73098 | Firefox ESR 24.x < 24.4 多种漏洞 | Nessus | Windows | 2014/3/19 | 2018/7/16 | high |
68965 | AIX 7.1 TL 0:infiniband (IV43562) | Nessus | AIX Local Security Checks | 2013/7/19 | 2023/4/21 | high |
105796 | ASP.NET Core 安全更新 2018 年 1 月 | Nessus | Windows | 2018/1/13 | 2022/4/7 | high |
68964 | AIX 7.1 TL 2:infiniband (IV43561) | Nessus | AIX Local Security Checks | 2013/7/19 | 2023/4/21 | high |
68967 | AIX 6.1 TL 6:infiniband (IV43582) | Nessus | AIX Local Security Checks | 2013/7/19 | 2023/4/21 | high |
69287 | AIX 7.1 TL 2:devices.common.IBM.ib.rte (U857552) | Nessus | AIX Local Security Checks | 2013/8/10 | 2021/1/4 | high |
69311 | AIX 7.1 / 7.1 TL 3:devices.common.IBM.ib.rte (U858349) | Nessus | AIX Local Security Checks | 2013/8/13 | 2021/1/4 | high |
68968 | AIX 7.1 TL 1:infiniband (IV43756) | Nessus | AIX Local Security Checks | 2013/7/19 | 2023/4/21 | high |
69286 | AIX 6.1 TL 8:devices.common.IBM.ib.rte (U855978) | Nessus | AIX Local Security Checks | 2013/8/10 | 2021/1/4 | high |
69308 | AIX 7.1 TL 1:devices.common.IBM.ib.rte (U855867) | Nessus | AIX Local Security Checks | 2013/8/13 | 2021/1/4 | high |
68966 | AIX 6.1 TL 8:infiniband (IV43580) | Nessus | AIX Local Security Checks | 2013/7/19 | 2023/4/21 | high |
68969 | AIX 6.1 TL 7:infiniband (IV43827) | Nessus | AIX Local Security Checks | 2013/7/19 | 2023/4/21 | high |
69351 | AIX 6.1 TL 6:devices.common.IBM.ib.rte (U857762) | Nessus | AIX Local Security Checks | 2013/8/15 | 2021/1/4 | high |
69353 | AIX 6.1 TL 7:devices.common.IBM.ib.rte (U859167) | Nessus | AIX Local Security Checks | 2013/8/15 | 2021/1/4 | high |
98548 | WP GDPR Compliance Plugin for WordPress < 1.4.3 多个漏洞 | Web App Scanning | Component Vulnerability | 2019/4/25 | 2023/3/14 | critical |
126257 | Ubuntu 16.04 LTS / 18.04 LTS:policykit-desktop-privileges 更新 (USN-4037-1) | Nessus | Ubuntu Local Security Checks | 2019/6/26 | 2024/8/27 | high |
122484 | MS16-136:SQL Server 的安全更新 (3199641)(无凭据检查) | Nessus | Windows | 2019/2/28 | 2022/4/11 | high |
74294 | Debian DSA-2945-1:chkrootkit - 安全更新 | Nessus | Debian Local Security Checks | 2014/6/4 | 2021/1/11 | low |
84113 | Scientific Linux 安全更新:SL7.x x86_64 中的 abrt | Nessus | Scientific Linux Local Security Checks | 2015/6/11 | 2021/1/14 | high |
84611 | Scientific Linux 安全更新:SL6.x i386/x86_64 中的 abrt | Nessus | Scientific Linux Local Security Checks | 2015/7/8 | 2021/1/14 | high |
128770 | Microsoft ASP.NET Core 的安全更新(2019 年 9 月) | Nessus | Windows | 2019/9/13 | 2022/4/11 | high |
102095 | 利用权限升级运行 SSH 命令 | Nessus | Settings | 2017/8/1 | 2018/10/2 | info |
114054 | Simple Membership Plugin For WordPress < 4.3.5 多个漏洞 | Web App Scanning | Component Vulnerability | 2023/10/5 | 2023/10/5 | critical |
60903 | Scientific Linux 安全更新:SL4.x i386/x86_64 中的 systemtap | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
91736 | openSUSE 安全更新:Linux 内核 (openSUSE-2016-753) | Nessus | SuSE Local Security Checks | 2016/6/22 | 2021/1/19 | critical |
74480 | Mandriva Linux 安全公告:chkrootkit (MDVSA-2014:122) | Nessus | Mandriva Local Security Checks | 2014/6/12 | 2021/1/6 | low |
