104486 | Debian DSA-4030-1:roundcube - 安全更新 | Nessus | Debian Local Security Checks | 2017/11/10 | 2021/11/30 | high |
108406 | Cisco 安全访问控制多个漏洞 (cisco-sa-20180307-acs1 / cisco-sa-20180307-acs2) | Nessus | CISCO | 2018/3/16 | 2023/4/25 | critical |
108881 | Cisco IOS XE 链路层发现协议缓冲区溢出漏洞 (cisco-sa-20180328-lldp) | Nessus | CISCO | 2018/4/6 | 2023/4/25 | high |
197073 | WhatsApp 桌面 < 0.3.9309 持久性跨站脚本 (CVE-2019-18426) | Nessus | Windows | 2024/5/15 | 2024/5/16 | high |
217548 | Linux Distros 未修补的漏洞: CVE-2011-3544 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | critical |
52755 | Adobe AIR < 2.6 不明内存损坏 (APSB11-05) | Nessus | Windows | 2011/3/22 | 2022/6/8 | high |
52969 | SuSE 10 安全更新:flash-player(ZYPP 修补程序编号 7391) | Nessus | SuSE Local Security Checks | 2011/3/25 | 2022/6/8 | high |
56719 | Fedora 16:java-1.6.0-openjdk-1.6.0.0-60.1.10.4.fc16 (2011-15020) (BEAST) | Nessus | Fedora Local Security Checks | 2011/11/7 | 2022/12/5 | critical |
56987 | Debian DSA-2356-1:openjdk-6 - 多个漏洞 (BEAST) | Nessus | Debian Local Security Checks | 2011/12/2 | 2022/12/5 | critical |
57188 | SuSE 10 安全更新:flash-player(ZYPP 修补程序编号 7398) | Nessus | SuSE Local Security Checks | 2011/12/13 | 2022/6/8 | high |
69569 | Amazon Linux AMI:java-1.6.0-openjdk (ALAS-2011-10) (BEAST) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2022/12/5 | critical |
195318 | Microsoft Edge (Chromium) < 124.0.2478.97 多个漏洞 | Nessus | Windows | 2024/5/10 | 2024/5/24 | critical |
195320 | Debian dsa-5687:chromium - 安全更新 | Nessus | Debian Local Security Checks | 2024/5/10 | 2024/6/18 | critical |
204917 | DLink DIR 信息泄露 (PT-2011-30) | Nessus | Web Servers | 2024/7/31 | 2025/3/19 | medium |
205563 | RHEL 8:kernel (RHSA-2024:5388) | Nessus | Red Hat Local Security Checks | 2024/8/15 | 2024/11/7 | high |
205770 | RHEL 9:kpatch-patch-5_14_0-427_13_1 (RHSA-2024:5523) | Nessus | Red Hat Local Security Checks | 2024/8/19 | 2024/11/8 | high |
186352 | Apache Kylin 2.3.x < 2.3.3 / 2.4.x < 2.4.2 / 2.5.x < 2.5.3 / 2.6.x < 2.6.6 / 3.x < 3.0.2 命令注入 (CVE-2020-1956) | Nessus | CGI abuses | 2023/11/28 | 2023/11/28 | high |
186359 | Tenda AC 路由器堆栈缓冲区溢出 (CVE-2021-31755) | Nessus | CGI abuses | 2023/11/28 | 2023/11/29 | critical |
186626 | macOS 14.x < 14.1.2 多个漏洞 (HT214032) | Nessus | MacOS X Local Security Checks | 2023/12/6 | 2024/6/14 | high |
175282 | Oracle Business Intelligence Enterprise Edition (OAS)(2020 年 10 月 CPU) | Nessus | Misc. | 2023/5/8 | 2023/8/4 | high |
161892 | Fortinet FortiOS < 6.0.14 / 6.2 < 6.2.10 / 6.4 < 6.4.8 / 7.0 < 7.0.3 任意文件下载漏洞 (FG-IR-21-201) | Nessus | Firewalls | 2022/6/6 | 2023/4/25 | high |
194908 | Mongo-Express < 0.54.0 RCE | Nessus | Misc. | 2024/5/2 | 2024/10/7 | critical |
148103 | Cisco IOS XE 软件 Web UI 命令注入 (cisco-sa-iosxe-webcmdinjsh-UFJxTgZD) | Nessus | CISCO | 2021/3/25 | 2024/11/13 | high |
149064 | Trend Micro OfficeScan 多个漏洞 (000263632) | Nessus | Windows | 2021/4/29 | 2023/4/25 | high |
149333 | macOS 11.x < 11.3.1 多个漏洞 (HT212335) | Nessus | MacOS X Local Security Checks | 2021/5/7 | 2024/5/28 | high |
