240342 | NetScaler ADC 和 NetScaler Gateway 内存溢出 (CTX694788) | Nessus | CGI abuses | 2025/6/25 | 2025/7/8 | critical |
238241 | AlmaLinux 8:thunderbird (ALSA-2025:8756) | Nessus | Alma Linux Local Security Checks | 2025/6/11 | 2025/6/11 | high |
245985 | Linux Distros 未修补的漏洞:CVE-2017-7811 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | critical |
233874 | Debian dsa-5893:libtomcat10-embed-java - 安全更新 | Nessus | Debian Local Security Checks | 2025/4/4 | 2025/4/4 | critical |
234234 | Apache Parquet < 1.15.1 远程代码执行 (CVE-2025-30065) | Nessus | Misc. | 2025/4/11 | 2025/4/11 | critical |
234272 | RHEL 9:tomcat (RHSA-2025:3647) | Nessus | Red Hat Local Security Checks | 2025/4/13 | 2025/6/5 | critical |
234279 | RHEL 8:firefox (RHSA-2025:3621) | Nessus | Red Hat Local Security Checks | 2025/4/13 | 2025/6/5 | high |
233562 | Ubuntu 22.04 LTS / 24.04 LTS / 24.10:WebKitGTK 漏洞 (USN-7395-1) | Nessus | Ubuntu Local Security Checks | 2025/3/31 | 2025/3/31 | high |
232528 | Apache Tomcat 9.0.0.M1 < 9.0.99 | Nessus | Web Servers | 2025/3/10 | 2025/4/9 | critical |
232631 | RHEL 8:webkit2gtk3 (RHSA-2024:9646) | Nessus | Red Hat Local Security Checks | 2025/3/11 | 2025/8/15 | critical |
232767 | RHEL 8: firefox (RHSA-2025:2485) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | high |
234215 | MongoDB Compass < 1.42.2 代码注入 (macOS) | Nessus | MacOS X Local Security Checks | 2025/4/11 | 2025/4/11 | critical |
233329 | Ubuntu 24.04 LTS:FreeRDP 漏洞 (USN-7371-1) | Nessus | Ubuntu Local Security Checks | 2025/3/25 | 2025/3/25 | critical |
234012 | Google Chrome < 135.0.7049.84 漏洞 | Nessus | Windows | 2025/4/8 | 2025/4/17 | high |
234030 | Oracle Linux 8:tomcat (ELSA-2025-3683) | Nessus | Oracle Linux Local Security Checks | 2025/4/8 | 2025/6/30 | critical |
234373 | RHEL 6 / 7 : rh-mysql56-mysql (RHSA-2016:0705) | Nessus | Red Hat Local Security Checks | 2025/4/15 | 2025/4/15 | critical |
234410 | RHEL 7:jq (RHSA-2016:1098) | Nessus | Red Hat Local Security Checks | 2025/4/15 | 2025/4/15 | critical |
241989 | Adobe Connect <= 24 个任意代码执行漏洞 (APSB25-61) | Nessus | CGI abuses | 2025/7/11 | 2025/7/11 | critical |
241999 | Wing FTP Server < 7.4.4 多个漏洞 | Nessus | FTP | 2025/7/11 | 2025/7/14 | critical |
242006 | Debian dla-4239:thunderbird - 安全更新 | Nessus | Debian Local Security Checks | 2025/7/11 | 2025/7/11 | critical |
242052 | DrayTek Vigor 1.5.1.4 < 1.5.1.5 命令注入 | Nessus | Misc. | 2025/7/14 | 2025/7/14 | critical |
242067 | RHEL 10:glib2 (RHSA-2025:10855) | Nessus | Red Hat Local Security Checks | 2025/7/14 | 2025/7/14 | critical |
240880 | Oracle Linux 10:thunderbird (ELSA-2025-8608) | Nessus | Oracle Linux Local Security Checks | 2025/6/27 | 2025/6/27 | high |
240884 | IBM MQ 9.2 < 9.2.0.36 LTS / 9.3 < 9.3.0.30 LTS / 9.3 < 9.4.3 CD / 9.4 < 9.4.0.12 LTS / 9.4.3 (7238314) | Nessus | Misc. | 2025/6/27 | 2025/6/27 | critical |
240938 | AlmaLinux 9:perl-File-Find-Rule (ALSA-2025:9517) | Nessus | Alma Linux Local Security Checks | 2025/6/30 | 2025/6/30 | high |