83736 | Lenovo System Update < 5.06.0034 多种漏洞 | Nessus | Windows | 2015/5/21 | 2018/7/12 | high |
60904 | Scientific Linux 安全更新:SL5.x i386/x86_64 中的 systemtap | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
100506 | Oracle Linux 7:内核 (ELSA-2017-1308-1) | Nessus | Oracle Linux Local Security Checks | 2017/5/30 | 2021/1/14 | high |
100997 | Solaris 11:多个内核漏洞 | Nessus | Solaris Local Security Checks | 2017/6/22 | 2021/1/14 | high |
78313 | Amazon Linux AMI:chkrootkit (ALAS-2014-370) | Nessus | Amazon Linux Local Security Checks | 2014/10/12 | 2018/4/18 | low |
74500 | Fedora 20:chkrootkit-0.49-9.fc20 (2014-7071) | Nessus | Fedora Local Security Checks | 2014/6/13 | 2021/1/11 | low |
93445 | openSUSE 安全更新:Linux 内核 (openSUSE-2016-1076) | Nessus | SuSE Local Security Checks | 2016/9/13 | 2021/1/19 | critical |
87580 | Scientific Linux 安全更新:SL7.x x86_64 中的 abrt 和 libreport | Nessus | Scientific Linux Local Security Checks | 2015/12/22 | 2021/1/14 | medium |
103273 | GLSA-201709-05:chkrootkit:本地权限提升 | Nessus | Gentoo Local Security Checks | 2017/9/18 | 2021/1/11 | low |
74502 | Fedora 19:chkrootkit-0.49-9.fc19 (2014-7090) | Nessus | Fedora Local Security Checks | 2014/6/13 | 2021/1/11 | low |
93104 | openSUSE 安全更新:Linux 内核 (openSUSE-2016-1015) | Nessus | SuSE Local Security Checks | 2016/8/25 | 2021/1/19 | critical |
100586 | OracleVM 3.3:Unbreakable / 等 (OVMSA-2017-0112) | Nessus | OracleVM Local Security Checks | 2017/6/2 | 2021/1/4 | high |
230474 | Linux Distros 未修补的漏洞: CVE-2024-57885 | Nessus | Misc. | 2025/3/6 | 2025/9/1 | low |
57721 | GLSA-201201-15:ktsuss:权限升级 | Nessus | Gentoo Local Security Checks | 2012/1/30 | 2021/1/6 | critical |
84475 | Fedora 21:abrt-2.3.0-7.fc21 / gnome-abrt-1.0.0-3.fc21 / libreport-2.3.0-8.fc21 (2015-10193) | Nessus | Fedora Local Security Checks | 2015/7/1 | 2021/1/11 | high |
84609 | RHEL 6:abrt (RHSA-2015:1210) | Nessus | Red Hat Local Security Checks | 2015/7/8 | 2021/2/5 | high |
96188 | Debian DLA-772-1:linux 安全更新 | Nessus | Debian Local Security Checks | 2017/1/3 | 2021/1/11 | critical |
96517 | OracleVM 3.4:Unbreakable / 等 (OVMSA-2017-0004) | Nessus | OracleVM Local Security Checks | 2017/1/16 | 2021/1/4 | high |
100458 | Scientific Linux 安全更新:SL7.x x86_64 中的 kernel | Nessus | Scientific Linux Local Security Checks | 2017/5/26 | 2021/1/14 | high |
99756 | Solaris 10 (sparc):152649-02:dtappgather 任意目录创建本地权限提升 (EXTREMEPARR) | Nessus | Solaris Local Security Checks | 2017/5/1 | 2021/1/14 | high |
84077 | RHEL 7:abrt (RHSA-2015:1083) | Nessus | Red Hat Local Security Checks | 2015/6/10 | 2021/2/5 | high |
84312 | Fedora 22:abrt-2.6.0-1.fc22 / gnome-abrt-1.2.0-1.fc22 / libreport-2.6.0-1.fc22 / satyr-0.18-1.fc22 (2015-9886) | Nessus | Fedora Local Security Checks | 2015/6/22 | 2021/1/11 | high |
96518 | OracleVM 3.3:Unbreakable / 等 (OVMSA-2017-0005) | Nessus | OracleVM Local Security Checks | 2017/1/16 | 2021/1/4 | high |
42108 | MS09-052: Windows Media Player 中的漏洞可允许远程代码执行 (974112) | Nessus | Windows : Microsoft Bulletins | 2009/10/13 | 2020/8/5 | high |