51690 | SuSE 10 安全更新:Acrobat Reader(ZYPP 修补程序编号 6121) | Nessus | SuSE Local Security Checks | 2011/1/27 | 2022/3/28 | critical |
53602 | Debian DSA-2227-1:iceape - 多个漏洞 | Nessus | Debian Local Security Checks | 2011/5/2 | 2021/1/4 | critical |
53647 | SuSE 11.1 安全更新:Mozilla Firefox(SAT 修补程序编号 4463) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2021/1/19 | critical |
185803 | RHEL 8:dotnet8.0 (RHSA-2023:7254) | Nessus | Red Hat Local Security Checks | 2023/11/15 | 2025/3/21 | critical |
186846 | RHEL 9:gstreamer1-plugins-bad-free (RHSA-2023: 7791) | Nessus | Red Hat Local Security Checks | 2023/12/14 | 2024/11/7 | high |
242161 | Azure Linux 3.0 安全更新:busybox (CVE-2022-48174) | Nessus | Azure Linux Local Security Checks | 2025/7/16 | 2025/7/16 | critical |
243031 | RHEL 9:thunderbird (RHSA-2025:12187) | Nessus | Red Hat Local Security Checks | 2025/7/30 | 2025/7/30 | critical |
243187 | RHEL 8:firefox (RHSA-2025:12302) | Nessus | Red Hat Local Security Checks | 2025/7/30 | 2025/7/30 | critical |
243212 | Debian dsa-5968:chromium - 安全更新 | Nessus | Debian Local Security Checks | 2025/7/30 | 2025/7/30 | high |
248464 | RHEL 9:thunderbird (RHSA-2025:13647) | Nessus | Red Hat Local Security Checks | 2025/8/12 | 2025/8/12 | critical |
248484 | RHEL 8:thunderbird (RHSA-2025:13646) | Nessus | Red Hat Local Security Checks | 2025/8/12 | 2025/8/12 | critical |
249146 | RHEL 8:thunderbird (RHSA-2025:13676) | Nessus | Red Hat Local Security Checks | 2025/8/12 | 2025/8/12 | critical |
249325 | Oracle Linux 9:webkit2gtk3 (ELSA-2025-13782) | Nessus | Oracle Linux Local Security Checks | 2025/8/14 | 2025/8/14 | high |
253431 | PostgreSQL 13.x < 13.22 / 14.x < 14.19 / 15.x < 15.14 / 16.x < 16.10 / 17.x < 17.6 多个漏洞 | Nessus | Databases | 2025/8/21 | 2025/8/22 | high |
56426 | GLSA-201110-02:Wireshark:多种漏洞 | Nessus | Gentoo Local Security Checks | 2011/10/10 | 2021/1/6 | critical |
66940 | RHEL 5:java-1.7.0-openjdk (RHSA-2013:0958) | Nessus | Red Hat Local Security Checks | 2013/6/20 | 2022/3/29 | critical |
68836 | Oracle Linux 6:java-1.7.0-openjdk (ELSA-2013-0957) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | low |
185807 | RHEL 8:dotnet7.0 (RHSA-2023:7256) | Nessus | Red Hat Local Security Checks | 2023/11/15 | 2024/11/7 | critical |
68926 | Ubuntu 12.04 LTS / 12.10 / 13.04:icedtea-web 更新 (USN-1907-2) | Nessus | Ubuntu Local Security Checks | 2013/7/17 | 2022/3/29 | critical |
69093 | SuSE 10 安全更新:java-1_5_0-ibm(ZYPP 修补程序编号 8653) | Nessus | SuSE Local Security Checks | 2013/7/28 | 2022/3/29 | critical |
73740 | Flash Player <= 11.7.700.275 / 13.0.0.182 Pixel Bender 组件缓冲区溢出 (APSB14-13) | Nessus | Windows | 2014/4/28 | 2022/4/11 | critical |
75363 | openSUSE 安全更新:kernel (openSUSE-SU-2014:0678-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2023/5/14 | critical |
79021 | RHEL 6:内核 (RHSA-2014:0520) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2025/4/15 | medium |
79145 | MS KB3004150:Internet Explorer 中 Adobe Flash Player 漏洞的更新 | Nessus | Windows | 2014/11/12 | 2019/11/25 | critical |
89668 | VMware ESX / ESXi 多个漏洞 (VMSA-2013-0012)(远程检查) | Nessus | Misc. | 2016/3/4 | 2022/3/29 | critical |
91156 | RHEL 5/6:Flash 插件 (RHSA-2016:1079) | Nessus | Red Hat Local Security Checks | 2016/5/16 | 2024/11/4 | critical |
