146351 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:snapd 漏洞 (USN-4728-1) | Nessus | Ubuntu Local Security Checks | 2021/2/10 | 2025/8/27 | high |
142998 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:LibVNCServer、Vino 漏洞 (USN-4636-1) | Nessus | Ubuntu Local Security Checks | 2020/11/18 | 2024/8/27 | high |
137081 | Google Chrome < 83.0.4103.97 多个漏洞 | Nessus | Windows | 2020/6/3 | 2022/5/13 | critical |
139458 | Google Chrome < 84.0.4147.125 多个漏洞 | Nessus | MacOS X Local Security Checks | 2020/8/10 | 2020/10/15 | high |
139694 | Google Chrome < 84.0.4147.135 漏洞 | Nessus | MacOS X Local Security Checks | 2020/8/19 | 2020/9/28 | high |
241436 | Splunk Enterprise 9.1.0 < 9.1.10、9.2.0 < 9.2.7、9.3.0 < 9.3.5、9.4.0 < 9.4.3 (SVD-2025-0703) | Nessus | CGI abuses | 2025/7/7 | 2025/7/11 | medium |
128508 | Palo Alto Networks PAN-OS 8.1.x < 8.1.9-h4 / 9.0.x < 9.0.3-h3 漏洞 | Nessus | Palo Alto Local Security Checks | 2019/9/4 | 2021/6/3 | high |
142729 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:Pacemaker 漏洞 (USN-4623-1) | Nessus | Ubuntu Local Security Checks | 2020/11/11 | 2024/8/27 | high |
143214 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:PulseAudio 漏洞 (USN-4640-1) | Nessus | Ubuntu Local Security Checks | 2020/11/24 | 2024/8/29 | medium |
144808 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:Firefox 漏洞 (USN-4687-1) | Nessus | Ubuntu Local Security Checks | 2021/1/8 | 2024/8/28 | high |
168585 | Amazon Linux 2022:dotnet6.0 (ALAS2022-2022-253) | Nessus | Amazon Linux Local Security Checks | 2022/12/10 | 2024/12/11 | high |
149866 | Amazon Linux AMI:ruby24 (ALAS-2021-1506) | Nessus | Amazon Linux Local Security Checks | 2021/5/24 | 2024/12/11 | high |
262591 | Linux Distros 未修补的漏洞:CVE-2021-31738 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
213436 | Couchbase < 7.2.6 / 7.6.x < 7.6.2 HTTP 主机标头注入 | Nessus | Databases | 2024/12/30 | 2025/6/13 | medium |
202053 | Microsoft Azure Network Watcher VM Extension < 1.4.3320.1 特权提升 (CVE-2024-35261) | Nessus | Windows | 2024/7/10 | 2024/7/11 | high |
212705 | 用于 Windows 远程代码执行的远程桌面客户端(2024 年 12 月) | Nessus | Windows | 2024/12/12 | 2024/12/16 | high |
232740 | Microsoft Visual Studio 2017 15.9 产品的安全更新(2025 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2025/3/14 | 2025/9/17 | high |
212756 | Kolide Agent for Windows >= 1.5.3 < 1.12.3 权限升级 (CVE-2024-54131) | Nessus | Windows | 2024/12/13 | 2024/12/16 | high |
135093 | Google Chrome < 80.0.3987.162 多个漏洞 | Nessus | MacOS X Local Security Checks | 2020/4/1 | 2024/3/20 | high |
131737 | Google Chrome < 73.0.3683.103 堆损坏 | Nessus | MacOS X Local Security Checks | 2019/12/6 | 2019/12/13 | high |
149900 | Google Chrome < 91.0.4472.77 多个漏洞 | Nessus | Windows | 2021/5/25 | 2023/4/25 | high |
181475 | Docker Desktop < 4.5.0 错误文件权限 | Nessus | Windows | 2023/9/15 | 2023/9/18 | medium |
141363 | Microsoft Edge (Chromium) < 86.0.622.38 多个漏洞 | Nessus | Windows | 2020/10/9 | 2024/2/15 | high |
