83752 | FreeBSD:proftpd -- 含 chroot 的任意代码执行漏洞 (d0034536-ff24-11e4-a072-d050996490d0) | Nessus | FreeBSD Local Security Checks | 2015/5/21 | 2021/1/6 | critical |
84134 | openSUSE 安全更新:proftpd (openSUSE-2015-410) | Nessus | SuSE Local Security Checks | 2015/6/12 | 2021/1/19 | critical |
84215 | ProFTPD mod_copy 信息泄露 | Nessus | FTP | 2015/6/16 | 2024/1/16 | critical |
96426 | GLSA-201701-32 : phpMyAdmin:多个漏洞 | Nessus | Gentoo Local Security Checks | 2017/1/12 | 2021/1/11 | critical |
209228 | SolarWinds Web Help Desk < 12.8.3 HF 3 Java 反序列化 RCE | Nessus | CGI abuses | 2024/10/17 | 2024/12/12 | critical |
209479 | Adobe Acrobat < 11.0.17 / 15.006.30198 / 15.017.20050 多个漏洞 (APSB16-26) (macOS) | Nessus | MacOS X Local Security Checks | 2024/10/21 | 2024/11/20 | critical |
241594 | GLSA-202507-07:Chromium、Google Chrome、Microsoft Edge。Opera:多个漏洞 | Nessus | Gentoo Local Security Checks | 2025/7/8 | 2025/7/8 | critical |
269741 | RockyLinux 9:firefox (RLSA-2025:10072) | Nessus | Rocky Linux Local Security Checks | 2025/10/8 | 2025/10/8 | critical |
39906 | openSUSE 安全更新:acroread (acroread-689) | Nessus | SuSE Local Security Checks | 2009/7/21 | 2022/3/28 | critical |
41362 | SuSE 11 安全更新:Acrobat Reader(SAT 修补程序编号 690) | Nessus | SuSE Local Security Checks | 2009/9/24 | 2022/3/28 | critical |
41365 | SuSE 11 安全更新:acroread_ja(SAT 修补程序编号 769) | Nessus | SuSE Local Security Checks | 2009/9/24 | 2022/3/28 | critical |
194231 | RHEL 7:thunderbird (RHSA-2023:1401) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | high |
200258 | Ubuntu 22.04 LTS / 23.10:Node.js 漏洞 (USN-6822-1) | Nessus | Ubuntu Local Security Checks | 2024/6/10 | 2024/8/27 | critical |
205525 | GLSA-202408-02:Mozilla Firefox:多个漏洞 | Nessus | Gentoo Local Security Checks | 2024/8/14 | 2025/4/2 | critical |
211472 | Microsoft SQL Server 安全更新(2024 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2024/11/15 | 2024/11/18 | high |
225810 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS : GPAC 漏洞 (USN-7320-1) | Nessus | Ubuntu Local Security Checks | 2025/3/5 | 2025/9/3 | critical |
172591 | Mozilla Thunderbird < 102.9 | Nessus | Windows | 2023/3/15 | 2023/8/30 | high |
172657 | Debian DSA-5375-1:thunderbird - 安全更新 | Nessus | Debian Local Security Checks | 2023/3/17 | 2023/8/30 | high |
173035 | Oracle Linux 8:firefox (ELSA-2023-1336) | Nessus | Oracle Linux Local Security Checks | 2023/3/20 | 2024/10/22 | high |
173041 | RHEL 8:firefox (RHSA-2023: 1336) | Nessus | Red Hat Local Security Checks | 2023/3/20 | 2024/11/7 | high |
173054 | AlmaLinux 8:firefox (ALSA-2023:1336) | Nessus | Alma Linux Local Security Checks | 2023/3/21 | 2023/6/12 | high |
173264 | Oracle Linux 9:thunderbird (ELSA-2023-1407) | Nessus | Oracle Linux Local Security Checks | 2023/3/22 | 2024/10/22 | high |
173320 | RHEL 8:thunderbird (RHSA-2023: 1442) | Nessus | Red Hat Local Security Checks | 2023/3/23 | 2024/11/7 | high |
173350 | AlmaLinux 8:thunderbird (ALSA-2023:1403) | Nessus | Alma Linux Local Security Checks | 2023/3/23 | 2023/6/12 | high |
173435 | RHEL 8:firefox (RHSA-2023: 1479) | Nessus | Red Hat Local Security Checks | 2023/3/27 | 2024/11/7 | high |
