143288 | CentOS 7:webkitgtk4 (RHSA-2020:4035) | Nessus | CentOS Local Security Checks | 2020/11/30 | 2024/10/10 | critical |
63928 | RHEL 4:JBoss EAP (RHSA-2010:0376) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2022/5/25 | medium |
63929 | RHEL 4:JBoss EAP (RHSA-2010:0377) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2022/5/25 | medium |
64454 | Oracle Java SE 多种漏洞(2013 年 2 月 CPU) | Nessus | Windows | 2013/2/4 | 2024/12/19 | critical |
66107 | Mandriva Linux 安全公告:java-1.7.0-openjdk (MDVSA-2013:095) | Nessus | Mandriva Local Security Checks | 2013/4/20 | 2022/12/5 | critical |
69715 | Amazon Linux AMI:java-1.7.0-openjdk (ALAS-2013-156) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2022/5/25 | critical |
81046 | MS KB3035034:Internet Explorer 中 Adobe Flash Player 漏洞的更新 | Nessus | Windows | 2015/1/28 | 2022/4/22 | critical |
81098 | openSUSE 安全更新:Flash-player (openSUSE-SU-2015:0174-1) | Nessus | SuSE Local Security Checks | 2015/1/30 | 2022/5/25 | critical |
91003 | MS16-053:适用于 JScript 和 VBScript 的累积安全更新 (3156764) | Nessus | Windows : Microsoft Bulletins | 2016/5/10 | 2022/3/29 | high |
94146 | Debian DSA-3696-1:linux - 安全更新 (Dirty COW) | Nessus | Debian Local Security Checks | 2016/10/20 | 2022/3/8 | high |
94157 | Ubuntu 16.04 LTS:Linux kernel (Raspberry Pi 2) 漏洞 (USN-3106-3) | Nessus | Ubuntu Local Security Checks | 2016/10/20 | 2024/8/27 | high |
94159 | Ubuntu 16.10:linux 漏洞 (USN-3107-1) (Dirty COW) | Nessus | Ubuntu Local Security Checks | 2016/10/20 | 2023/1/12 | high |
94224 | Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2016-3633) | Nessus | Oracle Linux Local Security Checks | 2016/10/24 | 2024/10/22 | high |
94225 | Oracle Linux 5 / 6:Unbreakable Enterprise 内核 (ELSA-2016-3634) | Nessus | Oracle Linux Local Security Checks | 2016/10/24 | 2024/11/1 | high |
94229 | OracleVM 3.3:Unbreakable / 等 (OVMSA-2016-0150) (Dirty COW) | Nessus | OracleVM Local Security Checks | 2016/10/24 | 2022/3/8 | high |
94247 | Oracle Linux 7:内核 (ELSA-2016-2098) | Nessus | Oracle Linux Local Security Checks | 2016/10/25 | 2024/10/22 | high |
94315 | RHEL 6:kernel-rt (RHSA-2016:2107) | Nessus | Red Hat Local Security Checks | 2016/10/27 | 2025/3/10 | high |
94429 | Oracle Linux 5:内核 (ELSA-2016-2124) (Dirty COW) | Nessus | Oracle Linux Local Security Checks | 2016/10/31 | 2024/11/1 | high |
94431 | RHEL 5:内核 (RHSA-2016:2124) | Nessus | Red Hat Local Security Checks | 2016/10/31 | 2025/3/10 | high |
94452 | RHEL 5:内核 (RHSA-2016:2126) | Nessus | Red Hat Local Security Checks | 2016/11/1 | 2025/3/10 | high |
94453 | RHEL 5:内核 (RHSA-2016:2127) | Nessus | Red Hat Local Security Checks | 2016/11/1 | 2025/3/18 | high |
172527 | Outlook 安全更新(2023 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2023/3/14 | 2023/6/16 | critical |
173944 | Ubuntu 20.04 LTS:Linux 内核 (BlueField) 漏洞 (USN-6000-1) | Nessus | Ubuntu Local Security Checks | 2023/4/6 | 2024/8/27 | high |
178152 | KB5028169:Windows 10 1607 版和 Windows Server 2016 的安全更新(2023 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2023/7/11 | 2024/6/17 | critical |
178158 | KB5028233:Windows Server 2012 的安全更新(2023 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2023/7/11 | 2024/6/17 | critical |
