161507 | Oracle Linux 7:firefox (ELSA-2022-4729) | Nessus | Oracle Linux Local Security Checks | 2022/5/25 | 2024/10/22 | high |
57483 | Adobe Acrobat < 10.1.2 / 9.5 多个漏洞 (APSB12-01) | Nessus | Windows | 2012/1/11 | 2024/5/31 | critical |
62994 | Firefox < 17.0 多种漏洞 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2012/11/21 | 2019/12/4 | critical |
63019 | Scientific Linux 安全更新:SL5.x、SL6.x i386/x86_64 中的 firefox | Nessus | Scientific Linux Local Security Checks | 2012/11/23 | 2021/1/14 | critical |
64135 | SuSE 11.2 安全更新:Mozilla Firefox(SAT 修补程序编号 7093) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2021/1/19 | critical |
68660 | Oracle Linux 6:thunderbird (ELSA-2012-1483) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/23 | high |
74827 | openSUSE 安全更新:seamonkey (openSUSE-SU-2012:1584-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
161643 | RHEL 8:firefox (RHSA-2022: 4768) | Nessus | Red Hat Local Security Checks | 2022/5/27 | 2024/11/7 | high |
161658 | Oracle Linux 8:firefox (ELSA-2022-4776) | Nessus | Oracle Linux Local Security Checks | 2022/5/30 | 2024/10/22 | high |
163256 | Oracle Linux 9:thunderbird (ELSA-2022-4772) | Nessus | Oracle Linux Local Security Checks | 2022/7/15 | 2024/10/22 | high |
164862 | RHEL 9:firefox (RHSA-2022: 4765) | Nessus | Red Hat Local Security Checks | 2022/9/8 | 2024/11/7 | high |
57044 | Adobe Reader <= 10.1.1 / 9.4.6 U3D 内存损坏 (APSA11-04、APSB11-28、APSB11-30、APSB12-01) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2011/12/7 | 2022/6/8 | critical |
59667 | GLSA-201206-14:Adobe Reader:多种漏洞 | Nessus | Gentoo Local Security Checks | 2012/6/25 | 2021/1/6 | critical |
197113 | Amazon Linux 2 : freerdp (ALAS-2024-2537) | Nessus | Amazon Linux Local Security Checks | 2024/5/15 | 2025/2/5 | critical |
194325 | RHEL 8:jenkins and jenkins-2-plugins (RHSA-2023:3195) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
187317 | Oracle TimesTen 18.x < 18.1.4.39.0,22.x < 22.1.1.18.0 多个漏洞(2023 年 10 月 CPU) | Nessus | Misc. | 2023/12/27 | 2023/12/28 | critical |
214977 | Amazon Linux 2:gstreamer1-plugins-good (ALAS-2025-2748) | Nessus | Amazon Linux Local Security Checks | 2025/2/4 | 2025/3/1 | high |
198167 | Oracle Linux 9:less (ELSA-2024-3513) | Nessus | Oracle Linux Local Security Checks | 2024/5/30 | 2024/9/21 | high |
67924 | Oracle Linux 3:seamonkey (ELSA-2009-1432) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
67999 | Oracle Linux 5:firefox (ELSA-2010-0112) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | medium |
194731 | Ubuntu 24.04 LTS:FreeRDP 漏洞 (USN-6759-1) | Nessus | Ubuntu Local Security Checks | 2024/4/29 | 2025/2/5 | critical |
39344 | MS09-022:Windows 打印后台处理程序中的漏洞可允许远程代码执行 (961501) | Nessus | Windows : Microsoft Bulletins | 2009/6/10 | 2018/11/15 | critical |
167053 | Debian DLA-3179-1:pixman - LTS 安全更新 | Nessus | Debian Local Security Checks | 2022/11/7 | 2025/1/22 | high |
167295 | Debian DSA-5276-1:pixman - 安全更新 | Nessus | Debian Local Security Checks | 2022/11/12 | 2025/1/24 | high |