173482 | Rocky Linux 9:thunderbird (RLSA-2023:1407) | Nessus | Rocky Linux Local Security Checks | 2023/3/28 | 2023/11/6 | high |
181894 | CentOS 8:nodejs: 18 (CESA-2023: 5362) | Nessus | CentOS Local Security Checks | 2023/9/26 | 2024/2/8 | critical |
182796 | Oracle Linux 9:nodejs (ELSA-2023-5532) | Nessus | Oracle Linux Local Security Checks | 2023/10/10 | 2025/9/9 | critical |
183448 | Amazon Linux 2:docker (ALASDOCKER-2023-031) | Nessus | Amazon Linux Local Security Checks | 2023/10/20 | 2025/3/3 | critical |
187236 | CentOS 7:thunderbird (RHSA-2023: 1401) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | high |
75363 | openSUSE 安全更新:kernel (openSUSE-SU-2014:0678-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2023/5/14 | critical |
79021 | RHEL 6:内核 (RHSA-2014:0520) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2025/4/15 | medium |
81243 | openSUSE 安全更新:flash-player (openSUSE-2015-118) | Nessus | SuSE Local Security Checks | 2015/2/9 | 2022/4/22 | critical |
81245 | SuSE 11.3 安全更新:flash-player、flash-player-gnome、flash-player-kde4(SAT 修补程序编号 10287) | Nessus | SuSE Local Security Checks | 2015/2/9 | 2022/4/22 | critical |
92034 | Adobe Acrobat < 11.0.17 / 15.006.30198 / 15.017.20050 多个漏洞 (APSB16-26) | Nessus | Windows | 2016/7/13 | 2024/11/20 | critical |
47023 | Mac OS X 10.6.x < 10.6.4 多种漏洞 | Nessus | MacOS X Local Security Checks | 2010/6/15 | 2024/5/28 | high |
197568 | Fluent Bit 基于堆的缓冲区溢出 | Nessus | Misc. | 2024/5/21 | 2025/2/28 | critical |
205446 | Ivanti Virtual Traffic Manager (vTM) 22.2 < 22.2R1 / 22.3 < 22.3R3 / 22.5 < 22.5R2 / 22.6 < 22.6R2 / 22.7 < 22.7R2 身份验证绕过 (CVE-2024-7593) | Nessus | CGI abuses | 2024/8/13 | 2024/9/24 | critical |
208452 | Debian dsa-5787:chromium - 安全更新 | Nessus | Debian Local Security Checks | 2024/10/9 | 2025/1/3 | high |
237845 | RHEL 10:gstreamer1-plugins-bad-free (RHSA-2025:8184) | Nessus | Red Hat Local Security Checks | 2025/6/5 | 2025/10/9 | high |
238414 | RHEL 8:gstreamer1-plugins-bad-free (RHSA-2025:9056) | Nessus | Red Hat Local Security Checks | 2025/6/13 | 2025/10/9 | high |
186976 | Amazon Linux 2023:perl、perl-Attribute-Handlers、perl-AutoLoader (ALAS2023-2023-448) | Nessus | Amazon Linux Local Security Checks | 2023/12/15 | 2025/10/9 | high |
58811 | HP System Management Homepage < 7.0 多种漏洞 | Nessus | Web Servers | 2012/4/20 | 2022/4/11 | critical |
57797 | Mac OS X 10.7.x < 10.7.3 多种漏洞 (BEAST) | Nessus | MacOS X Local Security Checks | 2012/2/2 | 2024/5/28 | critical |
186618 | RHEL 8:squid:4 (RHSA-2023:7668) | Nessus | Red Hat Local Security Checks | 2023/12/6 | 2025/8/27 | critical |
52632 | SuSE 10 安全更新:IBM Java(ZYPP 修补程序编号 7348) | Nessus | SuSE Local Security Checks | 2011/3/11 | 2021/1/19 | critical |
53001 | Mandriva Linux 安全公告:java-1.6.0-openjdk (MDVSA-2011:054) | Nessus | Mandriva Local Security Checks | 2011/3/28 | 2021/1/6 | critical |
53883 | SuSE9 安全更新:IBM Java JRE 和 SDK(YOU 修补程序编号 12706) | Nessus | SuSE Local Security Checks | 2011/5/13 | 2021/1/14 | critical |
65099 | Ubuntu 9.10 / 10.04 LTS:openjdk-6b18 漏洞 (USN-1079-2) | Nessus | Ubuntu Local Security Checks | 2013/3/9 | 2019/9/19 | critical |
65100 | Ubuntu 10.10:openjdk-6b18 漏洞 (USN-1079-3) | Nessus | Ubuntu Local Security Checks | 2013/3/9 | 2019/9/19 | critical |