89736 | VMware ESX Java Runtime Environment (JRE) 多种漏洞 (VMSA-2010-0002)(远程检查) | Nessus | VMware ESX Local Security Checks | 2016/3/8 | 2021/1/6 | critical |
90677 | Ubuntu 14.04 LTS:PHP 漏洞 (USN-2952-1) | Nessus | Ubuntu Local Security Checks | 2016/4/22 | 2024/8/27 | critical |
90825 | Ubuntu 15.10:php5 回归 (USN-2952-2) | Nessus | Ubuntu Local Security Checks | 2016/5/2 | 2023/1/12 | critical |
61784 | Scientific Linux 安全更新:SL5.x (i386/x86_64) 中的 java-1.6.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2012/9/5 | 2021/1/14 | critical |
62794 | Mandriva Linux 安全公告:java-1.6.0-openjdk (MDVSA-2012:169) | Nessus | Mandriva Local Security Checks | 2012/11/2 | 2021/1/6 | critical |
64168 | SuSE 11.2 安全更新:OpenJDK(SAT 修补程序编号 6772) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2021/1/19 | critical |
66027 | CentOS 6:java-1.7.0-openjdk (CESA-2013:0751) | Nessus | CentOS Local Security Checks | 2013/4/19 | 2022/5/25 | critical |
66200 | Ubuntu 12.10:openjdk-7 vulnerabilities (USN-1806-1) | Nessus | Ubuntu Local Security Checks | 2013/4/24 | 2022/5/25 | critical |
66228 | Scientific Linux 安全更新:SL5.x、SL6.x i386/x86_64 中的 java-1.6.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2013/4/26 | 2021/1/14 | critical |
66440 | RHEL 5 / 6:java-1.6.0-ibm (RHSA-2013:0823) | Nessus | Red Hat Local Security Checks | 2013/5/15 | 2024/11/4 | critical |
66538 | SuSE 11.2 安全更新:java-1_6_0-openjdk(SAT 修补程序编号 7718) | Nessus | SuSE Local Security Checks | 2013/5/22 | 2021/1/19 | critical |
66550 | RHEL 5 / 6:java-1.5.0-ibm (RHSA-2013:0855) | Nessus | Red Hat Local Security Checks | 2013/5/23 | 2022/12/5 | critical |
68609 | Oracle Linux 6:java-1.6.0-openjdk (ELSA-2012-1221) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
68812 | Oracle Linux 5:java-1.7.0-openjdk (ELSA-2013-0752) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
69744 | Amazon Linux AMI:java-1.6.0-openjdk (ALAS-2013-185) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2019/7/10 | critical |
71962 | RHEL 6 : java-1.7.0-openjdk (RHSA-2014:0026) | Nessus | Red Hat Local Security Checks | 2014/1/15 | 2025/8/15 | medium |
71963 | RHEL 5:java-1.7.0-openjdk (RHSA-2014:0027) | Nessus | Red Hat Local Security Checks | 2014/1/15 | 2021/1/14 | medium |
71978 | CentOS 6:java-1.7.0-openjdk (CESA-2014:0026) | Nessus | CentOS Local Security Checks | 2014/1/16 | 2021/1/4 | critical |
72555 | SuSE 11.3 安全更新:IBM Java(SAT 修补程序编号 8878) | Nessus | SuSE Local Security Checks | 2014/2/18 | 2021/1/19 | critical |
72851 | GLSA-201403-01:Chromium、V8:多种漏洞 | Nessus | Gentoo Local Security Checks | 2014/3/6 | 2021/1/6 | critical |
73648 | Mac OS X 多种漏洞(安全更新 2014-002) | Nessus | MacOS X Local Security Checks | 2014/4/22 | 2024/5/28 | critical |
73969 | IBM Java 的 IBM Domino 8.0.x / 8.5.x / 9.0.x < 1.6 SR15 FP1 多种漏洞(凭据检查) | Nessus | Windows | 2014/5/12 | 2019/11/26 | critical |
74748 | openSUSE 安全更新:java-1_7_0-openjdk (openSUSE-SU-2012:1154-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/8 | critical |
74990 | openSUSE 安全更新:java-1_7_0-openjdk (openSUSE-SU-2013:0745-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/5/25 | critical |
132864 | KB4534312: Windows Server 2008 的 2020 年 1 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2020/1/14 | 2024/6/17 | critical |
