160532 | Grandstream Networks UCM6200 系列 SQLi (SIP) | Nessus | Misc. | 2022/5/5 | 2023/4/25 | critical |
140428 | Internet Explorer 安全更新(2020 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2020/9/8 | 2023/4/25 | high |
135692 | RHEL 8:thunderbird (RHSA-2020: 1495) | Nessus | Red Hat Local Security Checks | 2020/4/16 | 2024/11/7 | critical |
135810 | Scientific Linux 安全更新:SL7.x x86_64 中的 firefox (20200407) | Nessus | Scientific Linux Local Security Checks | 2020/4/21 | 2022/12/6 | high |
135922 | Cisco IOS 和 IOS XE Software 拒绝服务漏洞 (cisco-sa-20180328-bfd) | Nessus | CISCO | 2020/4/23 | 2023/4/25 | high |
181344 | Microsoft Word 产品 C2R 多个漏洞的安全更新(2023 年 9 月) | Nessus | Windows | 2023/9/13 | 2024/6/24 | high |
186726 | RHEL 9:webkit2gtk3 (RHSA-2023:7715) | Nessus | Red Hat Local Security Checks | 2023/12/11 | 2024/2/28 | high |
186957 | Oracle Linux 8:webkit2gtk3 (ELSA-2023-7716) | Nessus | Oracle Linux Local Security Checks | 2023/12/15 | 2024/2/28 | high |
187132 | Google Chrome < 120.0.6099.130 漏洞 | Nessus | Windows | 2023/12/20 | 2024/5/6 | high |
182435 | ARM Mali GPU Kernel Driver < r43p0 内存访问不当 (CVE-2023-4211) | Nessus | Misc. | 2023/10/3 | 2023/10/5 | medium |
182853 | KB5031411: Windows Server 2008 安全更新(2023 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2023/10/10 | 2024/6/17 | critical |
176675 | Google Chrome < 114.0.5735.110 漏洞 | Nessus | Windows | 2023/6/5 | 2023/7/27 | high |
177246 | KB5027219: Windows 10 1607 版和 Windows Server 2016 安全更新(2023 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2023/6/13 | 2024/6/17 | critical |
173426 | RHEL 9:内核 (RHSA-2023: 1470) | Nessus | Red Hat Local Security Checks | 2023/3/27 | 2024/11/7 | high |
173456 | Oracle Linux 9:内核 (ELSA-2023-1470) | Nessus | Oracle Linux Local Security Checks | 2023/3/28 | 2024/11/2 | high |
173654 | Ubuntu 18.04 LTS:Linux 内核漏洞 (USN-5984-1) | Nessus | Ubuntu Local Security Checks | 2023/3/29 | 2024/8/27 | high |
173877 | RHEL 8:内核 (RHSA-2023: 1557) | Nessus | Red Hat Local Security Checks | 2023/4/5 | 2024/11/7 | high |
174479 | Google Chrome < 112.0.5615.137 多个漏洞 | Nessus | MacOS X Local Security Checks | 2023/4/19 | 2023/10/24 | critical |
156034 | Google Chrome < 96.0.4664.110 多个漏洞 | Nessus | MacOS X Local Security Checks | 2021/12/13 | 2023/4/25 | high |
156598 | OracleVM 3.4:kernel-uek (OVMSA-2022-0005) | Nessus | OracleVM Local Security Checks | 2022/1/11 | 2023/4/25 | high |
157039 | GLSA-202107-49:Chromium、Google Chrome:多个漏洞 | Nessus | Gentoo Local Security Checks | 2022/1/24 | 2022/1/26 | high |
157242 | macOS 11.x < 11.6.3 多个漏洞 (HT213055) | Nessus | MacOS X Local Security Checks | 2022/1/31 | 2024/5/28 | critical |
164154 | Google Chrome < 104.0.5112.101 多个漏洞 | Nessus | MacOS X Local Security Checks | 2022/8/16 | 2023/10/25 | high |
164273 | Debian DSA-5212-1:chromium - 安全更新 | Nessus | Debian Local Security Checks | 2022/8/18 | 2023/3/23 | high |
