173481 | Ubuntu 22.04 LTS:Linux 内核 (HWE) 漏洞 (USN-5979-1) | Nessus | Ubuntu Local Security Checks | 2023/3/28 | 2024/8/27 | high |
174141 | Ubuntu 22.04 LTS:Linux 内核 (Intel IoTG) 漏洞 (USN-6004-1) | Nessus | Ubuntu Local Security Checks | 2023/4/12 | 2024/8/27 | high |
202467 | Microsoft Edge (Chromium) < 125.0.2535.67 多个漏洞 | Nessus | Windows | 2024/7/16 | 2024/11/28 | critical |
156625 | KB5009601:Windows Server 2008 安全更新(2022 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2022/1/11 | 2024/11/27 | high |
168181 | Google Chrome < 107.0.5304.121 漏洞 | Nessus | Windows | 2022/11/24 | 2023/9/20 | critical |
151664 | Exchange 安全更新(2021 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2021/7/15 | 2024/8/21 | high |
103699 | Apache Tomcat 9.0.0.M1 < 9.0.1 | Nessus | Web Servers | 2017/10/6 | 2024/5/23 | high |
57044 | Adobe Reader <= 10.1.1 / 9.4.6 U3D 内存损坏 (APSA11-04、APSB11-28、APSB11-30、APSB12-01) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2011/12/7 | 2022/6/8 | critical |
150357 | KB5003695:Windows Server 2008 安全更新(2021 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2021/6/8 | 2024/11/28 | critical |
150363 | KB5003697: Windows Server 2012 安全更新(2021 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2021/6/8 | 2024/11/28 | critical |
57483 | Adobe Acrobat < 10.1.2 / 9.5 多个漏洞 (APSB12-01) | Nessus | Windows | 2012/1/11 | 2024/5/31 | critical |
104247 | Oracle Linux 6 : tomcat6 (ELSA-2017-3080) | Nessus | Oracle Linux Local Security Checks | 2017/10/30 | 2024/11/1 | high |
106103 | MySQL Enterprise Monitor 3.3.x < 3.3.7.3306 / 3.4.x < 3.4.5.4248 / 4.0.x < 4.0.2.5168 多个漏洞(2018 年 1 月 CPU) | Nessus | CGI abuses | 2018/1/17 | 2023/4/25 | high |
109209 | Oracle WebCenter Sites 远程漏洞(2018 年 4 月 CPU) | Nessus | Windows | 2018/4/20 | 2023/4/25 | high |
127359 | NewStart CGSL MAIN 4.05:tomcat6 多个漏洞 (NS-SA-2019-0117) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2023/2/10 | high |
140192 | Citrix NetScaler 10.2.x 多个漏洞 (CTX276688) | Nessus | CGI abuses | 2020/9/2 | 2023/4/25 | medium |
136175 | Sophos XG Firewall - SQL 注入 | Nessus | Firewalls | 2020/4/30 | 2023/4/25 | critical |
83292 | MySQL Enterprise Monitor < 2.3.14 Apache Struts 多种漏洞 | Nessus | CGI abuses | 2015/5/8 | 2023/4/25 | critical |
117362 | Apache Struts 2.x < 2.3.15.1 Multiple Vulnerabilities (S2-016) (S2-017) | Nessus | Misc. | 2018/9/10 | 2023/4/25 | critical |
130463 | Google Chrome < 78.0.3904.87 多个漏洞 | Nessus | Windows | 2019/11/1 | 2022/12/5 | high |
133718 | Microsoft SQL 服务器的安全更新(无凭据检查)(2020 年 2 月) | Nessus | Windows | 2020/2/14 | 2024/9/18 | high |
182402 | GLSA-202309-17 : Chromium、Google Chrome、Microsoft Edge:多个漏洞 | Nessus | Gentoo Local Security Checks | 2023/9/30 | 2023/10/23 | critical |
164341 | Zimbra Collaboration Server 8.8.x < 8.8.15 Patch 33 / 9.0.0 < 9.0.0 Patch 26 多个漏洞 | Nessus | CGI abuses | 2022/8/23 | 2023/2/17 | critical |
173844 | RHEL 8:内核 (RHSA-2023: 1559) | Nessus | Red Hat Local Security Checks | 2023/4/4 | 2024/11/7 | high |
173926 | RHEL 8:kpatch-patch (RHSA-2023: 1666) | Nessus | Red Hat Local Security Checks | 2023/4/5 | 2024/11/7 | high |
