178271 | RHEL 8:firefox (RHSA-2023: 4075) | Nessus | Red Hat Local Security Checks | 2023/7/13 | 2024/11/7 | high |
178290 | Debian DLA-3495-1:php-dompdf - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/7/14 | 2025/1/22 | critical |
178307 | AlmaLinux 8:thunderbird (ALSA-2023:4063) | Nessus | Alma Linux Local Security Checks | 2023/7/14 | 2023/7/27 | high |
178438 | RHEL 9:webkit2gtk3 (RHSA-2023: 4201) | Nessus | Red Hat Local Security Checks | 2023/7/18 | 2025/8/15 | high |
178483 | Oracle Enterprise Manager Ops Center(2023 年 7 月 CPU) | Nessus | Misc. | 2023/7/19 | 2024/1/18 | critical |
178490 | Rocky Linux 9:firefox (RLSA-2023:4071) | Nessus | Rocky Linux Local Security Checks | 2023/7/19 | 2023/7/19 | high |
178507 | Amazon Linux AMI:golang (ALAS-2023-1784) | Nessus | Amazon Linux Local Security Checks | 2023/7/20 | 2024/12/11 | critical |
178520 | Amazon Linux 2:gstreamer-plugins-base (ALAS-2023-2121) | Nessus | Amazon Linux Local Security Checks | 2023/7/20 | 2024/12/18 | high |
178526 | Amazon Linux 2:gstreamer-plugins-good (ALAS-2023-2122) | Nessus | Amazon Linux Local Security Checks | 2023/7/20 | 2024/12/18 | high |
64777 | Scientific Linux 安全更新:SL5.x、SL6.x i386/x86_64 中的 firefox | Nessus | Scientific Linux Local Security Checks | 2013/2/21 | 2021/1/14 | critical |
64790 | Oracle Java SE 多种漏洞(2013 年 2 月 CPU Update 1) | Nessus | Windows | 2013/2/21 | 2024/12/19 | critical |
64816 | Oracle Java JRE 不受支持的版本检测 (Unix) | Nessus | Misc. | 2013/2/22 | 2025/4/18 | critical |
64817 | Sun Java J2SE 1.4.2 < Update 18 多种漏洞 (Unix) | Nessus | Misc. | 2013/2/22 | 2022/4/11 | critical |
64828 | Sun Java JRE 多种漏洞 (244986 et al) (Unix) | Nessus | Misc. | 2013/2/22 | 2022/4/11 | critical |
64833 | Sun Java JDK/JRE 6 < Update 7 多种漏洞 (Unix) | Nessus | Misc. | 2013/2/22 | 2022/4/11 | critical |
64845 | Oracle Java SE 多种漏洞(2011 年 6 月 CPU)(Unix) | Nessus | Misc. | 2013/2/22 | 2022/4/11 | critical |
64848 | Oracle Java SE 多种漏洞(2012 年 6 月 CPU)(Unix) | Nessus | Misc. | 2013/2/22 | 2022/4/11 | critical |
64850 | Oracle Java SE 多种漏洞(2013 年 2 月 CPU)(Unix) | Nessus | Misc. | 2013/2/22 | 2022/5/25 | critical |
64863 | SuSE 11.2 安全更新:Java(SAT 修补程序编号 7385) | Nessus | SuSE Local Security Checks | 2013/2/24 | 2022/12/5 | critical |
66929 | Mac OS X:Java for Mac OS X 10.6 Update 16 | Nessus | MacOS X Local Security Checks | 2013/6/19 | 2023/11/27 | critical |
66950 | Scientific Linux 安全更新:SL5.x (i386/x86_64) 中的 java-1.7.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2013/6/21 | 2022/3/29 | critical |
66194 | SuSE 11.2 安全更新:IBM Java(SAT 修补程序编号 7627) | Nessus | SuSE Local Security Checks | 2013/4/24 | 2022/12/5 | critical |
66196 | SuSE 10 安全更新:IBM Java(ZYPP 修补程序编号 8543) | Nessus | SuSE Local Security Checks | 2013/4/24 | 2021/1/19 | critical |
66198 | SuSE 10 安全更新:java-1_6_0-ibm(ZYPP 修补程序编号 8544) | Nessus | SuSE Local Security Checks | 2013/4/24 | 2022/12/5 | critical |
66200 | Ubuntu 12.10:openjdk-7 vulnerabilities (USN-1806-1) | Nessus | Ubuntu Local Security Checks | 2013/4/24 | 2022/5/25 | critical |
