158076 | RHEL 8:Red Hat Virtualization Host 安全更新 [ovirt-4.4.10-1](重要)(RHSA-2022:0540) | Nessus | Red Hat Local Security Checks | 2022/2/15 | 2024/11/7 | high |
164559 | Nutanix AHV : 多个漏洞 (NXSA-AHV-20201105.30281) | Nessus | Misc. | 2022/9/1 | 2025/2/17 | high |
168576 | Amazon Linux 2022:polkit (ALAS2022-2022-220) | Nessus | Amazon Linux Local Security Checks | 2022/12/9 | 2024/12/11 | high |
123526 | Debian DLA-1739-1:rails 安全更新 | Nessus | Debian Local Security Checks | 2019/4/1 | 2025/7/7 | high |
77854 | Ubuntu 14.04 LTS:Bash 漏洞 (USN-2362-1) | Nessus | Ubuntu Local Security Checks | 2014/9/25 | 2024/8/28 | critical |
78591 | openSUSE 安全更新:bash (openSUSE-SU-2014:1310-1) (Shellshock) | Nessus | SuSE Local Security Checks | 2014/10/21 | 2022/12/5 | critical |
79051 | RHEL 5 / 6:bash (RHSA-2014:1294) (Shellshock) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2023/4/25 | critical |
133528 | Apple iOS < 13.3.1 多个漏洞 | Nessus | Mobile Devices | 2020/2/6 | 2025/7/14 | high |
133727 | Apple TV < 13.3.1 多个漏洞 | Nessus | Misc. | 2020/2/18 | 2022/6/27 | high |
218511 | Linux Distros 未修补的漏洞: CVE-2014-6271 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
77828 | RHEL 6/7:bash (RHSA-2014:1293) | Nessus | Red Hat Local Security Checks | 2014/9/25 | 2025/4/15 | critical |
77832 | Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / 当前版本:bash (SSA:2014-267-01) (Shellshock) | Nessus | Slackware Local Security Checks | 2014/9/25 | 2022/12/5 | critical |
77941 | Fedora 20:bash-4.2.48-2.fc20 (2014-11527) (Shellshock) | Nessus | Fedora Local Security Checks | 2014/9/29 | 2022/12/5 | critical |
78508 | VMware vCenter Server Appliance Bash 远程代码执行 (VMSA-2014-0010) (Shellshock) | Nessus | Misc. | 2014/10/16 | 2022/12/5 | critical |
79147 | VMware vCenter Converter 5.1.x < 5.1.2 / 5.5.x < 5.5.3 多种漏洞 (VMSA-2014-0010) (Shellshock) | Nessus | Windows | 2014/11/12 | 2022/12/5 | critical |
77829 | GNU Bash 环境变量处理代码注入 (Shellshock) | Nessus | CGI abuses | 2014/9/24 | 2022/12/5 | critical |
78113 | Solaris 9 (x86):149080-02 | Nessus | Solaris Local Security Checks | 2014/10/9 | 2022/12/5 | critical |
210457 | RHEL 6 / 7:rh-ror42-rubygem-actionpack (RHSA-2019:1149) | Nessus | Red Hat Local Security Checks | 2024/11/6 | 2025/7/7 | high |
242277 | Ubuntu 16.04 LTS / 18.04 LTSRails 漏洞 (USN-7646-1) | Nessus | Ubuntu Local Security Checks | 2025/7/17 | 2025/7/17 | high |
77825 | Debian DSA-3032-1:bash - 安全更新 | Nessus | Debian Local Security Checks | 2014/9/25 | 2022/12/5 | critical |
77848 | Oracle Linux 5 / 6 / 7:bash (ELSA-2014-1293) (Shellshock) | Nessus | Oracle Linux Local Security Checks | 2014/9/25 | 2024/10/22 | critical |
77913 | Solaris 10 (sparc):126546-06 | Nessus | Solaris Local Security Checks | 2014/9/26 | 2022/12/5 | critical |
78039 | FreeBSD:rt42 -- 与 shellshock 相关的漏洞 (81e2b308-4a6c-11e4-b711-6805ca0b3d42) | Nessus | FreeBSD Local Security Checks | 2014/10/3 | 2022/12/5 | critical |
156912 | RHEL 8:内核 (RHSA-2022:0188) | Nessus | Red Hat Local Security Checks | 2022/1/20 | 2025/3/6 | high |
156936 | Oracle Linux 8:内核 (ELSA-2022-0188) | Nessus | Oracle Linux Local Security Checks | 2022/1/21 | 2024/11/1 | high |
