58084 | RHEL 5:java-1.6.0-openjdk (RHSA-2012:0322) | Nessus | Red Hat Local Security Checks | 2012/2/22 | 2022/3/8 | critical |
58179 | Ubuntu 10.04 LTS / 10.10 / 11.04:openjdk-6b18 漏洞 (USN-1373-2) | Nessus | Ubuntu Local Security Checks | 2012/3/1 | 2022/3/8 | critical |
58605 | Mac OS X:Java for Mac OS X 10.6 Update 7 | Nessus | MacOS X Local Security Checks | 2012/4/5 | 2023/11/27 | critical |
58606 | Mac OS X:Java for OS X Lion 2012-001 | Nessus | MacOS X Local Security Checks | 2012/4/5 | 2023/11/27 | critical |
59064 | SuSE 10 安全更新:IBM Java 1.6.0(ZYPP 修补程序编号 8100) | Nessus | SuSE Local Security Checks | 2012/5/10 | 2022/3/8 | critical |
66411 | Adobe Reader < 11.0.3 / 10.1.7 / 9.5.5 多种漏洞 (APSB13-15) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/5/14 | 2022/3/29 | critical |
66806 | VMware vCenter 多种漏洞 (VMSA-2012-0013) | Nessus | Misc. | 2013/6/5 | 2022/3/8 | critical |
68261 | Oracle Linux 4 / 5 / 6:firefox (ELSA-2011-0471) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
69454 | GLSA-201308-03:Adobe Reader:多种漏洞 | Nessus | Gentoo Local Security Checks | 2013/8/23 | 2022/3/29 | critical |
69989 | Firefox < 24.0 多种漏洞 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/9/19 | 2019/11/27 | critical |
69991 | Thunderbird 17.x 到 23.x 多种漏洞 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/9/19 | 2019/11/27 | critical |
69996 | SeaMonkey < 2.21 多种漏洞 | Nessus | Windows | 2013/9/19 | 2019/11/27 | critical |
73710 | Google Chrome < 34.0.1847.131 多种漏洞 | Nessus | Windows | 2014/4/25 | 2022/4/11 | critical |
73742 | MS KB2961887:Internet Explorer 中 Adobe Flash Player 漏洞的更新 | Nessus | Windows | 2014/4/28 | 2019/11/26 | critical |
103420 | Apple iOS < 11 多种漏洞 | Nessus | Mobile Devices | 2017/9/21 | 2025/7/14 | critical |
119370 | RHEL 7 : jenkins (RHSA-2016:0711) | Nessus | Red Hat Local Security Checks | 2018/12/4 | 2025/2/13 | critical |
133101 | Debian DLA-2068-1:linux 安全更新 | Nessus | Debian Local Security Checks | 2020/1/21 | 2024/3/29 | critical |
134240 | Debian DLA-2114-1:linux-4.9 安全更新 | Nessus | Debian Local Security Checks | 2020/3/6 | 2024/3/25 | critical |
173690 | RHEL 7:RHEL 7 上的 Red Hat JBoss Enterprise Application Platform 7.4.10 (RHSA-2023: 1512) | Nessus | Red Hat Local Security Checks | 2023/3/30 | 2024/11/7 | critical |
174695 | AlmaLinux 9:webkit2gtk3 (ALSA-2023:1918) | Nessus | Alma Linux Local Security Checks | 2023/4/25 | 2023/4/25 | high |
176238 | Zyxel 命令注入漏洞 (CVE-2023-28771)(直接检查) | Nessus | Firewalls | 2023/5/23 | 2025/7/14 | critical |
104627 | Adobe Reader < 11.0.23 / 2015.006.30392 / 2017.011.30068 / 2018.009.20044 多个漏洞 (APSB17-36) | Nessus | Windows | 2017/11/16 | 2021/11/18 | critical |
126435 | Scientific Linux 安全更新:SL7.x x86_64 中的 thunderbird | Nessus | Scientific Linux Local Security Checks | 2019/7/2 | 2022/12/6 | critical |
214421 | RHEL 8/9:Red Hat JBoss Web Server 6.0.5 (RHSA-2025:0342) | Nessus | Red Hat Local Security Checks | 2025/1/21 | 2025/6/5 | high |
214611 | Amazon Linux 2023:tomcat10、tomcat10-admin-webapps、tomcat10-el-5.0-api (ALAS2023-2025-814) | Nessus | Amazon Linux Local Security Checks | 2025/1/24 | 2025/3/13 | critical |
