187058 | Microsoft SharePoint 认证绕过 (CVE-2023-29357) | Nessus | Windows | 2023/12/18 | 2025/10/16 | critical |
188044 | Arcserve UDP Agent 路径遍历 (CVE-2023-42000) | Nessus | CGI abuses | 2024/1/15 | 2025/10/16 | critical |
192249 | Arcserve UDP 控制台身份验证绕过 (CVE-2024-0799) | Nessus | CGI abuses | 2024/3/19 | 2025/10/16 | critical |
192700 | Linear eMerge 代码 RCE (CVE-2019-7256) | Nessus | Misc. | 2024/3/29 | 2025/10/16 | critical |
211694 | Apple iOS < 18.1.1 多个漏洞 (121752) | Nessus | Mobile Devices | 2024/11/21 | 2025/10/16 | high |
212418 | Apple iOS < 18.2 多个漏洞 (121837) | Nessus | Mobile Devices | 2024/12/11 | 2025/10/16 | critical |
214850 | ServiceNow 平台输入验证 (CVE-2024-4879)(直接检查) | Nessus | CGI abuses | 2025/1/31 | 2025/10/16 | critical |
60026 | Apple iOS < 5.0 多种漏洞 (BEAST) | Nessus | Mobile Devices | 2012/6/19 | 2025/10/16 | critical |
62027 | Novell File Reporter Agent VOL 标签远程代码执行(无凭据检查) | Nessus | Gain a shell remotely | 2012/9/10 | 2025/10/16 | critical |
62391 | Novell GroupWise Internet Agent Request Content-Length 标头解析远程溢出 | Nessus | Gain a shell remotely | 2012/10/2 | 2025/10/16 | critical |
64487 | RuggedCom RuggedOS < 3.12.1 Web UI 多种安全漏洞 | Nessus | SCADA | 2013/2/6 | 2025/10/16 | critical |
186299 | Ubuntu 20.04 LTS / 22.04 LTS:Linux 内核 (Intel IoTG) 漏洞 (USN-6516-1) | Nessus | Ubuntu Local Security Checks | 2023/11/27 | 2024/8/27 | critical |
190404 | RHEL 8:squid:4 (RHSA-2024:0771) | Nessus | Red Hat Local Security Checks | 2024/2/12 | 2025/8/27 | critical |
191429 | Siemens SINEC NMS 2.0 以下版本的 SP1 存在多个漏洞 | Nessus | Windows | 2024/2/29 | 2024/10/7 | critical |
228006 | Linux Distros 未修补的漏洞:CVE-2024-31142 | Nessus | Misc. | 2025/3/5 | 2025/10/14 | high |
187914 | RHEL 9:.NET 7.0 (RHSA-2024: 0151) | Nessus | Red Hat Local Security Checks | 2024/1/10 | 2025/3/6 | critical |
162620 | Debian DSA-5172-1:firefox-esr - 安全更新 | Nessus | Debian Local Security Checks | 2022/6/30 | 2023/10/19 | critical |
162628 | RHEL 8:firefox (RHSA-2022: 5469) | Nessus | Red Hat Local Security Checks | 2022/6/30 | 2024/11/7 | critical |
162648 | Slackware Linux 15.0 / 当前 mozilla-thunderbird 多个漏洞 (SSA:2022-181-01) | Nessus | Slackware Local Security Checks | 2022/7/1 | 2023/10/19 | critical |
162668 | RHEL 8:thunderbird (RHSA-2022: 5473) | Nessus | Red Hat Local Security Checks | 2022/7/1 | 2024/11/7 | critical |
162723 | Scientific Linux 安全更新:SL7.x x86_64 上的 thunderbird (2022:5480) | Nessus | Scientific Linux Local Security Checks | 2022/7/5 | 2023/10/19 | critical |
162662 | RHEL 7:firefox (RHSA-2022: 5479) | Nessus | Red Hat Local Security Checks | 2022/7/1 | 2024/11/7 | critical |
162665 | RHEL 8:firefox (RHSA-2022: 5474) | Nessus | Red Hat Local Security Checks | 2022/7/1 | 2024/11/7 | critical |
165300 | Mozilla Thunderbird < 102.3 | Nessus | Windows | 2022/9/22 | 2023/1/4 | high |
165460 | RHEL 9:firefox (RHSA-2022: 6700) | Nessus | Red Hat Local Security Checks | 2022/9/26 | 2024/11/7 | high |
165473 | RHEL 8:firefox (RHSA-2022: 6707) | Nessus | Red Hat Local Security Checks | 2022/9/26 | 2024/11/7 | high |
