63025 | Ubuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10:firefox 漏洞 (USN-1638-1) | Nessus | Ubuntu Local Security Checks | 2012/11/23 | 2019/9/19 | critical |
63193 | Debian DSA-2583-1:iceweasel - 多个漏洞 | Nessus | Debian Local Security Checks | 2012/12/9 | 2021/1/11 | critical |
74826 | openSUSE 安全更新:xulrunner (openSUSE-SU-2012:1586-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
210868 | Fortinet Fortigate - fgfmd 中的不正确认证 (FG-IR-24-032) | Nessus | Firewalls | 2024/11/12 | 2025/2/14 | critical |
166677 | PHP 8.0.x < 8.0.25 多个漏洞 | Nessus | CGI abuses | 2022/10/28 | 2025/5/26 | critical |
166779 | Debian DLA-3175-1:python3.7 - LTS 安全更新 | Nessus | Debian Local Security Checks | 2022/11/1 | 2025/1/22 | critical |
20004 | MS05-051:MSDTC 和 COM+ 中的漏洞可允许远程代码执行 (902400) | Nessus | Windows : Microsoft Bulletins | 2005/10/11 | 2018/11/15 | critical |
34404 | MS08-059:Microsoft Host Integration Server (HIS) SNA RPC 请求存在远程溢出 (956695) | Nessus | Windows : Microsoft Bulletins | 2008/10/15 | 2020/8/5 | critical |
121425 | Debian DSA-4373-1:coturn - 安全更新 | Nessus | Debian Local Security Checks | 2019/1/29 | 2024/6/25 | critical |
187660 | Microsoft Edge (Chromium) < 120.0.2210.121 多个漏洞 | Nessus | Windows | 2024/1/5 | 2024/5/3 | high |
91642 | RHEL 6 / 7:ImageMagick (RHSA-2016:1237) | Nessus | Red Hat Local Security Checks | 2016/6/17 | 2021/2/5 | critical |
91774 | openSUSE 安全更新:ImageMagick (openSUSE-2016-757) | Nessus | SuSE Local Security Checks | 2016/6/23 | 2021/1/19 | critical |
67863 | Oracle Linux 4:pidgin (ELSA-2009-1060) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
82647 | Fedora 20:setroubleshoot-3.2.17-2.fc20 (2015-4833) | Nessus | Fedora Local Security Checks | 2015/4/9 | 2021/1/11 | critical |
213045 | Apple Safari 18.1.1 多个漏洞 (121756) | Nessus | MacOS X Local Security Checks | 2024/12/16 | 2024/12/17 | high |
138506 | SAP NetWeaver AS Java 多个漏洞 | Nessus | Web Servers | 2020/7/15 | 2023/4/25 | critical |
197002 | Google Chrome < 124.0.6367.207 漏洞 | Nessus | Windows | 2024/5/14 | 2024/5/24 | high |
197034 | Microsoft Edge (Chromium) < 124.0.2478.105 (CVE-2024-4761) | Nessus | Windows | 2024/5/14 | 2024/5/21 | high |
175437 | RHEL 9:emacs (RHSA-2023: 2626) | Nessus | Red Hat Local Security Checks | 2023/5/12 | 2024/11/7 | critical |
187080 | Mozilla Firefox < 121.0 | Nessus | MacOS X Local Security Checks | 2023/12/19 | 2024/1/26 | high |
11214 | MS02-061:Microsoft SQL 服务器多种漏洞(无凭据检查) | Nessus | Databases | 2003/1/25 | 2018/11/15 | critical |
118888 | Debian DLA-1573-1:firmware-nonfree 安全更新 (KRACK) | Nessus | Debian Local Security Checks | 2018/11/13 | 2024/7/24 | critical |
119305 | EMC Avamar ADS / AVE 7.2.x < 7.2.1 Hotfix HOTFIX 300440 / 7.3.x < 7.3.1 Hotfix 300439 / 7.4.x < 7.4.1 Hotfix 300438 / 7.5.0 < 7.5.0 Hotfix 300441 / 7.5.1 < 7.5.1 Hotfix 300442 / 18.1 < 18.1 Hotfix 300443 Multiple Vulnerabilities (DSA-2018-145) | Nessus | Misc. | 2018/11/30 | 2019/11/1 | critical |
213630 | Mozilla Thunderbird ESR < 128.6 | Nessus | MacOS X Local Security Checks | 2025/1/9 | 2025/1/31 | high |
213640 | RHEL 9: firefox (RHSA-2025:0135) | Nessus | Red Hat Local Security Checks | 2025/1/9 | 2025/6/5 | high |
