89925 | Jenkins < 1.642.2 / 1.650 和 Jenkins Enterprise < 1.609.16.1 / 1.625.16.1 / 1.642.2.1 多种漏洞 | Nessus | CGI abuses | 2016/3/14 | 2024/6/5 | critical |
62213 | Mac OS X 多种漏洞(安全更新 2012-004)(BEAST) | Nessus | MacOS X Local Security Checks | 2012/9/20 | 2024/5/28 | critical |
84956 | RHEL 6 : java-1.6.0-ibm (RHSA-2015:1486) | Nessus | Red Hat Local Security Checks | 2015/7/23 | 2025/4/15 | critical |
85373 | RHEL 5 / 6:Red Hat Satellite IBM Java Runtime (RHSA-2015:1604) (Logjam) | Nessus | Red Hat Local Security Checks | 2015/8/13 | 2023/4/25 | medium |
75246 | openSUSE 安全更新:Flash-player (openSUSE-SU-2014:0197-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2024/9/17 | critical |
184880 | Rocky Linux 8:firefox (RLSA-2022:6702) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/14 | high |
184974 | Rocky Linux 8:thunderbird (RLSA-2022:0129) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | critical |
186178 | Foxit PDF Reader < 2023.3 多个漏洞 | Nessus | Windows | 2023/11/22 | 2024/3/8 | high |
186785 | KB5033379: Windows 10 LTS 1507 安全更新(2023 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2023/12/12 | 2024/6/17 | high |
209674 | Debian dsa-5796:heif-gdk-pixbuf - 安全更新 | Nessus | Debian Local Security Checks | 2024/10/25 | 2024/10/25 | high |
209902 | RHEL 8/9:OpenShift Container Platform 4.16.z (RHSA-2024:8418) | Nessus | Red Hat Local Security Checks | 2024/10/30 | 2024/10/30 | critical |
103048 | Advantech WebAccess < 8.2_20170817 中存在多个漏洞 | Nessus | SCADA | 2017/9/8 | 2025/10/16 | critical |
142594 | Oracle WebLogic Server RCE (CVE-2020-14882) | Nessus | Web Servers | 2020/11/6 | 2025/10/16 | critical |
148182 | Citrix SD-WAN Center 远程代码执行(直接检查) | Nessus | Web Servers | 2021/3/26 | 2025/10/16 | critical |
164289 | Apple iOS < 15.6.1 多个漏洞 (HT213412) | Nessus | Mobile Devices | 2022/8/19 | 2025/10/16 | high |
169906 | Zyxel 命令注入漏洞 (CVE-2022-30525)(直接检查) | Nessus | CGI abuses | 2023/1/11 | 2025/10/16 | critical |
173897 | Cacti 1.2.22 命令注入 (CVE-2022-46169) | Nessus | Web Servers | 2023/4/5 | 2025/10/16 | critical |
178843 | Apple iOS < 15.7.8 多个漏洞 (HT213842) | Nessus | Mobile Devices | 2023/7/26 | 2025/10/16 | critical |
182806 | PaperCut MF 路径遍历/文件上传 RCE (CVE-2023-39143) | Nessus | CGI abuses | 2023/10/10 | 2025/10/16 | critical |
185164 | HPE OneView 身份验证绕过 (CVE-2023-30908) | Nessus | CGI abuses | 2023/11/7 | 2025/10/16 | critical |
191547 | JetBrains TeamCity 身份验证绕过漏洞 (CVE-2024-27198) | Nessus | Web Servers | 2024/3/5 | 2025/10/16 | critical |
196909 | Apple iOS < 17.5 多个漏洞 (120905) | Nessus | Mobile Devices | 2024/5/13 | 2025/10/16 | high |
196911 | Apple iOS < 16.7.8 多个漏洞 (120898) | Nessus | Mobile Devices | 2024/5/13 | 2025/10/16 | high |
206349 | Fortra FileCatalyst Workflow HSQLDB 静态密码 (CVE-2024-6633) | Nessus | Misc. | 2024/8/30 | 2025/10/16 | critical |
209855 | Apple iOS < 18.1 多个漏洞 (121563) | Nessus | Mobile Devices | 2024/10/28 | 2025/10/16 | critical |
235719 | Apple iOS < 18.5 多个漏洞 (122404) | Nessus | Mobile Devices | 2025/5/12 | 2025/10/16 | critical |
