62293 | SAP Host Control SOAP Web 服务“Database/Name”命令执行(SAP 说明 1341333) | Nessus | CGI abuses | 2012/9/25 | 2021/1/19 | critical |
103977 | Xen Hypervisor Page Type Reference Handling Memory Exhaustion Guest-to-Host DoS (XSA-242) | Nessus | Misc. | 2017/10/19 | 2021/6/3 | high |
62991 | NetIQ Privileged User Manager 密码变更认证绕过(入侵检查) | Nessus | CGI abuses | 2012/11/21 | 2021/1/19 | medium |
132934 | Xen 拒绝服务漏洞 (XSA-301) | Nessus | Misc. | 2020/1/15 | 2020/7/10 | high |
208132 | Neptune AI SDK 检测 | Nessus | Artificial Intelligence | 2024/10/4 | 2024/10/9 | info |
102683 | Microsoft Windows Search 远程代码执行漏洞 (CVE-2017-8543) | Nessus | Windows | 2017/8/22 | 2023/4/25 | critical |
184156 | Puppet Enterprise < 2019.8.6 PostgreSQL 漏洞 | Nessus | Misc. | 2023/11/1 | 2023/11/2 | medium |
77249 | Barco ClickShare 设备默认凭据 | Nessus | CGI abuses | 2014/8/19 | 2021/1/19 | critical |
35713 | 扫描 UPnP 主机(多播) | Nessus | Service detection | 2009/2/19 | 2024/7/1 | info |
91822 | 数据库对于所提供凭据的认证失败 | Nessus | Settings | 2016/6/24 | 2017/12/19 | info |
208126 | Google AI Platform (VertexAI SDK) 检测 | Nessus | Artificial Intelligence | 2024/10/4 | 2024/10/9 | info |
208138 | Microsoft RD-Agent 检测 | Nessus | Artificial Intelligence | 2024/10/4 | 2024/10/9 | info |
172635 | Slackware Linux 15.0 / 当前 openssh 漏洞 (SSA:2023-075-02) | Nessus | Slackware Local Security Checks | 2023/3/17 | 2023/3/17 | high |
170981 | Slackware Linux 15.0 / 当前 openssh 漏洞 (SSA:2023-033-01) | Nessus | Slackware Local Security Checks | 2023/2/3 | 2023/2/3 | high |
173765 | Slackware Linux 15.0 / 当前 seamonkey 漏洞 (SSA:2023-090-02) | Nessus | Slackware Local Security Checks | 2023/4/2 | 2023/4/2 | high |
74496 | 不受支持的 Microsoft DNS 服务器检测 | Nessus | DNS | 2014/6/12 | 2020/9/22 | critical |
165597 | Slackware Linux 15.0/当前 vim 漏洞 (SSA:2022-273-04) | Nessus | Slackware Local Security Checks | 2022/9/30 | 2022/9/30 | high |
165599 | Slackware Linux 15.0 / 当前 seamonkey 漏洞 (SSA:2022-273-03) | Nessus | Slackware Local Security Checks | 2022/9/30 | 2022/9/30 | high |
160518 | Slackware Linux 15.0 / 当前 seamonkey 漏洞 (SSA:2022-124-03) | Nessus | Slackware Local Security Checks | 2022/5/4 | 2022/5/4 | high |
167124 | RHEL 8:mutt (RHSA-2022: 7640) | Nessus | Red Hat Local Security Checks | 2022/11/8 | 2024/11/7 | medium |
152593 | RHEL 8:sssd (RHSA-2021: 3151) | Nessus | Red Hat Local Security Checks | 2021/8/16 | 2024/11/8 | high |
152621 | RHEL 8:sssd (RHSA-2021: 3178) | Nessus | Red Hat Local Security Checks | 2021/8/17 | 2024/11/7 | high |
152622 | Oracle Linux 8:sssd (ELSA-2021-3151) | Nessus | Oracle Linux Local Security Checks | 2021/8/17 | 2024/11/1 | high |
152980 | Oracle Linux 7:sssd (ELSA-2021-3336) | Nessus | Oracle Linux Local Security Checks | 2021/9/2 | 2024/11/1 | high |
146441 | Oracle Linux 8:dotnet5.0 (ELSA-2021-0476) | Nessus | Oracle Linux Local Security Checks | 2021/2/11 | 2024/10/22 | medium |