165513 | Debian DLA-3123-1:thunderbird - LTS 安全更新 | Nessus | Debian Local Security Checks | 2022/9/28 | 2025/1/22 | high |
165515 | Oracle Linux 9:thunderbird (ELSA-2022-6717) | Nessus | Oracle Linux Local Security Checks | 2022/9/28 | 2024/10/22 | high |
165518 | Oracle Linux 8:thunderbird (ELSA-2022-6708) | Nessus | Oracle Linux Local Security Checks | 2022/9/28 | 2024/10/22 | high |
167652 | AlmaLinux 9:thunderbird (ALSA-2022:6717) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/1/4 | high |
167701 | AlmaLinux 9:firefox (ALSA-2022:5481) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/10/3 | critical |
181940 | Amazon Linux 2:firefox (ALASFIREFOX-2023-010) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/12/11 | high |
186776 | KB5033427: Windows Server 2008 安全更新(2023 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2023/12/12 | 2024/6/17 | high |
186790 | KB5033375: Windows 11 版 22H2 的安全更新(2023 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2023/12/12 | 2024/10/21 | high |
217700 | Linux Distros 未修补的漏洞: CVE-2012-5076 | Nessus | Misc. | 2025/3/4 | 2025/8/19 | critical |
57406 | CentOS 6:krb5-appl (CESA-2011:1852) | Nessus | CentOS Local Security Checks | 2011/12/28 | 2021/1/4 | critical |
57430 | SuSE 11.1 安全更新:Kerberos 5(SAT 修补程序编号 5594) | Nessus | SuSE Local Security Checks | 2012/1/3 | 2021/1/19 | critical |
57431 | SuSE 10 安全更新:Kerberos 5(ZYPP 修补程序编号 7899) | Nessus | SuSE Local Security Checks | 2012/1/3 | 2021/1/19 | critical |
57656 | GLSA-201201-14:MIT Kerberos 5 应用程序:多种漏洞 | Nessus | Gentoo Local Security Checks | 2012/1/24 | 2021/1/6 | critical |
58535 | VMSA-2012-0006 :VMware Workstation、ESXi 和 ESX 地址多个安全问题 | Nessus | VMware ESX Local Security Checks | 2012/3/30 | 2021/1/6 | high |
62932 | RHEL 6:java-1.7.0-ibm (RHSA-2012:1467) | Nessus | Red Hat Local Security Checks | 2012/11/16 | 2024/11/4 | critical |
75541 | openSUSE 安全更新:java-1_6_0-sun (openSUSE-SU-2011:0126-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
75564 | openSUSE 安全更新:krb5-appl (openSUSE-SU-2012:0019-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
79272 | Cisco 内容安全管理设备 Telnet 远程代码执行 (cisco-sa-20120126-ironport) | Nessus | CISCO | 2014/11/17 | 2019/11/25 | critical |
79443 | Flash Player For Mac <= 15.0.0.223 取消引用的内存指针 RCE (APSB14-26) | Nessus | MacOS X Local Security Checks | 2014/11/25 | 2022/5/25 | critical |
79475 | OracleVM 2.2:krb5 (OVMSA-2011-0015) | Nessus | OracleVM Local Security Checks | 2014/11/26 | 2021/1/14 | low |
79597 | RHEL 5/6:flash-plugin (RHSA-2014:1915) | Nessus | Red Hat Local Security Checks | 2014/11/27 | 2022/5/25 | critical |
86368 | Adobe AIR <= 19.0.0.190 多种漏洞 (APSB15-25) | Nessus | Windows | 2015/10/13 | 2022/4/11 | critical |
86370 | Adobe Flash Player for Mac <= 19.0.0.185 多种漏洞 (APSB15-25) | Nessus | MacOS X Local Security Checks | 2015/10/13 | 2019/11/20 | critical |
213146 | RHEL 8:gstreamer1-plugins-good (RHSA-2024:11299) | Nessus | Red Hat Local Security Checks | 2024/12/18 | 2025/5/5 | high |