59528 | RuggedCom RuggedOS 基于 Web 的管理界面默认凭据 | Nessus | SCADA | 2012/6/15 | 2025/10/16 | critical |
60027 | Apple iOS < 5.1.1 多个漏洞 | Nessus | Mobile Devices | 2012/2/14 | 2025/10/16 | critical |
71024 | 网站托管恶意二进制文件 | Nessus | Web Servers | 2013/11/21 | 2025/10/16 | high |
74125 | BlackBerry < 10.2.0.1443 多种漏洞 | Nessus | Mobile Devices | 2014/5/21 | 2025/10/16 | critical |
84570 | Rockwell Automation MicroLogix 1100 PLC < FRN 10.0 认证机制 DoS | Nessus | SCADA | 2015/7/7 | 2025/10/16 | critical |
162735 | Ubuntu 18.04 LTS / 20.04 LTS:Firefox 漏洞 (USN-5504-1) | Nessus | Ubuntu Local Security Checks | 2022/7/5 | 2024/8/27 | critical |
200554 | RHEL 8/9:Red Hat Ceph Storage 7.1 (RHSA-2024:3925) | Nessus | Red Hat Local Security Checks | 2024/6/14 | 2024/11/7 | critical |
212189 | GLSA-202412-06:Mozilla Thunderbird:多个漏洞 | Nessus | Gentoo Local Security Checks | 2024/12/9 | 2025/2/3 | critical |
208059 | RHEL 7:cups-filters (RHSA-2024:7553) | Nessus | Red Hat Local Security Checks | 2024/10/2 | 2025/10/9 | critical |
210863 | KB5046665:Windows 10 LTS 1507 安全更新(2024 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2024/11/12 | 2025/1/23 | high |
213559 | LangChain < 0.2.5 通过提示注入的 SQLi | Nessus | Artificial Intelligence | 2025/1/8 | 2025/1/16 | critical |
232172 | Linux Distros 未修补的漏洞: CVE-2019-12928 | Nessus | Misc. | 2025/3/6 | 2025/9/1 | critical |
89066 | OracleVM 3.3:openssl (OVMSA-2016-0031) | Nessus | OracleVM Local Security Checks | 2016/3/2 | 2021/1/4 | critical |
89067 | RHEL 6 / 7:openssl (RHSA-2016:0301) (DROWN) | Nessus | Red Hat Local Security Checks | 2016/3/2 | 2019/10/24 | critical |
89842 | Amazon Linux AMI:openssl (ALAS-2016-661) (DROWN) (SLOTH) | Nessus | Amazon Linux Local Security Checks | 2016/3/11 | 2019/7/10 | critical |
90705 | Splunk Enterprise < 5.0.15 / 6.0.11 / 6.1.10 / 6.2.9 / 6.3.3.4 或 Splunk Light < 6.2.9 / 6.3.3.4 多个漏洞 (DROWN) | Nessus | CGI abuses | 2016/4/25 | 2019/11/20 | critical |
90834 | Oracle MySQL 5.7.x < 5.7.12 多种漏洞(2016 年 4 月 CPU)(2016 年 7 月 CPU)(DROWN) | Nessus | Databases | 2016/5/2 | 2020/6/3 | critical |
158252 | H2 数据库 JNDI 查找 RCE (CVE-2021-42392) | Nessus | Databases | 2022/2/22 | 2025/10/16 | critical |
160208 | WSO2 多种产品文件上传远程命令执行 (CVE-2022-29464) | Nessus | CGI abuses | 2022/4/26 | 2025/10/16 | critical |
161491 | RHEL 7:firefox (RHSA-2022:4729) | Nessus | Red Hat Local Security Checks | 2022/5/24 | 2024/11/8 | high |
161506 | Scientific Linux 安全更新:SL7.x i686/x86_64 中的 firefox (2022:4729) | Nessus | Scientific Linux Local Security Checks | 2022/5/25 | 2022/12/30 | high |
161641 | RHEL 8:firefox (RHSA-2022: 4766) | Nessus | Red Hat Local Security Checks | 2022/5/27 | 2024/11/7 | high |
161657 | Oracle Linux 8:thunderbird (ELSA-2022-4769) | Nessus | Oracle Linux Local Security Checks | 2022/5/30 | 2024/10/22 | high |
161838 | Debian DLA-3041-1:thunderbird - LTS 安全更新 | Nessus | Debian Local Security Checks | 2022/6/4 | 2025/1/24 | critical |