66980 | RHEL 5 / 6:thunderbird (RHSA-2013:0982) | Nessus | Red Hat Local Security Checks | 2013/6/26 | 2024/11/4 | high |
66984 | Scientific Linux 安全更新:SL5.x、SL6.x i386/x86_64 中的 thunderbird | Nessus | Scientific Linux Local Security Checks | 2013/6/26 | 2022/3/29 | critical |
66990 | Thunderbird < 17.0.7 多种漏洞 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/6/26 | 2022/3/29 | critical |
66995 | Mozilla Thunderbird ESR 17.x < 17.0.7 多种漏洞 | Nessus | Windows | 2013/6/26 | 2022/3/29 | critical |
66996 | CentOS 5/6:firefox/xulrunner (CESA-2013:0981) | Nessus | CentOS Local Security Checks | 2013/6/27 | 2022/3/29 | critical |
67201 | Debian DSA-2720-1:icedove - 多个漏洞 | Nessus | Debian Local Security Checks | 2013/7/7 | 2022/3/29 | critical |
68487 | Oracle Linux 5:java-1.6.0-openjdk (ELSA-2012-0322) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
70183 | GLSA-201309-23:Mozilla 产品:多种漏洞 | Nessus | Gentoo Local Security Checks | 2013/9/28 | 2022/3/29 | critical |
73860 | GLSA-201405-04:Adobe Flash Player:多种漏洞 | Nessus | Gentoo Local Security Checks | 2014/5/5 | 2024/9/17 | critical |
75072 | openSUSE 安全更新:xulrunner (openSUSE-SU-2013:1143-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/29 | critical |
78441 | Flash Player <= 15.0.0.167 的多种漏洞 (APSB14-22) | Nessus | Windows | 2014/10/15 | 2022/5/25 | critical |
78444 | MS KB3001237:Internet Explorer 中 Adobe Flash Player 漏洞的更新 | Nessus | Windows | 2014/10/15 | 2022/5/25 | critical |
86433 | FreeBSD:flash -- 远程代码执行 (84147b46-e876-486d-b746-339ee45a8bb9) | Nessus | FreeBSD Local Security Checks | 2015/10/19 | 2022/3/8 | critical |
86442 | SUSE SLED11 安全更新:flash-player (SUSE-SU-2015:1771-1) | Nessus | SuSE Local Security Checks | 2015/10/19 | 2022/3/8 | high |
86862 | RHEL 5:flash-plugin (RHSA-2015:2024) | Nessus | Red Hat Local Security Checks | 2015/11/12 | 2024/11/4 | high |
90476 | openSUSE 安全更新:flash-player (openSUSE-2016-433) | Nessus | SuSE Local Security Checks | 2016/4/13 | 2022/3/8 | critical |
90490 | RHEL 5/6:Flash 插件 (RHSA-2016:0610) | Nessus | Red Hat Local Security Checks | 2016/4/13 | 2023/4/25 | critical |
95476 | Mozilla Firefox < 45.5.1 nsSMILTimeContainer.cpp SVG 动画 RCE | Nessus | Windows | 2016/12/2 | 2023/6/22 | high |
95666 | Debian DSA-3730-1:icedove - 安全更新 | Nessus | Debian Local Security Checks | 2016/12/12 | 2023/6/22 | critical |
95869 | Scientific Linux 安全更新:SL5.x、SL6.x、SL7.x i386/x86_64 中的 firefox | Nessus | Scientific Linux Local Security Checks | 2016/12/15 | 2023/6/22 | high |
96013 | Debian DLA-752-1:icedove 安全更新 | Nessus | Debian Local Security Checks | 2016/12/20 | 2023/6/22 | critical |
96276 | GLSA-201701-15:Mozilla Firefox、Thunderbird:多个漏洞 (SWEET32) | Nessus | Gentoo Local Security Checks | 2017/1/4 | 2023/6/22 | critical |
125816 | KB4503267:Windows 10 版本 1607 和 Windows Server 2016 的 2019 年 6 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2019/6/11 | 2025/5/21 | high |
125822 | KB4503286:Windows 10 版本 1803 的 2019 年 6 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2019/6/11 | 2025/5/21 | high |
125825 | KB4503293:Windows 10 版本 1903 的 2019 年 6 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2019/6/11 | 2025/5/21 | high |