157796 | Rocky Linux 8kernel-rt (RLSA-2022:176) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2024/8/21 | high |
163986 | GLSA-202208-14:Mozilla Thunderbird:多个漏洞 | Nessus | Gentoo Local Security Checks | 2022/8/10 | 2023/10/16 | critical |
167017 | Amazon Linux 2022:(ALAS2022-2022-185) | Nessus | Amazon Linux Local Security Checks | 2022/11/5 | 2024/12/17 | high |
167311 | AlmaLinux 8kernel-rt (ALSA-2022:7444) | Nessus | Alma Linux Local Security Checks | 2022/11/12 | 2024/6/26 | high |
167835 | AlmaLinux 9内核 (ALSA-2022:8267) | Nessus | Alma Linux Local Security Checks | 2022/11/18 | 2024/6/26 | high |
169879 | Adobe Acrobat < 20.005.30436 / 22.003.20310 多个漏洞 (APSB23-01) (macOS) | Nessus | MacOS X Local Security Checks | 2023/1/11 | 2024/11/20 | high |
184649 | Rocky Linux 8kernel-rt (RLSA-2022:0176) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2024/8/21 | high |
184842 | Rocky Linux 8kernel-rt (RLSA-2022:7444) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2024/6/26 | high |
205422 | Oracle Linux 7 / 8:Unbreakable Enterprise 内核 (ELSA-2024-12581) | Nessus | Oracle Linux Local Security Checks | 2024/8/13 | 2024/8/13 | high |
247403 | Linux Distros 未修补的漏洞:CVE-2022-0185 | Nessus | Misc. | 2025/8/10 | 2025/8/10 | high |
68646 | Oracle Linux 6:java-1.7.0-openjdk (ELSA-2012-1386) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | medium |
74793 | openSUSE 安全更新:java-1_7_0-openjdk (openSUSE-SU-2012:1419-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/29 | critical |
89674 | VMware ESX / ESXi 第三方库多个漏洞 (VMSA-2011-0003)(远程检查) | Nessus | Misc. | 2016/3/4 | 2022/5/25 | high |
192567 | Trend Micro Apex One 命令执行 (000294994) | Nessus | Windows | 2024/3/26 | 2024/3/26 | high |
194437 | RHEL 8:jenkins 和 jenkins-2-plugins (RHSA-2024:0775) | Nessus | Red Hat Local Security Checks | 2024/4/29 | 2024/11/7 | critical |
197009 | KB5037763:Windows 10 1607 版/Windows Server 2016 安全更新(2024 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2024/5/14 | 2025/2/25 | high |
132760 | Debian DSA-4600-1:firefox-esr - 安全更新 | Nessus | Debian Local Security Checks | 2020/1/10 | 2024/4/1 | high |
132774 | Mozilla Thunderbird < 68.4.1 | Nessus | Windows | 2020/1/10 | 2023/4/25 | high |
132873 | CentOS 6:firefox (RHSA-2020:0086) | Nessus | CentOS Local Security Checks | 2020/1/15 | 2024/10/9 | high |
132887 | RHEL 8:firefox (RHSA-2020: 0111) | Nessus | Red Hat Local Security Checks | 2020/1/15 | 2024/11/7 | high |
133106 | Debian DSA-4603-1:thunderbird - 安全更新 | Nessus | Debian Local Security Checks | 2020/1/21 | 2024/3/29 | high |
133384 | RHEL 8:thunderbird (RHSA-2020: 0292) | Nessus | Red Hat Local Security Checks | 2020/1/31 | 2024/11/7 | high |
134863 | KB4537822:Windows Server 2008 的 2020 年 2 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2020/3/24 | 2024/6/17 | high |
150368 | KB5003694:Windows 7 和 Windows Server 2008 R2 安全更新(2021 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2021/6/8 | 2024/11/28 | critical |
167224 | Nutanix AOS:多个漏洞 (NXSA-AOS-5.20.5) | Nessus | Misc. | 2022/11/9 | 2024/6/7 | critical |