.x < 18.17.1 / 20.x < 20.5.1 多个漏洞(2023 年 8 月 9 日星期三安全版本)。 | Nessus | Misc. | 2023/8/11 | 2024/1/9 | critical |
182856 | KB5031427: Windows Server 2012 安全更新(2023 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2023/10/10 | 2024/6/17 | critical |
83546 | Debian DSA-3263-1:proftpd-dfsg - 安全更新 | Nessus | Debian Local Security Checks | 2015/5/20 | 2021/1/11 | critical |
182793 | GLSA-202310-10:库:任意代码执行 | Nessus | Gentoo Local Security Checks | 2023/10/10 | 2023/10/30 | high |
183273 | Ubuntu 23.10:CUE 漏洞 (USN-6423-2) | Nessus | Ubuntu Local Security Checks | 2023/10/18 | 2024/10/29 | high |