173950 | Debian DSA-5383-1:ghostscript 安全更新 | Nessus | Debian Local Security Checks | 2023/4/6 | 2023/9/27 | critical |
175012 | Amazon Linux 2:ghostscript (ALAS-2023-2019) | Nessus | Amazon Linux Local Security Checks | 2023/5/2 | 2024/12/11 | critical |
181083 | Oracle Linux 7:php55-php (ELSA-2015-1186) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/22 | critical |
217014 | RHEL 8 : webkit2gtk3 (RHSA-2025:2034) | Nessus | Red Hat Local Security Checks | 2025/3/3 | 2025/6/5 | high |
217952 | Linux Distros 未修补的漏洞: CVE-2013-1569 | Nessus | Misc. | 2025/3/4 | 2025/8/19 | critical |
218414 | Linux Distros 未修补的漏洞: CVE-2015-0469 | Nessus | Misc. | 2025/3/4 | 2025/8/19 | high |
218970 | Linux Distros 未修补的漏洞: CVE-2015-4760 | Nessus | Misc. | 2025/3/4 | 2025/8/19 | critical |
209883 | RHEL 9:webkit2gtk3 (RHSA-2024:8496) | Nessus | Red Hat Local Security Checks | 2024/10/29 | 2025/8/15 | critical |
189144 | Debian dsa-5602:chromium - 安全更新 | Nessus | Debian Local Security Checks | 2024/1/17 | 2025/1/24 | high |
238070 | Google Chrome < 137.0.7151.103 多个漏洞 | Nessus | MacOS X Local Security Checks | 2025/6/10 | 2025/8/12 | critical |
100400 | RHEL 6 / 7 : samba (RHSA-2017:1270) (SambaCry) | Nessus | Red Hat Local Security Checks | 2017/5/25 | 2023/3/30 | critical |
100452 | RHEL 5 : samba3x (RHSA-2017:1272) (SambaCry) | Nessus | Red Hat Local Security Checks | 2017/5/26 | 2023/3/30 | critical |
174272 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS:Ghostscript 漏洞 (USN-6017-1) | Nessus | Ubuntu Local Security Checks | 2023/4/13 | 2024/8/28 | critical |
174805 | Ubuntu 23.04:Ghostscript 漏洞 (USN-6017-2) | Nessus | Ubuntu Local Security Checks | 2023/4/26 | 2024/10/29 | critical |
232529 | Apache Tomcat 10.1.0.M1 < 10.1.35 | Nessus | Web Servers | 2025/3/10 | 2025/4/15 | critical |
233750 | Debian dla-4108:libtomcat9-embed-java - 安全更新 | Nessus | Debian Local Security Checks | 2025/4/2 | 2025/4/2 | critical |
233915 | RHEL 7 / 8 / 9:Red Hat JBoss Web Server 5.8.3 (RHSA-2025:3454) | Nessus | Red Hat Local Security Checks | 2025/4/5 | 2025/6/5 | critical |
237016 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS:Tomcat 漏洞 (USN-7525-1) | Nessus | Ubuntu Local Security Checks | 2025/5/21 | 2025/5/21 | critical |
246123 | Linux Distros 未修补的漏洞:CVE-2022-1292 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | critical |
241516 | ClamAV 0.99.4 < 1.0.9, 1.2.0 < 1.4.3 多个漏洞 | Nessus | Misc. | 2025/7/8 | 2025/8/19 | critical |
241952 | Azure Linux 3.0 安全更新:clamav (CVE-2025-20260) | Nessus | Azure Linux Local Security Checks | 2025/7/11 | 2025/7/11 | critical |
61156 | Scientific Linux 安全更新:SL5.x、SL6.x i386/x86_64 (BEAST) 中的 java-1.6.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2022/12/5 | critical |
59839 | Debian DSA-2507-1:openjdk-6 多个漏洞 | Nessus | Debian Local Security Checks | 2012/7/5 | 2022/3/8 | critical |
62598 | CentOS 6:java-1.7.0-openjdk (CESA-2012:1386) | Nessus | CentOS Local Security Checks | 2012/10/18 | 2022/3/29 | critical |
62617 | Scientific Linux 安全更新:SL5.x (i386/x86_64) 中的 java-1.6.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2012/10/18 | 2021/1/14 | critical |