166891 | D-Link 路由器 RCE (CVE-2021-45382) | Nessus | CGI abuses | 2022/11/3 | 2023/8/10 | critical |
196907 | Google Chrome < 124.0.6367.207 漏洞 | Nessus | MacOS X Local Security Checks | 2024/5/13 | 2024/5/24 | high |
228520 | Linux Distros 未修补的漏洞: CVE-2024-4761 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
201218 | Cisco NX-OS 软件 CLI 命令注入 (cisco-sa-nxos-cmd-injection-xD9OhyOP) | Nessus | CISCO | 2024/7/1 | 2025/2/27 | medium |
129719 | KB4519998:Windows 10 版本 1607 和 Windows Server 2016 的 2019 年 10 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2019/10/8 | 2023/3/8 | critical |
129721 | KB4520004:Windows 10 版本 1709 的 2019 年 10 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2019/10/8 | 2023/3/8 | high |
171440 | KB5022874: Windows Server 2008 R2 安全更新(2023 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2023/2/14 | 2024/6/17 | critical |
171451 | KB5022893: Windows Server 2008 安全更新(2023 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2023/2/14 | 2024/6/17 | critical |
66526 | Adobe ColdFusion 多种漏洞 (APSB13-03)(凭据检查) | Nessus | Windows | 2013/5/21 | 2023/4/25 | critical |
141553 | Solaris 10 (x86): 153075-01 | Nessus | Solaris Local Security Checks | 2020/10/20 | 2022/12/6 | critical |
141773 | Oracle Solaris 关键修补程序更新:oct2020_SRU11_4_24_75_2 | Nessus | Solaris Local Security Checks | 2020/10/21 | 2022/12/6 | critical |
148461 | KB5001337: Windows 10 版本 1909 / Windows Server 1909 安全更新(2021 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2021/4/13 | 2024/11/29 | critical |
240848 | Brocade Fabric OS 9.1.x < 9.1.1d7 RCE (BSA-2025-2930) | Nessus | Misc. | 2025/6/27 | 2025/6/28 | high |
141360 | Pulse Policy Secure < 9.1R8.2 (SA44588) | Nessus | Misc. | 2020/10/9 | 2023/4/25 | high |
228718 | Linux Distros 未修补的漏洞: CVE-2024-44308 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
241512 | D-Link DSL-2750B 设备 < 1.05 命令注入 (CVE-2016-20017) | Nessus | CGI abuses | 2025/7/8 | 2025/7/8 | critical |
66437 | RHEL 5 / 6:firefox (RHSA-2013:0820) | Nessus | Red Hat Local Security Checks | 2013/5/15 | 2023/4/25 | critical |
66460 | Scientific Linux 安全更新:SL5.x、SL6.x i386/x86_64 中的 firefox | Nessus | Scientific Linux Local Security Checks | 2013/5/16 | 2022/3/8 | critical |
153544 | VMware vCenter Server < 6.7 多个漏洞 (VMSA-2021-0020) | Nessus | Misc. | 2021/9/22 | 2023/6/30 | critical |
211921 | RHEL 8:webkit2gtk3 (RHSA-2024:10481) | Nessus | Red Hat Local Security Checks | 2024/11/27 | 2025/3/29 | medium |
211960 | Oracle Linux 9:webkit2gtk3 (ELSA-2024-10472) | Nessus | Oracle Linux Local Security Checks | 2024/11/28 | 2024/11/28 | medium |
58656 | MS12-024:Windows 中的漏洞可允许远程代码执行 (2653956) | Nessus | Windows : Microsoft Bulletins | 2012/4/11 | 2022/6/8 | high |
87386 | FreeBSD:java -- 多种漏洞 (a5934ba8-a376-11e5-85e9-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 2015/12/16 | 2022/3/8 | critical |
126071 | Mozilla Firefox ESR < 60.7.2 | Nessus | Windows | 2019/6/20 | 2023/4/25 | critical |
126072 | Mozilla Firefox < 67.0.4 | Nessus | Windows | 2019/6/20 | 2023/4/25 | critical |