99376 | Adobe Reader < 11.0.20 / 2015.006.30306 / 2017.009.20044 Multiple Vulnerabilities (APSB17-11) (macOS) | Nessus | MacOS X Local Security Checks | 2017/4/14 | 2019/11/13 | critical |
187085 | RHEL 9:gstreamer1-plugins-bad-free (RHSA-2023: 7873) | Nessus | Red Hat Local Security Checks | 2023/12/19 | 2024/11/7 | high |
183198 | OracleVM 3.4:busybox (OVMSA-2023-5178) | Nessus | OracleVM Local Security Checks | 2023/10/16 | 2023/10/16 | critical |
186398 | Rocky Linux 8:dotnet6.0 (RLSA-2023:7258) | Nessus | Rocky Linux Local Security Checks | 2023/11/28 | 2023/11/28 | critical |
197006 | KB5037765:Windows 10 1809 版/Windows Server 2019 的安全更新(2024 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2024/5/14 | 2025/8/28 | high |
197014 | KB5037768:Windows 10 21H2 版 / Windows 10 22H2 版安全更新(2024 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2024/5/14 | 2025/8/28 | high |
101815 | Oracle WebLogic Server Multiple Vulnerabilities (July 2017 CPU) | Nessus | Misc. | 2017/7/19 | 2024/1/4 | critical |
104088 | Oracle Linux 7:内核 (ELSA-2017-2930-1) (BlueBorne) | Nessus | Oracle Linux Local Security Checks | 2017/10/23 | 2021/1/14 | high |
111009 | Adobe Acrobat < 15.006.30434 / 17.011.30096 / 18.011.20055 Multiple Vulnerabilities (APSB18-21) (macOS) | Nessus | MacOS X Local Security Checks | 2018/7/12 | 2024/9/5 | critical |
111011 | Adobe Acrobat < 2015.006.30434/2017.011.30096/2018.011.20055 多个漏洞 (APSB18-21) | Nessus | Windows | 2018/7/12 | 2024/11/21 | critical |
146826 | VMware vCenter Server 6.5 / 6.7 / 7.0 多个漏洞 (VMSA-2021-0002) | Nessus | Misc. | 2021/2/25 | 2023/4/25 | critical |
147217 | KB5000856: Windows Server 2008 的 2021 年 3 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2021/3/9 | 2024/6/17 | critical |
164611 | Nutanix AOS:多个漏洞 (NXSA-AOS-5.20.3) | Nessus | Misc. | 2022/9/1 | 2025/2/17 | high |
171594 | Microsoft Office 产品的安全更新(2023 年 2 月)(macOS) | Nessus | MacOS X Local Security Checks | 2023/2/17 | 2023/6/20 | critical |
171607 | Microsoft SharePoint Server 2019 的安全更新(2023 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2023/2/17 | 2024/6/6 | critical |
176567 | Progress MOVEit Transfer < 2020.0 / 2020.1 / 2021.0 < 2021.0.6 / 2021.1.0 < 2021.1.4 / 2022.0.0 < 2022.0.4 / 2022.1.0 < 2022.1.5 / 2023.0.0 < 2023.0.1 危急漏洞(2023 年 5 月) | Nessus | Windows | 2023/6/1 | 2023/8/28 | critical |
186618 | RHEL 8:squid:4 (RHSA-2023:7668) | Nessus | Red Hat Local Security Checks | 2023/12/6 | 2025/8/27 | critical |
188045 | GLSA-202401-18:zlib:缓冲区溢出 | Nessus | Gentoo Local Security Checks | 2024/1/15 | 2024/1/15 | critical |
190404 | RHEL 8:squid: 4 (RHSA-2024: 0771) | Nessus | Red Hat Local Security Checks | 2024/2/12 | 2025/8/27 | critical |
200352 | KB5039236:Windows 11 22H2 版/Windows Server 23H2 版安全更新(2024 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2024/6/11 | 2024/12/17 | critical |
200676 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10 / 24.04 LTS:Ghostscript 漏洞 (USN-6835-1) | Nessus | Ubuntu Local Security Checks | 2024/6/18 | 2024/11/15 | high |
205336 | Cisco Smart Software Manager 本地密码变更 (cisco-sa-cssm-auth-sLw3uhUy) | Nessus | CISCO | 2024/8/9 | 2024/8/12 | critical |
207089 | Adobe Acrobat < 2015.006.30434 / 2017.011.30096 / 2018.011.20055 多个漏洞 (APSB18-21) (macOS) | Nessus | MacOS X Local Security Checks | 2024/9/12 | 2024/11/21 | critical |
207561 | GLSA-202409-03:GPL Ghostscript:多个漏洞 | Nessus | Gentoo Local Security Checks | 2024/9/22 | 2024/10/28 | high |