213659 | RHEL 9: thunderbird (RHSA-2025:0166) | Nessus | Red Hat Local Security Checks | 2025/1/9 | 2025/6/5 | high |
213986 | Debian dla-4011:firefox-esr - 安全更新 | Nessus | Debian Local Security Checks | 2025/1/11 | 2025/1/31 | high |
214059 | RHEL 8:thunderbird (RHSA-2025:0275) | Nessus | Red Hat Local Security Checks | 2025/1/14 | 2025/6/5 | high |
66461 | Scientific Linux 安全更新:SL5.x、SL6.x i386/x86_64 中的 thunderbird | Nessus | Scientific Linux Local Security Checks | 2013/5/16 | 2022/3/8 | critical |
69940 | Oracle Linux 5 / 6:firefox (ELSA-2013-1268) | Nessus | Oracle Linux Local Security Checks | 2013/9/18 | 2024/10/22 | critical |
69943 | RHEL 5/6:firefox (RHSA-2013:1268) | Nessus | Red Hat Local Security Checks | 2013/9/18 | 2024/4/21 | high |
69944 | RHEL 5 / 6:thunderbird (RHSA-2013:1269) | Nessus | Red Hat Local Security Checks | 2013/9/18 | 2021/1/14 | critical |
69946 | Scientific Linux 安全更新:SL5.x、SL6.x i386/srpm/x86_64 中的 thunderbird | Nessus | Scientific Linux Local Security Checks | 2013/9/18 | 2021/1/14 | critical |
69959 | Debian DSA-2759-1:iceweasel - 多个漏洞 | Nessus | Debian Local Security Checks | 2013/9/19 | 2021/1/11 | critical |
69988 | Firefox ESR 17.x < 17.0.9 多种漏洞 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/9/19 | 2019/11/27 | critical |
62493 | Scientific Linux 安全更新:SL5.x、SL6.x i386/x86_64 中的 thunderbird | Nessus | Scientific Linux Local Security Checks | 2012/10/11 | 2021/1/14 | critical |
64396 | Debian DSA-2615-1:libupnp4 - 多个漏洞 | Nessus | Debian Local Security Checks | 2013/2/4 | 2021/1/11 | critical |
64735 | Fedora 17:mediatomb-0.12.1-23.fc17 (2013-2352) | Nessus | Fedora Local Security Checks | 2013/2/21 | 2021/1/11 | critical |
66110 | Mandriva Linux 安全公告:libupnp (MDVSA-2013:098) | Nessus | Mandriva Local Security Checks | 2013/4/20 | 2021/1/6 | critical |
58300 | SuSE 10 安全更新:flash-player(ZYPP 修补程序编号 8006) | Nessus | SuSE Local Security Checks | 2012/3/9 | 2021/1/19 | critical |
58315 | FreeBSD:linux-flashplugin -- 多种漏洞 (9da3834b-6a50-11e1-91af-003067b2972c) | Nessus | FreeBSD Local Security Checks | 2012/3/12 | 2021/1/6 | critical |
194244 | RHEL 8:Red Hat OpenStack Platform 16.1 (etcd) (RHSA-2023:3447) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
202259 | Dell EMC iDRAC9 7.00.00.172 / 7.10.00.00< 7.10.50.00 (DSA-2024-099) | Nessus | CGI abuses | 2024/7/12 | 2025/2/4 | critical |
64689 | Adobe ColdFusion 认证绕过 (APSB13-03) | Nessus | CGI abuses | 2013/2/19 | 2023/4/25 | critical |
87206 | Google Chrome < 47.0.2526.73 多种漏洞 | Nessus | Windows | 2015/12/4 | 2022/4/11 | critical |
97637 | Mozilla Firefox < 52.0 Multiple Vulnerabilities (macOS) | Nessus | MacOS X Local Security Checks | 2017/3/9 | 2019/11/13 | critical |
94109 | Cisco NX-OS OTV GRE 数据包标头参数处理 RCE (cisco-sa-20161005-otv) | Nessus | CISCO | 2016/10/18 | 2019/11/14 | critical |
167280 | Slackware Linux 15.0 / 当前 php 多个漏洞 (SSA:2022-314-01) | Nessus | Slackware Local Security Checks | 2022/11/11 | 2023/10/4 | critical |
60636 | Scientific Linux 安全更新:SL3.x i386/x86_64 中的 httpd | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
24013 | CA BrightStor ARCserve Backup Tape Engine 多种远程溢出 (QO84983) | Nessus | Windows | 2007/1/12 | 2018/11/15 | critical |