50562 | Adobe Flash Media Server < 3.0.7 / 3.5.5 / 4.0.1 多个漏洞 (APSB10-27) | Nessus | Misc. | 2010/11/11 | 2022/4/11 | critical |
50602 | “mg3500”帐户的默认密码 (merlin) | Nessus | Default Unix Accounts | 2010/11/15 | 2022/4/7 | critical |
48298 | Adobe Flash Media Server < 3.0.6 / 3.5.4 多种漏洞 (APSB10-19) | Nessus | Misc. | 2010/8/11 | 2022/4/11 | critical |
49126 | GLSA-201009-05:Adobe Reader:多个漏洞 | Nessus | Gentoo Local Security Checks | 2010/9/8 | 2022/6/8 | critical |
46697 | HP-UX PHNE_41021:运行 ONCplus rpc.pcnfsd 的 HP-UX、远程拒绝服务 (DoS)、权限提升(HPSBUX02523 SSRT100036 修订版 2) | Nessus | HP-UX Local Security Checks | 2010/5/24 | 2021/1/11 | critical |
46740 | Apache Axis2 默认凭据 | Nessus | CGI abuses | 2010/5/27 | 2024/6/5 | critical |
51532 | GLSA-201101-02 : Tor:基于堆的远程缓冲区溢出 | Nessus | Gentoo Local Security Checks | 2011/1/17 | 2021/1/6 | critical |
51561 | RHEL 4 / 5:java-1.4.2-ibm (RHSA-2011:0152) | Nessus | Red Hat Local Security Checks | 2011/1/18 | 2021/1/14 | critical |
247262 | Linux Distros 未修补的漏洞: CVE-2019-11683 | Nessus | Misc. | 2025/8/10 | 2025/8/10 | critical |
246717 | Linux Distros 未修补的漏洞:CVE-2018-12714 | Nessus | Misc. | 2025/8/9 | 2025/8/9 | critical |
251357 | Linux Distros 未修补的漏洞:CVE-2023-51385 | Nessus | Misc. | 2025/8/18 | 2025/9/2 | medium |
25172 | Trend Micro ServerProtect EarthAgent RPC 请求远程缓冲区溢出 | Nessus | Windows | 2007/5/9 | 2018/11/15 | critical |
25118 | MERCUR Messaging IMAP Server NTLM 认证 NTLMSSP 参数远程溢出 | Nessus | Gain a shell remotely | 2007/4/30 | 2018/7/14 | critical |
251239 | Debian dsa-5978 : gir1.2-javascriptcoregtk-4.0 - 安全更新 | Nessus | Debian Local Security Checks | 2025/8/18 | 2025/8/18 | high |
251240 | Debian dla-4274:libmbedcrypto3 - 安全更新 | Nessus | Debian Local Security Checks | 2025/8/18 | 2025/8/30 | critical |
25147 | LiveData 服务器多个远程漏洞 | Nessus | SCADA | 2007/5/3 | 2025/7/14 | critical |
251658 | Linux Distros 未修补的漏洞:CVE-2022-2274 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | critical |
53598 | CentOS 4 / 5:firefox (CESA-2011:0471) | Nessus | CentOS Local Security Checks | 2011/5/2 | 2021/1/4 | critical |
53600 | CentOS 4:seamonkey (CESA-2011:0473) | Nessus | CentOS Local Security Checks | 2011/5/2 | 2021/1/4 | critical |
53616 | Mandriva Linux 安全公告:firefox (MDVSA-2011:079) | Nessus | Mandriva Local Security Checks | 2011/5/2 | 2021/1/6 | critical |
53625 | IBM Tivoli Directory Server 漏洞(凭据检查) | Nessus | Windows | 2011/5/2 | 2018/11/15 | critical |
53662 | openSUSE 安全更新:java-1_6_0-openjdk (openSUSE-SU-2010:0957-1) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2021/1/14 | critical |
53536 | Novell File Reporter Agent XML 标签处理缓冲区溢出 | Nessus | Windows | 2011/4/22 | 2018/11/15 | critical |
53539 | RHEL 4:Satellite Server 中的 Sun Java Runtime (RHSA-2009:1662) | Nessus | Red Hat Local Security Checks | 2011/4/23 | 2021/1/14 | critical |
53549 | Ecava IntegraXor < 3.60.4050 不明 SQL 注入 | Nessus | SCADA | 2011/4/25 | 2025/7/14 | critical |
