135472 | KB4550965:Windows 7 和 Windows 服务器 2008 R2 的 2020 年 4 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2020/4/14 | 2024/6/17 | high |
154987 | KB5007207:Windows 10 LTS 1507 安全更新(2021 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2021/11/9 | 2024/11/28 | high |
154995 | KB5007245:Windows Server 2012 安全更新(2021 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2021/11/9 | 2024/11/28 | high |
156878 | RHEL 8:kernel-rt (RHSA-2022:0176) | Nessus | Red Hat Local Security Checks | 2022/1/20 | 2024/11/7 | high |
156912 | RHEL 8:内核 (RHSA-2022:0188) | Nessus | Red Hat Local Security Checks | 2022/1/20 | 2025/3/6 | high |
156936 | Oracle Linux 8:内核 (ELSA-2022-0188) | Nessus | Oracle Linux Local Security Checks | 2022/1/21 | 2024/11/1 | high |
157796 | Rocky Linux 8kernel-rt (RLSA-2022:176) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2024/8/21 | high |
172135 | Ubuntu 18.04 LTS / 20.04 LTS:Linux 内核漏洞 (USN-5917-1) | Nessus | Ubuntu Local Security Checks | 2023/3/6 | 2024/8/27 | high |
177766 | RHEL 7:open-vm-tools (RHSA-2023: 3944) | Nessus | Red Hat Local Security Checks | 2023/6/29 | 2024/11/7 | low |
178048 | Rocky Linux 8open-vm-tools (RLSA-2023:3949) | Nessus | Rocky Linux Local Security Checks | 2023/7/8 | 2023/7/8 | low |
178505 | Amazon Linux 2:webkitgtk4 (ALAS-2023-2141) | Nessus | Amazon Linux Local Security Checks | 2023/7/20 | 2024/12/11 | high |
187653 | GLSA-202401-04:WebKitGTK+:多个漏洞 | Nessus | Gentoo Local Security Checks | 2024/1/5 | 2024/2/28 | critical |
191547 | JetBrains TeamCity 身份验证绕过漏洞 (CVE-2024-27198) | Nessus | Web Servers | 2024/3/5 | 2025/7/14 | critical |
60776 | Scientific Linux 安全更新:SL5.x (i386/x86_64) 中的 java-1.6.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2022/5/25 | high |
62593 | Oracle Java SE 多种漏洞(2012 年 10 月 CPU) | Nessus | Windows | 2012/10/17 | 2022/4/11 | critical |
65101 | Ubuntu 10.04 LTS:linux-lts-backport-maverick 漏洞 (USN-1083-1) | Nessus | Ubuntu Local Security Checks | 2013/3/9 | 2023/5/14 | critical |
65216 | MS13-022:Silverlight 中的漏洞可允许远程代码执行 (2814124) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/3/12 | 2022/5/25 | high |
68177 | Oracle Linux 6:内核 (ELSA-2011-0007) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/30 | high |
71946 | Adobe Acrobat < 10.1.9 / 11.0.6 多种漏洞 (APSB14-01) | Nessus | Windows | 2014/1/14 | 2024/5/31 | critical |
84809 | MS KB3079777:Internet Explorer 中 Adobe Flash Player 漏洞的更新 | Nessus | Windows | 2015/7/16 | 2022/4/22 | critical |
84876 | SUSE SLED11 安全更新:flash-player (SUSE-SU-2015:1258-1) | Nessus | SuSE Local Security Checks | 2015/7/20 | 2022/4/22 | critical |
89663 | VMware ESX / ESXi NFC 和第三方库多种漏洞 (VMSA-2013-0003)(远程检查) | Nessus | Misc. | 2016/3/4 | 2022/3/29 | critical |
208447 | Mozilla Firefox < 131.0.2 | Nessus | Windows | 2024/10/9 | 2024/12/6 | critical |
208448 | Mozilla Firefox ESR < 115.16.1 | Nessus | Windows | 2024/10/9 | 2024/12/6 | critical |
208684 | RHEL 9:firefox (RHSA-2024:7958) | Nessus | Red Hat Local Security Checks | 2024/10/10 | 2024/12/6 | critical |