186804 | RHEL 9:pixman (RHSA-2023:7754) | Nessus | Red Hat Local Security Checks | 2023/12/12 | 2024/11/8 | high |
186838 | Oracle Linux 9:pixman (ELSA-2023-7754) | Nessus | Oracle Linux Local Security Checks | 2023/12/14 | 2024/10/22 | high |
187952 | Oracle Linux 8:pixman (ELSA-2024-0131) | Nessus | Oracle Linux Local Security Checks | 2024/1/11 | 2024/9/21 | high |
69846 | Adobe Reader < 11.0.4 / 10.1.8 多种漏洞 (APSB13-22) | Nessus | Windows | 2013/9/11 | 2019/11/27 | critical |
77171 | Adobe AIR <= AIR 14.0.0.110 多种漏洞 (APSB14-18) | Nessus | Windows | 2014/8/12 | 2022/4/11 | critical |
77460 | GLSA-201408-16:Chromium:多种漏洞 | Nessus | Gentoo Local Security Checks | 2014/8/30 | 2021/1/6 | critical |
182402 | GLSA-202309-17 : Chromium、Google Chrome、Microsoft Edge:多个漏洞 | Nessus | Gentoo Local Security Checks | 2023/9/30 | 2023/10/23 | critical |
176052 | Debian DSA-5404-1:chromium - 安全更新 | Nessus | Debian Local Security Checks | 2023/5/18 | 2025/1/27 | high |
106301 | Mozilla Firefox < 58 Multiple Vulnerabilities (macOS) | Nessus | MacOS X Local Security Checks | 2018/1/24 | 2019/11/8 | critical |
106303 | Mozilla Firefox < 58 多个漏洞 | Nessus | Windows | 2018/1/24 | 2019/11/8 | critical |
97639 | Mozilla Firefox < 52.0 多个漏洞 | Nessus | Windows | 2017/3/9 | 2019/11/13 | critical |
193088 | Microsoft Visual Studio 产品的安全更新(2024 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2024/4/9 | 2024/5/17 | high |
83292 | MySQL Enterprise Monitor < 2.3.14 Apache Struts 多种漏洞 | Nessus | CGI abuses | 2015/5/8 | 2023/4/25 | critical |
181380 | Amazon Linux 2:php (ALASPHP8.0-2023-004) | Nessus | Amazon Linux Local Security Checks | 2023/9/13 | 2024/12/11 | critical |
166901 | PHP 7.4.x < 7.4.33 多个漏洞 | Nessus | CGI abuses | 2022/11/3 | 2025/5/26 | critical |
168500 | PHP 8.2.x < 8.2.0 多个漏洞 | Nessus | CGI abuses | 2022/12/8 | 2025/5/26 | critical |
55788 | MS11-058:DNS 服务器中的漏洞可允许远程代码执行 (2562485) | Nessus | Windows : Microsoft Bulletins | 2011/8/9 | 2018/11/15 | critical |
142687 | KB4586808: Windows Server 2012 的 2020 年 11 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2020/11/10 | 2024/6/17 | critical |
196907 | Google Chrome < 124.0.6367.207 漏洞 | Nessus | MacOS X Local Security Checks | 2024/5/13 | 2024/5/24 | high |
122098 | Debian DLA-1671-1:coturn 安全更新 | Nessus | Debian Local Security Checks | 2019/2/12 | 2024/6/20 | critical |
20008 | MS05-051:MSDTC 中的漏洞可允许远程代码执行 (902400)(无凭据检查) | Nessus | Windows | 2005/10/12 | 2018/11/15 | critical |
200268 | Amazon Linux 2023:ghostscript、ghostscript-gtk、ghostscript-tools-dvipdf (ALAS2023-2024-637) | Nessus | Amazon Linux Local Security Checks | 2024/6/10 | 2024/12/11 | high |
200776 | RHEL 8:ghostscript (RHSA-2024:4000) | Nessus | Red Hat Local Security Checks | 2024/6/20 | 2024/11/7 | high |
202378 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS:Ghostscript 漏洞 (USN-6897-1) | Nessus | Ubuntu Local Security Checks | 2024/7/15 | 2024/11/15 | high |
87599 | PHP 7.0.x < 7.0.1 多种漏洞 | Nessus | CGI abuses | 2015/12/22 | 2025/5/26 | critical |
187620 | Google Chrome < 120.0.6099.199 多个漏洞 | Nessus | Windows | 2024/1/3 | 2024/5/3 | high |