53555 | Fedora 14:krb5-1.8.2-10.fc14 (2011-5345) | Nessus | Fedora Local Security Checks | 2011/4/26 | 2021/1/11 | critical |
53580 | RHEL 6:firefox (RHSA-2011:0471) | Nessus | Red Hat Local Security Checks | 2011/4/29 | 2025/4/14 | high |
53582 | RHEL 4:seamonkey (RHSA-2011:0473) | Nessus | Red Hat Local Security Checks | 2011/4/29 | 2024/4/27 | critical |
53583 | RHEL 4 / 5:thunderbird (RHSA-2011:0474) | Nessus | Red Hat Local Security Checks | 2011/4/29 | 2021/1/14 | critical |
53319 | SuSE 10 安全更新:wireshark(ZYPP 修补程序编号 7439) | Nessus | SuSE Local Security Checks | 2011/4/7 | 2021/1/19 | critical |
53467 | Fedora 15:krb5-1.9-7.fc15 (2011-5333) | Nessus | Fedora Local Security Checks | 2011/4/18 | 2021/1/11 | critical |
52701 | RHEL 6 : java-1.6.0-ibm (RHSA-2011:0357) | Nessus | Red Hat Local Security Checks | 2011/3/17 | 2025/4/14 | critical |
52702 | SuSE9 安全更新:IBM Java(YOU 修补程序编号 12683) | Nessus | SuSE Local Security Checks | 2011/3/17 | 2021/1/14 | critical |
213437 | Couchbase 2.x < 7.2.5 越界 | Nessus | Databases | 2024/12/30 | 2025/6/13 | high |
213534 | Google Chrome < 131.0.6778.264 漏洞 | Nessus | Windows | 2025/1/7 | 2025/2/12 | high |
213627 | RHEL 9: thunderbird (RHSA-2025:0147) | Nessus | Red Hat Local Security Checks | 2025/1/9 | 2025/6/5 | high |
213632 | Mozilla Thunderbird < 134.0 | Nessus | MacOS X Local Security Checks | 2025/1/9 | 2025/1/16 | medium |
214343 | Ivanti Endpoint Manager 2022 SU6 - 2025 年 1 月安全更新 | Nessus | Windows | 2025/1/17 | 2025/7/8 | high |
214376 | AlmaLinux 8:.NET 8.0 (ALSA-2025:0381) | Nessus | Alma Linux Local Security Checks | 2025/1/18 | 2025/3/13 | high |
214419 | RHEL 9:.NET 8.0 (RHSA-2025:0532) | Nessus | Red Hat Local Security Checks | 2025/1/21 | 2025/6/5 | high |
214434 | RHEL 8:grafana (RHSA-2025:0401) | Nessus | Red Hat Local Security Checks | 2025/1/21 | 2025/6/5 | critical |
214525 | AlmaLinux 8:redis:6 (ALSA-2025:0595) | Nessus | Alma Linux Local Security Checks | 2025/1/23 | 2025/9/8 | critical |
214124 | KB5050009:Windows 11 24H2 版/Windows Server 2025 版安全更新(2025 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2025/1/14 | 2025/4/18 | critical |
214129 | KB5050061:Windows Server 2008 安全更新(2025 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2025/1/14 | 2025/2/14 | high |
214135 | KB5050048:Windows Server 2012 R2 安全更新(2025 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2025/1/14 | 2025/4/18 | high |
214138 | Google Chrome < 132.0.6834.83 多个漏洞 | Nessus | Windows | 2025/1/14 | 2025/4/22 | high |
214274 | Microsoft .NET Framework 的安全更新(2025 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2025/1/16 | 2025/4/9 | high |
214278 | RHEL 8:.NET 8.0 (RHSA-2025:0381) | Nessus | Red Hat Local Security Checks | 2025/1/16 | 2025/6/5 | high |
214322 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS:Apache Commons BCEL 漏洞 (USN-7208-1) | Nessus | Ubuntu Local Security Checks | 2025/1/17 | 2025/1/17 | critical |
214013 | Mozilla Thunderbird < 128.6 | Nessus | Windows | 2025/1/13 | 2025/1/31 | high |