234071 | AlmaLinux 8:tomcat (ALSA-2025:3683) | Nessus | Alma Linux Local Security Checks | 2025/4/9 | 2025/4/9 | critical |
146571 | IBM Spectrum Protect Plus vsnap 静态凭据漏洞 | Nessus | General | 2021/2/18 | 2025/8/25 | critical |
71263 | Mac OS X 恶意进程检测 | Nessus | Backdoors | 2013/12/9 | 2025/8/25 | critical |
217017 | RHEL 8 : emacs (RHSA-2025:2157) | Nessus | Red Hat Local Security Checks | 2025/3/3 | 2025/6/5 | high |
234037 | KB5055570 : Windows Server 2008 R2 安全更新(2025 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2025/4/8 | 2025/5/30 | high |
234046 | KB5055519 : Windows 10 1809 版/Windows Server 2019 安全更新(2025 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2025/4/8 | 2025/5/16 | high |
234050 | KB5055518 : Windows 10 21H2 版 / Windows 10 22H2 版安全更新(2025 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2025/4/8 | 2025/5/16 | high |
234846 | SAP NetWeaver Visual Composer Metadata Uploader 不当授权 (CVE-2025-31324)(直接检查) | Nessus | CGI abuses | 2025/4/25 | 2025/7/14 | critical |
235371 | Oracle Linux 8:firefox (ELSA-2025-4458) | Nessus | Oracle Linux Local Security Checks | 2025/5/6 | 2025/5/22 | critical |
236807 | RHEL 9:thunderbird (RHSA-2025:7692) | Nessus | Red Hat Local Security Checks | 2025/5/15 | 2025/6/5 | critical |
236810 | RHEL 8:thunderbird (RHSA-2025:7690) | Nessus | Red Hat Local Security Checks | 2025/5/15 | 2025/6/5 | critical |
236816 | RHEL 9:thunderbird (RHSA-2025:7695) | Nessus | Red Hat Local Security Checks | 2025/5/16 | 2025/6/5 | critical |
236848 | AlmaLinux 9:emacs (ALSA-2025:1915) | Nessus | Alma Linux Local Security Checks | 2025/5/16 | 2025/5/16 | high |
236863 | AlmaLinux 8:rsync (ALSA-2025:2600) | Nessus | Alma Linux Local Security Checks | 2025/5/16 | 2025/5/16 | medium |
236867 | AlmaLinux 8:emacs (ALSA-2025:1917) | Nessus | Alma Linux Local Security Checks | 2025/5/16 | 2025/5/16 | high |
237660 | Google Chrome < 137.0.7151.68 多个漏洞 | Nessus | MacOS X Local Security Checks | 2025/6/2 | 2025/6/12 | high |
108722 | Cisco IOS 软件智能安装远程代码执行漏洞 | Nessus | CISCO | 2018/3/29 | 2023/4/25 | critical |
108723 | Cisco IOS XE 软件智能安装远程代码执行漏洞 | Nessus | CISCO | 2018/3/29 | 2023/4/25 | critical |
162501 | Slackware Linux 14.0/14.1/14.2/15.0/最新版 openssl 多个漏洞 (SSA:2022-174-01) | Nessus | Slackware Local Security Checks | 2022/6/23 | 2023/10/19 | critical |
162576 | Slackware Linux 14.2 openssl 多个漏洞 (SSA:2022-179-03) | Nessus | Slackware Local Security Checks | 2022/6/28 | 2023/10/19 | critical |
163744 | Oracle Linux 8:openssl (ELSA-2022-5818) | Nessus | Oracle Linux Local Security Checks | 2022/8/2 | 2024/11/2 | critical |
163919 | Amazon Linux 2:openssl (ALAS-2022-1831) | Nessus | Amazon Linux Local Security Checks | 2022/8/8 | 2024/12/11 | critical |
164023 | AlmaLinux 8:openssl (5818) (ALSA-2022:5818) | Nessus | Alma Linux Local Security Checks | 2022/8/10 | 2023/10/16 | critical |
164507 | RHEL 9:openssl (RHSA-2022: 6224) | Nessus | Red Hat Local Security Checks | 2022/8/30 | 2025/3/21 | critical |
174389 | RHEL 8:Red Hat Virtualization Host 4.4.z SP 1 安全更新 batch#5 (oVirt-4.5.3-5)(重要)(RHSA-2023: 1677) | Nessus | Red Hat Local Security Checks | 2023/4/15 | 2025/7/4 | critical |