133464 | Google Chrome < 80.0.3987.87 多个漏洞 | Nessus | MacOS X Local Security Checks | 2020/2/4 | 2022/4/27 | high |
175391 | Microsoft Word 产品 C2R 的安全更新(2023 年 5 月) | Nessus | Windows | 2023/5/11 | 2023/7/13 | high |
170030 | AlmaLinux 9 .NET 6.0 (ALSA-2023:0077) | Nessus | Alma Linux Local Security Checks | 2023/1/13 | 2023/9/7 | high |
70292 | WellinTech KingView ActiveX 多种任意文件覆盖漏洞 | Nessus | SCADA | 2013/10/3 | 2025/9/29 | medium |
161727 | Apache Shiro < 1.5.3 认证绕过漏洞 | Nessus | Misc. | 2022/6/1 | 2024/10/7 | critical |
191751 | Microsoft Edge for Android 信息泄露 (CVE-2024-26196) | Nessus | Mobile Devices | 2024/3/8 | 2025/10/1 | medium |
232705 | PHP 8.4.x < 8.4.5 多个漏洞 | Nessus | CGI abuses | 2025/3/13 | 2025/5/26 | high |
193470 | RHEL 9:mod_http2 (RHSA-2024:1872) | Nessus | Red Hat Local Security Checks | 2024/4/18 | 2025/3/6 | high |
148565 | Microsoft Edge (Chromium) < 89.0.774.77 多个漏洞 | Nessus | Windows | 2021/4/15 | 2021/11/30 | high |
213087 | Cleo LexiCom < 5.8.0.24 未经身份验证的任意命令执行漏洞 (CVE-2024-55956) | Nessus | CGI abuses | 2024/12/17 | 2025/1/23 | critical |
213293 | Cleo LexiCom < 5.8.0.21 不受限制的文件上传/下载 (CVE-2024-50623) | Nessus | CGI abuses | 2024/12/20 | 2024/12/21 | critical |
234097 | Juniper Junos OS 漏洞 (JSA96458) | Nessus | Junos Local Security Checks | 2025/4/9 | 2025/4/17 | high |
159536 | QNAP QTS/QuTS hero 信息泄露 (QSA-21-53) | Nessus | Misc. | 2022/4/6 | 2022/8/12 | high |
144507 | RHEL 7:openssl (RHSA-2020: 5641) | Nessus | Red Hat Local Security Checks | 2020/12/21 | 2024/11/8 | medium |
137657 | Intel 融合安全管理引擎 (CSME) 主动管理技术 (AMT) 多个漏洞 (INTEL-SA-00295) | Nessus | Windows | 2020/6/19 | 2025/9/29 | critical |
208162 | NuGet 程序包“Microsoft.Bot.Builder.AI.QnA”检测 | Nessus | Artificial Intelligence | 2024/10/4 | 2024/10/4 | info |
208171 | NuGet 程序包“Microsoft.ML.FastTree”检测 | Nessus | Artificial Intelligence | 2024/10/4 | 2024/10/4 | info |
208181 | NuGet 程序包“Microsoft.Bot.Builder.AI.Luis”检测 | Nessus | Artificial Intelligence | 2024/10/4 | 2024/10/4 | info |
208182 | NuGet 程序包“Microsoft.Data.Analysis”检测 | Nessus | Artificial Intelligence | 2024/10/4 | 2024/10/4 | info |
22869 | 软件枚举 (SSH) | Nessus | General | 2006/10/15 | 2025/3/26 | info |
62627 | Authentec UPEK Protector Suite 弱密码存储 | Nessus | Windows | 2012/10/18 | 2018/11/15 | low |
171013 | 扫描搜索设置 | Nessus | Settings | 2023/2/6 | 2023/2/6 | info |
57978 | Oracle WebCenter Content 默认管理凭据 | Nessus | CGI abuses | 2012/2/16 | 2022/4/11 | high |
177680 | Amazon Linux 2023yajl、yajl-devel (ALAS2023-2023-214) | Nessus | Amazon Linux Local Security Checks | 2023/6/28 | 2025/9/9 | high |
181133 | Amazon Linux 2023:amazon-ssm-agent (ALAS2023-2023-339) | Nessus | Amazon Linux Local Security Checks | 2023/9/8 | 2025/9/9 | medium |
182462 | Amazon Linux 2023:amazon-ssm-agent (ALAS2023-2023-373) | Nessus | Amazon Linux Local Security Checks | 2023/10/3 | 2025/9/9 | high |