141573 | Google Chrome < 86.0.4240.111 多个漏洞 | Nessus | Windows | 2020/10/20 | 2025/2/7 | critical |
142482 | Oracle Linux 7:freetype (ELSA-2020-4907) | Nessus | Oracle Linux Local Security Checks | 2020/11/5 | 2025/2/6 | critical |
142911 | Mozilla Firefox < 83.0 | Nessus | MacOS X Local Security Checks | 2020/11/17 | 2025/2/6 | critical |
144672 | Debian DSA-4824-1:chromium - 安全更新 | Nessus | Debian Local Security Checks | 2021/1/4 | 2024/1/31 | critical |
147265 | NewStart CGSL MAIN 6.02:freetype 漏洞 (NS-SA-2021-0061) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2025/2/6 | critical |
150430 | Google Chrome < 91.0.4472.101 多个漏洞 | Nessus | Windows | 2021/6/9 | 2022/4/7 | high |
157848 | SAP NetWeaver AS 同步失效漏洞 (ICMAD) | Nessus | Web Servers | 2022/2/9 | 2022/12/5 | critical |
159685 | KB5012599:Windows 10 20H2 / 21H1 / 21H2 版安全更新(2022 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2022/4/12 | 2024/11/28 | critical |
168872 | Apple iOS < 16.2 多个漏洞 (HT213530) | Nessus | Mobile Devices | 2022/12/16 | 2025/7/14 | critical |
173897 | Cacti 1.2.22 命令注入 (CVE-2022-46169) | Nessus | Web Servers | 2023/4/5 | 2025/7/14 | critical |
190238 | Fortinet Fortigate sslvpnd 中的越界写入 (FG-IR-24-015) | Nessus | Firewalls | 2024/2/8 | 2024/10/29 | critical |
19555 | HP OpenView 网络节点管理器多种脚本远程命令执行 | Nessus | CGI abuses | 2005/9/1 | 2023/4/25 | high |
210850 | KB5046612:Windows 10 版本 1607 / Windows Server 2016 安全更新(2024 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2024/11/12 | 2025/1/23 | critical |
210851 | KB5046617:Windows 11 版本 24H2 / Windows Server 2025 安全更新(2024 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2024/11/12 | 2025/1/23 | critical |
210863 | KB5046665:Windows 10 LTS 1507 安全更新(2024 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2024/11/12 | 2025/1/23 | high |
236788 | Fortinet FortiOS 和 FortiProxy 远程代码执行 (CVE-2024-21762) | Nessus | CGI abuses | 2025/5/15 | 2025/7/14 | critical |
236812 | Debian dsa-5920chromium - 安全更新 | Nessus | Debian Local Security Checks | 2025/5/16 | 2025/5/16 | medium |
53451 | Adobe Reader 9.x / 10.x 多种漏洞 (APSB11-08) | Nessus | Windows | 2011/4/15 | 2022/3/8 | high |
118153 | Google Chrome < 70.0.3538.67 多个漏洞 | Nessus | Windows | 2018/10/16 | 2023/4/25 | critical |
123644 | FreeBSD:Apache -- 多个漏洞 (cf2105c6-551b-11e9-b95c-b499baebfeaf) | Nessus | FreeBSD Local Security Checks | 2019/4/3 | 2022/12/6 | high |
123782 | SUSE SLED15 / SLES15 安全更新:apache2 (SUSE-SU-2019:0873-1) | Nessus | SuSE Local Security Checks | 2019/4/5 | 2023/4/25 | high |
123785 | SUSE SLES12 安全更新:apache2 (SUSE-SU-2019:0878-1) | Nessus | SuSE Local Security Checks | 2019/4/5 | 2023/4/25 | high |
123812 | Slackware 14.0 / 14.1 / 14.2 / 当前版本:httpd (SSA:2019-096-01) | Nessus | Slackware Local Security Checks | 2019/4/8 | 2022/12/6 | high |
124667 | RHEL 8 : httpd:2.4 (RHSA-2019:0980) | Nessus | Red Hat Local Security Checks | 2019/5/7 | 2024/11/6 | high |
125616 | RHEL 6 / 7 : Red Hat JBoss Core Services Apache HTTP Server 2.4.29 SP2 (RHSA-2019:1297) | Nessus | Red Hat Local Security Checks | 2019/5/31 | 2024/11/6 | high |