154933 | Accellion File Transfer Appliance < 9_12_416 多个漏洞 | Nessus | CGI abuses | 2021/11/5 | 2023/4/25 | critical |
155305 | D-Link DIR-825 R1 设备 < 3.0.2 RCE (CVE-2020-29557) | Nessus | CGI abuses | 2021/11/12 | 2023/4/25 | critical |
155384 | RHEL 8:webkit2gtk3 (RHSA-2021: 4686) | Nessus | Red Hat Local Security Checks | 2021/11/17 | 2024/11/7 | high |
118920 | KB4467700:Windows Server 2008 的 2018 年 11 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2018/11/13 | 2024/6/17 | critical |
129396 | RHEL 7 : OpenShift Container Platform 4.1.18 (RHSA-2019:2860) | Nessus | Red Hat Local Security Checks | 2019/9/27 | 2024/11/6 | critical |
109087 | Cisco IOS DHCP 多个漏洞 | Nessus | CISCO | 2018/4/17 | 2023/4/25 | high |
109604 | KB4103712:Windows 7 和 Windows Server 2008 R2 的 2018 年 5 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2018/5/8 | 2024/10/11 | high |
150854 | Google Chrome < 91.0.4472.114 多个漏洞 | Nessus | Windows | 2021/6/17 | 2023/4/25 | high |
150868 | Microsoft Edge (Chromium) < 91.0.864.54 多个漏洞 | Nessus | Windows | 2021/6/18 | 2023/4/25 | high |
151425 | Apache Struts 2.0.0 < 2.5.26 可能出现远程代码执行漏洞 (S2-061) | Nessus | Misc. | 2021/7/6 | 2023/8/9 | critical |
146205 | Google Chrome < 88.0.4324.150 漏洞 | Nessus | MacOS X Local Security Checks | 2021/2/4 | 2023/4/25 | high |
138074 | Oracle WebLogic Server Java 对象反序列化 RCE (CVE-2020-2883) | Nessus | Web Servers | 2020/7/2 | 2025/7/14 | critical |
172582 | Zyxel USG 硬编码默认密码 (CVE-2020-29583) | Nessus | Firewalls | 2023/3/15 | 2023/3/16 | critical |
91708 | openSUSE 安全更新:flash-player (openSUSE-2016-743) | Nessus | SuSE Local Security Checks | 2016/6/20 | 2022/3/28 | critical |
91711 | RHEL 6:Flash 插件 (RHSA-2016:1238) | Nessus | Red Hat Local Security Checks | 2016/6/20 | 2025/4/15 | critical |
79137 | MS14-078:IME(日语)中的漏洞可允许权限提升 (2992719) | Nessus | Windows : Microsoft Bulletins | 2014/11/12 | 2023/4/25 | high |
33819 | Sun xVM VirtualBox < 1.6.4 本地权限升级 | Nessus | Windows | 2008/8/5 | 2023/4/25 | high |
57586 | SuSE 11.1 安全更新:Acrobat Reader(SAT 修补程序编号 5649) | Nessus | SuSE Local Security Checks | 2012/1/18 | 2022/6/8 | critical |
64917 | Flash Player for Mac <= 10.3.183.61 / 11.6.602.167 多种漏洞 (APSB13-08) | Nessus | MacOS X Local Security Checks | 2013/2/27 | 2024/9/17 | critical |
64918 | MS KB2819372:Internet Explorer 10 中 Adobe Flash Player 漏洞的更新 | Nessus | Windows | 2013/2/27 | 2024/9/17 | critical |
64924 | RHEL 5/6:flash-plugin (RHSA-2013:0574) | Nessus | Red Hat Local Security Checks | 2013/2/28 | 2024/11/4 | high |
59425 | Adobe AIR 3.x <= 3.2.0.2070 多种漏洞 (APSB12-14) | Nessus | Windows | 2012/6/9 | 2022/4/11 | high |
59426 | Flash Player <= 10.3.183.19 / 11.3.300.256 多种漏洞 (APSB12-14) | Nessus | Windows | 2012/6/9 | 2022/4/11 | high |
59428 | Flash Player for Mac <= 10.3.183.19 / 11.3.300.256 多种漏洞 (APSB12-14) | Nessus | MacOS X Local Security Checks | 2012/6/9 | 2022/3/29 | high |
51613 | SuSE 11.1 安全更新:Linux 内核(SAT 修补程序编号 3433/3436/3445) | Nessus | SuSE Local Security Checks | 2011/1/21 | 2023/5/14 | high |