66228 | Scientific Linux 安全更新:SL5.x、SL6.x i386/x86_64 中的 java-1.6.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2013/4/26 | 2021/1/14 | critical |
66480 | Firefox < 21.0 多种漏洞 | Nessus | Windows | 2013/5/16 | 2023/4/25 | critical |
66481 | Mozilla Thunderbird 17.x < 17.0.5 多种漏洞 | Nessus | Windows | 2013/5/16 | 2023/4/25 | critical |
66482 | Mozilla Thunderbird ESR 17.x < 17.0.6 多种漏洞 | Nessus | Windows | 2013/5/16 | 2023/4/25 | critical |
66492 | SuSE 11.2 安全更新:flash-player(SAT 修补程序编号 7720) | Nessus | SuSE Local Security Checks | 2013/5/17 | 2021/1/19 | critical |
66538 | SuSE 11.2 安全更新:java-1_6_0-openjdk(SAT 修补程序编号 7718) | Nessus | SuSE Local Security Checks | 2013/5/22 | 2021/1/19 | critical |
66550 | RHEL 5 / 6:java-1.5.0-ibm (RHSA-2013:0855) | Nessus | Red Hat Local Security Checks | 2013/5/23 | 2022/12/5 | critical |
66805 | CoDeSys Gateway Service < 2.3.9.28 释放后使用 | Nessus | SCADA | 2013/6/5 | 2025/7/14 | critical |
66806 | VMware vCenter 多种漏洞 (VMSA-2012-0013) | Nessus | Misc. | 2013/6/5 | 2022/3/8 | critical |
66849 | HP Data Protector 多种 RCE 漏洞 | Nessus | Misc. | 2013/6/10 | 2022/4/11 | critical |
66856 | SuSE 10 安全更新:Java 1.4.2(ZYPP 修补程序编号 8601) | Nessus | SuSE Local Security Checks | 2013/6/11 | 2021/1/19 | critical |
66876 | FreeBSD:linux-flashplugin -- 多种漏洞 (fce67546-d2e7-11e2-a9bf-98fc11cdc4f5) | Nessus | FreeBSD Local Security Checks | 2013/6/12 | 2021/1/6 | critical |
66374 | IBM WebSphere Application Server 8.0 < Fix Pack 6 多种漏洞 | Nessus | Web Servers | 2013/5/10 | 2022/12/5 | critical |
66391 | Linux/Cdorked.A 后门 | Nessus | Backdoors | 2013/5/13 | 2025/7/14 | critical |
66430 | CentOS 5 / 6:thunderbird (CESA-2013:0821) | Nessus | CentOS Local Security Checks | 2013/5/15 | 2023/4/25 | critical |
66440 | RHEL 5 / 6:java-1.6.0-ibm (RHSA-2013:0823) | Nessus | Red Hat Local Security Checks | 2013/5/15 | 2024/11/4 | critical |
66446 | Adobe AIR for Mac <= 3.7.0.1530 多种漏洞 (APSB13-14) | Nessus | MacOS X Local Security Checks | 2013/5/15 | 2019/11/27 | critical |
66461 | Scientific Linux 安全更新:SL5.x、SL6.x i386/x86_64 中的 thunderbird | Nessus | Scientific Linux Local Security Checks | 2013/5/16 | 2022/3/8 | critical |
66618 | SuSE 10 安全更新:IBM Java(ZYPP 修补程序编号 8582) | Nessus | SuSE Local Security Checks | 2013/5/28 | 2021/1/19 | critical |
66668 | SuSE 10 安全更新:Mozilla Firefox(ZYPP 修补程序编号 8578) | Nessus | SuSE Local Security Checks | 2013/5/29 | 2021/1/19 | critical |
66694 | Skype for Windows < 6.3.0.105 多种漏洞(无凭据检查) | Nessus | Misc. | 2013/5/30 | 2022/4/11 | critical |
71344 | Firefox < 26.0 多种漏洞 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/12/11 | 2019/11/27 | critical |
71345 | Thunderbird < 24.2 多种漏洞 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/12/11 | 2019/11/27 | critical |
71354 | CentOS 5 / 6:firefox (CESA-2013:1812) | Nessus | CentOS Local Security Checks | 2013/12/12 | 2021/1/4 | critical |
71365 | Fedora 19:firefox-26.0-2.fc19 / xulrunner-26.0-1.fc19 (2013-23127) | Nessus | Fedora Local Security Checks | 2013/12/12 | 2021/1/11 | critical |