144870 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:coTURN 漏洞 (USN-4690-1) | Nessus | Ubuntu Local Security Checks | 2021/1/12 | 2024/8/28 | high |
128060 | Mozilla Firefox ESR < 68.0.2 | Nessus | MacOS X Local Security Checks | 2019/8/22 | 2020/4/27 | critical |
257532 | Linux Distros 未修补的漏洞:CVE-2020-10380 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | critical |
148558 | Google Chrome < 90.0.4430.72 多个漏洞 | Nessus | Windows | 2021/4/14 | 2022/5/10 | critical |
135401 | Google Chrome < 81.0.4044.92 多个漏洞 | Nessus | Windows | 2020/4/10 | 2023/4/25 | high |
232706 | PHP 8.1.x < 8.1.32 多个漏洞 | Nessus | CGI abuses | 2025/3/13 | 2025/5/26 | high |
133464 | Google Chrome < 80.0.3987.87 多个漏洞 | Nessus | MacOS X Local Security Checks | 2020/2/4 | 2022/4/27 | high |
175391 | Microsoft Word 产品 C2R 的安全更新(2023 年 5 月) | Nessus | Windows | 2023/5/11 | 2023/7/13 | high |
170030 | AlmaLinux 9 .NET 6.0 (ALSA-2023:0077) | Nessus | Alma Linux Local Security Checks | 2023/1/13 | 2023/9/7 | high |
70292 | WellinTech KingView ActiveX 多种任意文件覆盖漏洞 | Nessus | SCADA | 2013/10/3 | 2025/9/29 | medium |
161727 | Apache Shiro < 1.5.3 认证绕过漏洞 | Nessus | Misc. | 2022/6/1 | 2024/10/7 | critical |
191751 | Microsoft Edge for Android 信息泄露 (CVE-2024-26196) | Nessus | Mobile Devices | 2024/3/8 | 2025/10/1 | medium |
232705 | PHP 8.4.x < 8.4.5 多个漏洞 | Nessus | CGI abuses | 2025/3/13 | 2025/5/26 | high |
193470 | RHEL 9:mod_http2 (RHSA-2024:1872) | Nessus | Red Hat Local Security Checks | 2024/4/18 | 2025/3/6 | high |
148565 | Microsoft Edge (Chromium) < 89.0.774.77 多个漏洞 | Nessus | Windows | 2021/4/15 | 2021/11/30 | high |
213087 | Cleo LexiCom < 5.8.0.24 未经身份验证的任意命令执行漏洞 (CVE-2024-55956) | Nessus | CGI abuses | 2024/12/17 | 2025/1/23 | critical |
213293 | Cleo LexiCom < 5.8.0.21 不受限制的文件上传/下载 (CVE-2024-50623) | Nessus | CGI abuses | 2024/12/20 | 2024/12/21 | critical |
13855 | Microsoft Windows 已安装的热修复 | Nessus | Windows | 2004/7/30 | 2025/3/13 | info |
209664 | NuGet 程序包“BotSharp.Core”检测 | Nessus | Artificial Intelligence | 2024/10/25 | 2024/10/25 | info |
209665 | NuGet 程序包“OpenAI”检测 | Nessus | Artificial Intelligence | 2024/10/25 | 2024/10/25 | info |
208148 | NuGet 程序包“Microsoft.Recognizers.Text.NumberWithUnit”检测 | Nessus | Artificial Intelligence | 2024/10/4 | 2024/10/4 | info |
208149 | NuGet 程序包“Microsoft.ML.EntryPoints”检测 | Nessus | Artificial Intelligence | 2024/10/4 | 2024/10/4 | info |
208155 | NuGet 程序包“Microsoft.SemanticKernel.Core”检测 | Nessus | Artificial Intelligence | 2024/10/4 | 2024/10/4 | info |
208156 | NuGet 程序包“Microsoft.Bot.Builder.Dialogs.Declarative”检测 | Nessus | Artificial Intelligence | 2024/10/4 | 2024/10/4 | info |
208164 | NuGet 程序包“Microsoft.ML.Mkl.Redist”检测 | Nessus | Artificial Intelligence | 2024/10/4 | 2024/10/4 | info |
208166 | NuGet 程序包“Microsoft.Bot.Builder”检测 | Nessus | Artificial Intelligence | 2024/10/4 | 2024/10/4 | info |
208167 | NuGet 程序包“Microsoft.Recognizers.Text.Choice”检测 | Nessus | Artificial Intelligence | 2024/10/4 | 2024/10/4 | info |