17229 | NNTP Server 密码处理远程溢出 | Nessus | Gain a shell remotely | 2005/2/28 | 2017/3/21 | high |
207108 | GitLab 8.14 < 17.1.7/17.2 < 17.2.5/17.3 < 17.3.2 (CVE-2024-6678) | Nessus | CGI abuses | 2024/9/12 | 2024/10/7 | high |
207097 | GitLab 17.2 < 17.2.5 / 17.3 < 17.3.2 (CVE-2024-8311) | Nessus | CGI abuses | 2024/9/12 | 2024/10/4 | medium |
266024 | GitLab 11.10 < 18.2.7 / 18.3 < 18.3.3 / 18.4 < 18.4.1 (CVE-2025-8014) | Nessus | CGI abuses | 2025/9/27 | 2025/10/3 | high |
167610 | RHEL 9:mutt (RHSA-2022: 8219) | Nessus | Red Hat Local Security Checks | 2022/11/16 | 2024/11/7 | medium |
166271 | RHEL 8:samba (RHSA-2022: 7056) | Nessus | Red Hat Local Security Checks | 2022/10/19 | 2024/11/7 | medium |
226969 | Linux Distros 未修补的漏洞:CVE-2023-3291 | Nessus | Misc. | 2025/3/5 | 2025/8/31 | low |
136118 | RHEL 8:glibc (RHSA-2020: 1828) | Nessus | Red Hat Local Security Checks | 2020/4/29 | 2024/11/7 | low |
144929 | Cisco Webex Teams 共享文件操控漏洞 (cisco-sa-webex-teams-7ZMcXG99) | Nessus | Windows | 2021/1/13 | 2024/11/5 | medium |
148224 | RHEL 7 / 8:OpenShift Container Platform 4.7.4 (RHSA-2021: 0958) | Nessus | Red Hat Local Security Checks | 2021/3/30 | 2024/11/7 | medium |
149691 | RHEL 8:qt5-qtbase (RHSA-2021: 1756) | Nessus | Red Hat Local Security Checks | 2021/5/19 | 2024/11/7 | medium |
149739 | CentOS 8:qt5-qtbase (CESA-2021: 1756) | Nessus | CentOS Local Security Checks | 2021/5/19 | 2021/6/2 | medium |
148807 | RHEL 8:389-ds: 1.4 (RHSA-2021: 1258) | Nessus | Red Hat Local Security Checks | 2021/4/19 | 2024/11/7 | medium |
149910 | Oracle Linux 8:spice (ELSA-2021-1924) | Nessus | Oracle Linux Local Security Checks | 2021/5/26 | 2024/10/22 | medium |
152981 | Oracle Linux 7:hivex (ELSA-2021-3338) | Nessus | Oracle Linux Local Security Checks | 2021/9/2 | 2024/11/1 | medium |
151862 | RHEL 8:内核 (RHSA-2021: 2722) | Nessus | Red Hat Local Security Checks | 2021/7/21 | 2024/11/7 | high |
150381 | RHEL 7:389-ds-base (RHSA-2021: 2323) | Nessus | Red Hat Local Security Checks | 2021/6/9 | 2024/11/7 | medium |
146210 | RHEL 7:flatpak (RHSA-2021: 0411) | Nessus | Red Hat Local Security Checks | 2021/2/4 | 2024/11/7 | high |
148556 | Oracle Linux 8:libldb (ELSA-2021-1197) | Nessus | Oracle Linux Local Security Checks | 2021/4/14 | 2024/10/22 | high |
148686 | CentOS 8:libldb (CESA-2021: 1197) | Nessus | CentOS Local Security Checks | 2021/4/15 | 2021/5/21 | high |
223973 | Linux Distros 未修补的漏洞: CVE-2021-3984 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | high |
151432 | Oracle Linux 7:linuxptp (ELSA-2021-2658) | Nessus | Oracle Linux Local Security Checks | 2021/7/7 | 2024/10/23 | high |
164127 | RHEL 8:Red Hat OpenStack Platform 16.2 (collectd-libpod-stats) (RHSA-2022: 6062) | Nessus | Red Hat Local Security Checks | 2022/8/15 | 2024/11/8 | high |
164874 | RHEL 9:rsyslog (RHSA-2022: 4795) | Nessus | Red Hat Local Security Checks | 2022/9/8 | 2024/11/7 | high |