164815 | Debian DSA-5225-1:chromium - 安全更新 | Nessus | Debian Local Security Checks | 2022/9/7 | 2025/1/27 | critical |
165087 | Oracle Linux 6:内核 (ELSA-2022-9781) | Nessus | Oracle Linux Local Security Checks | 2022/9/14 | 2024/10/24 | high |
166630 | Google Chrome < 107.0.5304.87 漏洞 | Nessus | MacOS X Local Security Checks | 2022/10/27 | 2023/10/6 | high |
166704 | Debian DSA-5263-1:chromium - 安全更新 | Nessus | Debian Local Security Checks | 2022/10/30 | 2023/10/6 | high |
166749 | Microsoft Edge (Chromium) < 107.0.1418.26 漏洞 | Nessus | Windows | 2022/11/1 | 2023/10/6 | high |
166889 | D-Link 路由器未经认证的 RCE (CVE-2019-16920) | Nessus | CGI abuses | 2022/11/3 | 2023/8/10 | critical |
153630 | Google Chrome < 94.0.4606.61 漏洞 | Nessus | Windows | 2021/9/24 | 2023/4/25 | critical |
153666 | Microsoft Edge (Chromium) < 94.0.992.31 多个漏洞 | Nessus | Windows | 2021/9/24 | 2024/1/16 | critical |
171238 | Sophos SG UTM < 9.511 / 9.6 < 9.607 / 9.7 < 9.705 RCE (CVE-2020-25223) | Nessus | Firewalls | 2023/2/9 | 2023/2/9 | critical |
172032 | D-Link 路由器 RCE (CVE-2019-16057) | Nessus | CGI abuses | 2023/3/1 | 2024/11/21 | critical |
158200 | Debian DSA-5081-1:redis - 安全更新 | Nessus | Debian Local Security Checks | 2022/2/21 | 2023/4/25 | critical |
158203 | Debian DSA-5083-1:webkit2gtk - 安全更新 | Nessus | Debian Local Security Checks | 2022/2/21 | 2023/4/25 | high |
158248 | RHEL 8:kpatch-patch (RHSA-2022: 0590) | Nessus | Red Hat Local Security Checks | 2022/2/22 | 2024/11/7 | high |
158323 | RHEL 8:kernel-rt (RHSA-2022: 0629) | Nessus | Red Hat Local Security Checks | 2022/2/23 | 2024/11/7 | high |
158654 | Mozilla Firefox < 97.0.2 | Nessus | Windows | 2022/3/7 | 2023/4/25 | critical |
129781 | Cisco Small Business RV132W 和 RV134W 远程代码执行 (cisco-sa-20180207-rv13x) | Nessus | CISCO | 2019/10/10 | 2023/4/25 | critical |
130756 | Ubuntu 18.04 LTS:WebKitGTK+ 漏洞 (USN-4178-1) | Nessus | Ubuntu Local Security Checks | 2019/11/8 | 2024/8/27 | high |
131322 | Cisco IOS 软件智能安装 DoS (cisco-sa-20180328-smi) | Nessus | CISCO | 2019/11/27 | 2023/4/25 | high |
131324 | Cisco IOS 软件简单网络管理协议 GET MIB 对象 ID DoS (cisco-sa-20180328-snmp) | Nessus | CISCO | 2019/11/27 | 2023/4/25 | medium |
131325 | Cisco IOS 软件 Internet 密钥交换内存泄露 (cisco-sa-20180328-ike) | Nessus | CISCO | 2019/11/27 | 2023/4/25 | high |
135202 | Mozilla Firefox < 74.0.1 | Nessus | Windows | 2020/4/6 | 2023/4/25 | high |
135400 | Google Chrome < 81.0.4044.92 多个漏洞 | Nessus | MacOS X Local Security Checks | 2020/4/10 | 2023/4/25 | high |
103668 | Cisco IOS 软件 CIP 多个漏洞 (cisco-sa-20170927-cip) | Nessus | CISCO | 2017/10/5 | 2023/4/25 | high |
103783 | Cisco IOS 集群管理协议 Telnet 选项处理 RCE (cisco-sa-20170317-cmp)(破坏性检查) | Nessus | CISCO | 2017/10/11 | 2023/4/25 | critical |
103922 | Adobe Flash Player <= 27.0.0.159 类型混淆漏洞 (APSB17-32) | Nessus | Windows | 2017/10/18 | 2023/4/25 | high |
103924 | KB4049179:Adobe Flash Player 的安全更新(2017 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2017/10/18 | 2023/4/25 | high |