178163 | KB5028226:Windows Server 2008 的安全更新(2023 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2023/7/11 | 2024/6/17 | critical |
202028 | KB5040430:Windows 10 1809 版/Windows Server 2019 的安全更新(2024 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2024/7/9 | 2024/8/16 | critical |
202038 | KB5040438:Windows 11 22H2 版/Windows Server 23H2 版安全更新(2024 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2024/7/9 | 2024/8/16 | critical |
233467 | Ubuntu 20.04 LTS / 22.04 LTS:Linux kernel 漏洞 (USN-7388-1) | Nessus | Ubuntu Local Security Checks | 2025/3/28 | 2025/4/10 | high |
234816 | Ubuntu 20.04 LTS:Linux 内核 (IBM) 漏洞 (USN-7458-1) | Nessus | Ubuntu Local Security Checks | 2025/4/24 | 2025/4/24 | high |
240977 | Google Chrome < 138.0.7204.96 漏洞 | Nessus | Windows | 2025/6/30 | 2025/8/12 | high |
103663 | Oracle WebLogic Server 多个漏洞 | Nessus | Misc. | 2017/10/4 | 2025/8/11 | critical |
125826 | KB4503327:Windows 10 版本 1809 和 Windows Server 2019 的 2019 年 6 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2019/6/11 | 2025/5/21 | high |
134243 | Debian DLA-2133-1:tomcat7 安全更新 | Nessus | Debian Local Security Checks | 2020/3/6 | 2024/3/25 | critical |
134575 | Amazon Linux AMI : tomcat8 (ALAS-2020-1353) | Nessus | Amazon Linux Local Security Checks | 2020/3/16 | 2024/12/11 | critical |
135773 | RHEL 6 / 8:Red Hat JBoss Web Server 5.3 版(重要)(RHSA-2020: 1520) | Nessus | Red Hat Local Security Checks | 2020/4/21 | 2024/11/7 | critical |
136951 | Debian DLA-2209-1:tomcat8 安全更新 | Nessus | Debian Local Security Checks | 2020/5/29 | 2024/3/8 | critical |
140282 | NewStart CGSL CORE 5.04 / MAIN 5.04:tomcat 漏洞 (NS-SA-2020-0038) | Nessus | NewStart CGSL Local Security Checks | 2020/9/7 | 2023/1/11 | critical |
141576 | Selligent Message Studio Struts 代码执行 (CVE-2017-5638) | Nessus | CGI abuses | 2020/10/20 | 2025/7/14 | critical |
100061 | KB4019474:Windows 10 版本 1507 的 2017 年 5 月累积更新 | Nessus | Windows : Microsoft Bulletins | 2017/5/9 | 2025/2/18 | critical |
103492 | RHEL 7:内核 (RHSA-2017:2793) | Nessus | Red Hat Local Security Checks | 2017/9/27 | 2024/11/5 | high |
103493 | RHEL 7:内核 (RHSA-2017:2794) | Nessus | Red Hat Local Security Checks | 2017/9/27 | 2024/11/5 | high |
103497 | RHEL 6:内核 (RHSA-2017:2798) | Nessus | Red Hat Local Security Checks | 2017/9/27 | 2025/4/15 | high |
216492 | Ubuntu 24.10:Linux 内核漏洞 (USN-7277-1) | Nessus | Ubuntu Local Security Checks | 2025/2/19 | 2025/4/10 | critical |
216943 | Ubuntu 24.04 LTS:Linux 内核漏洞 (USN-7310-1) | Nessus | Ubuntu Local Security Checks | 2025/2/28 | 2025/4/10 | critical |
62653 | Scientific Linux 安全更新:SL6.x (i386/x86_64) 中的 java-1.7.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2012/10/22 | 2022/3/29 | critical |
248547 | Linux Distros 未修补的漏洞:CVE-2022-2586 | Nessus | Misc. | 2025/8/12 | 2025/8/12 | high |
162188 | KB5014697:Windows 11 安全更新(2022 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2022/6/14 | 2025/1/7 | high |
162194 | KB5014741: Windows Server 2012 安全更新(2022 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2022/6/14 | 2025/1/7 | medium |
162197 | KB5014692:Windows 10 1809 版 / Windows Server 2019 安全更新(2022 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2022/6/14 | 2025/1/6 | high |