208709 | Debian dla-3914:firefox-esr - 安全更新 | Nessus | Debian Local Security Checks | 2024/10/10 | 2024/10/18 | critical |
208730 | Mozilla Thunderbird < 131.0.1 | Nessus | Windows | 2024/10/11 | 2024/10/18 | critical |
208759 | Oracle Linux 8:firefox (ELSA-2024-7977) | Nessus | Oracle Linux Local Security Checks | 2024/10/11 | 2024/12/6 | critical |
208996 | RHEL 9:thunderbird (RHSA-2024:8026) | Nessus | Red Hat Local Security Checks | 2024/10/14 | 2024/10/17 | critical |
209112 | RHEL 8: thunderbird (RHSA-2024:8166) | Nessus | Red Hat Local Security Checks | 2024/10/16 | 2024/10/17 | critical |
210080 | Amazon Linux 2:firefox (ALASFIREFOX-2024-031) | Nessus | Amazon Linux Local Security Checks | 2024/11/1 | 2024/12/11 | critical |
210902 | RHEL 9:thunderbird (RHSA-2024:9552) | Nessus | Red Hat Local Security Checks | 2024/11/13 | 2024/11/13 | critical |
211578 | AlmaLinux 9:thunderbird (ALSA-2024:9552) | Nessus | Alma Linux Local Security Checks | 2024/11/19 | 2024/11/19 | critical |
213464 | BeyondTrust Remote Support (RS) <= 24.3.1 多个漏洞 | Nessus | CGI abuses | 2025/1/2 | 2025/2/18 | critical |
214136 | KB5049984:Windows 11 22H2 版/Windows Server 23H2 版安全更新(2025 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2025/1/14 | 2025/4/18 | critical |
232547 | RHEL 7:kernel-aarch64 (RHSA-2017:0372) | Nessus | Red Hat Local Security Checks | 2025/3/10 | 2025/3/10 | high |
245101 | Linux Distros 未修补的漏洞:CVE-2020-1938 | Nessus | Misc. | 2025/8/7 | 2025/8/7 | critical |
51911 | MS11-011:Windows 内核中的漏洞可允许权限提升 (2393802) | Nessus | Windows : Microsoft Bulletins | 2011/2/8 | 2023/10/11 | high |
53337 | JBoss Enterprise Application Platform“/jmx-console”认证绕过 | Nessus | Web Servers | 2011/4/8 | 2022/5/25 | medium |
240076 | Debian dla-4218:gir1.2-javascriptcoregtk-4.0 - 安全更新 | Nessus | Debian Local Security Checks | 2025/6/16 | 2025/6/16 | high |
240470 | Cisco Identity Services Engine (cisco-sa-ise-unauth-rce-ZAd2GnJ6) | Nessus | CISCO | 2025/6/25 | 2025/8/12 | critical |
240927 | Oracle Linux 10:tomcat9 (ELSA-2025-7494) | Nessus | Oracle Linux Local Security Checks | 2025/6/30 | 2025/6/30 | critical |
249047 | Linux Distros 未修补的漏洞:CVE-2025-24813 | Nessus | Misc. | 2025/8/12 | 2025/8/12 | critical |
45379 | Oracle Java SE 多种漏洞(2010 年 3 月 CPU) | Nessus | Windows | 2010/3/30 | 2022/5/25 | high |
249514 | Linux Distros 未修补的漏洞:CVE-2022-2294 | Nessus | Misc. | 2025/8/15 | 2025/8/15 | high |
207245 | Ubuntu 22.04 LTS:Linux 内核漏洞 (USN-7005-2) | Nessus | Ubuntu Local Security Checks | 2024/9/13 | 2024/9/13 | high |
233668 | Ubuntu Pro FIPS-updates 20.04 LTS:Linux kernel (FIPS) 漏洞 (USN-7393-1) | Nessus | Ubuntu Local Security Checks | 2025/4/1 | 2025/4/10 | critical |
57991 | RHEL 5/6:java-1.6.0-sun (RHSA-2012:0139) | Nessus | Red Hat Local Security Checks | 2012/2/17 | 2024/4/21 | critical |
58130 | Ubuntu 10.04 LTS / 10.10 / 11.04 / 11.10:openjdk-6 漏洞 (USN-1373-1) | Nessus | Ubuntu Local Security Checks | 2012/2/27 | 2022/3/8 | critical |
59674 | GLSA-201206-21:Adobe Flash Player:多种漏洞 | Nessus | Gentoo Local Security Checks | 2012/6/25 | 2022/3/29 | high |