240963 | Oracle Linux 10:tomcat (ELSA-2025-7497) | Nessus | Oracle Linux Local Security Checks | 2025/6/30 | 2025/6/30 | critical |
240983 | Oracle Linux 10:firefox (ELSA-2025-8125) | Nessus | Oracle Linux Local Security Checks | 2025/6/30 | 2025/6/30 | high |
240986 | Oracle Linux 10:thunderbird (ELSA-2025-7507) | Nessus | Oracle Linux Local Security Checks | 2025/6/30 | 2025/6/30 | critical |
240989 | Oracle Linux 10:firefox (ELSA-2025-7506) | Nessus | Oracle Linux Local Security Checks | 2025/6/30 | 2025/6/30 | critical |
241137 | Oracle Linux 9:firefox (ELSA-2025-10072) | Nessus | Oracle Linux Local Security Checks | 2025/7/2 | 2025/7/2 | critical |
241142 | RHEL 9:thunderbird (RHSA-2025:10160) | Nessus | Red Hat Local Security Checks | 2025/7/2 | 2025/7/11 | critical |
241150 | RHEL 9:firefox (RHSA-2025:10072) | Nessus | Red Hat Local Security Checks | 2025/7/2 | 2025/7/2 | critical |
241184 | RHEL 8:firefox (RHSA-2025:10183) | Nessus | Red Hat Local Security Checks | 2025/7/2 | 2025/7/3 | critical |
241671 | Oracle Linux 7:perl-File-Find-Rule-Perl (ELSA-2025-9740) | Nessus | Oracle Linux Local Security Checks | 2025/7/9 | 2025/7/9 | high |
241213 | Mozilla Thunderbird < 128.12 | Nessus | MacOS X Local Security Checks | 2025/7/2 | 2025/7/11 | critical |
241218 | Oracle Linux 10: corosync (ELSA-2025-7478) | Nessus | Oracle Linux Local Security Checks | 2025/7/2 | 2025/7/2 | critical |
241269 | AlmaLinux 9:corosync (ALSA-2025:7201) | Nessus | Alma Linux Local Security Checks | 2025/7/3 | 2025/7/3 | critical |
241595 | GLSA-202507-04:strongSwan:缓冲区溢出 | Nessus | Gentoo Local Security Checks | 2025/7/8 | 2025/7/8 | critical |
245048 | Linux Distros 未修补的漏洞: CVE-2018-5090 | Nessus | Misc. | 2025/8/7 | 2025/8/7 | critical |
24680 | Trend Micro ServerProtect TmRpcSrv.dll RPC 请求多种溢出 | Nessus | Gain a shell remotely | 2007/2/21 | 2018/8/1 | critical |
26970 | CA BrightStor ARCserve Backup 多种远程漏洞 (QO91094) | Nessus | Windows | 2007/10/12 | 2018/6/27 | critical |
28227 | IBM DB2 < 9 Fix Pack 4 多个漏洞 | Nessus | Databases | 2007/11/16 | 2022/4/11 | critical |
29307 | MS07-063:SMBv2 中的漏洞可能允许远程执行代码 (942624) | Nessus | Windows : Microsoft Bulletins | 2007/12/11 | 2022/1/26 | critical |
29965 | Xerox WorkCentre 多个 Samba 漏洞 (XRX08-001) | Nessus | Misc. | 2008/1/14 | 2018/11/15 | critical |
31052 | IBM Tivoli Provisioning Manager OS 部署 < 5.1.0.3 Interim Fix 3 HTTP 服务器日志记录功能远程溢出 | Nessus | Web Servers | 2008/2/13 | 2018/11/15 | critical |
45005 | Arugizer 后门程序检测 | Nessus | Backdoors | 2010/3/8 | 2018/11/15 | critical |
45019 | SpamAssassin Milter 插件“mlfi_envrcpt()”远程任意命令注入 | Nessus | SMTP problems | 2010/3/9 | 2019/3/6 | critical |
31615 | HP-UX PHNE_36281:运行 ARPA Transport 的 HP-UX,远程拒绝服务 (DoS)(HPSBUX02306 SSRT071463 修订版 2) | Nessus | HP-UX Local Security Checks | 2008/3/19 | 2024/3/5 | critical |
31800 | “root”帐户的默认密码 (dottie) | Nessus | Default Unix Accounts | 2008/4/11 | 2022/4/11 | critical |
32164 | Solaris 10 (sparc):127127-11(已弃用) | Nessus | Solaris Local Security Checks | 2008/5/9 | 2022/1/26 | critical |