152867 | Scientific Linux 安全更新:SL7.x i686/x86_64 上的 compat-exiv2-023 (2021:3234) | Nessus | Scientific Linux Local Security Checks | 2021/8/26 | 2023/12/1 | critical |
134834 | RHEL 6:icu (RHSA-2020: 0896) | Nessus | Red Hat Local Security Checks | 2020/3/23 | 2024/11/7 | high |
135272 | RHEL 8:nodejs: 10 (RHSA-2020: 1343) | Nessus | Red Hat Local Security Checks | 2020/4/7 | 2024/11/7 | high |
134828 | RHEL 8:icu (RHSA-2020: 0902) | Nessus | Red Hat Local Security Checks | 2020/3/23 | 2024/11/8 | high |
142395 | RHEL 8:edk2 (RHSA-2020: 4805) | Nessus | Red Hat Local Security Checks | 2020/11/4 | 2024/11/7 | high |
144273 | RHEL 8:linux-firmware (RHSA-2020: 5416) | Nessus | Red Hat Local Security Checks | 2020/12/15 | 2024/11/7 | high |
153520 | CentOS 8:nss 和 nspr (CESA-2021: 3572) | Nessus | CentOS Local Security Checks | 2021/9/21 | 2023/11/30 | high |
141088 | RHEL 7:Satellite 6.7.4 异步缺陷补丁更新(重要)(RHSA-2020: 4127) | Nessus | Red Hat Local Security Checks | 2020/9/30 | 2024/11/7 | high |
147922 | Microsoft Office 安全更新(2021 年 3 月)(macOS) | Nessus | MacOS X Local Security Checks | 2021/3/22 | 2021/6/3 | high |
162987 | CentOS 8:httpd:2.4 (CESA-2022: 5163) | Nessus | CentOS Local Security Checks | 2022/7/11 | 2023/2/8 | high |
262880 | Linux Distros 未修补的漏洞:CVE-2018-1002161 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
206271 | ManageEngine OpManager RCE (CVE-2024-5466) | Nessus | CGI abuses | 2024/8/28 | 2025/7/9 | high |
260554 | Linux Distros 未修补的漏洞:CVE-2025-21171 | Nessus | Misc. | 2025/9/2 | 2025/9/2 | high |
141237 | Oracle Linux 7:curl (ELSA-2020-3916) | Nessus | Oracle Linux Local Security Checks | 2020/10/7 | 2024/10/22 | critical |
146033 | CentOS 8:dotnet3.1 (CESA-2021: 0095) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2022/12/5 | high |
146069 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:Firefox 漏洞 (USN-4717-1) | Nessus | Ubuntu Local Security Checks | 2021/2/3 | 2024/8/27 | high |
145983 | CentOS 8:virt: rhel (CESA-2020: 0279) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2023/2/8 | medium |
134263 | RHEL 7:qemu-kvm (RHSA-2020: 0666) | Nessus | Red Hat Local Security Checks | 2020/3/6 | 2024/11/7 | medium |
144505 | RHEL 7:openssl (RHSA-2020: 5639) | Nessus | Red Hat Local Security Checks | 2020/12/21 | 2024/11/7 | medium |
245704 | Linux Distros 未修补的漏洞:CVE-2020-27068 | Nessus | Misc. | 2025/8/8 | 2025/9/30 | critical |
245142 | Linux Distros 未修补的漏洞:CVE-2021-39713 | Nessus | Misc. | 2025/8/7 | 2025/9/30 | high |
103054 | Ivanti Policy Secure 检测 | Nessus | CGI abuses | 2017/9/8 | 2025/10/1 | info |
109921 | Ivanti Connect Secure 检测 | Nessus | CGI abuses | 2018/5/18 | 2025/10/1 | info |
147704 | Microsoft Office 的安全更新(2021 年 2 月)(macOS) | Nessus | MacOS X Local Security Checks | 2021/3/11 | 2024/1/10 | high |
154084 | RHEL 8:grafana (RHSA-2021: 3770) | Nessus | Red Hat Local Security Checks | 2021/10/13 | 2024/11/7 | high |