78395 | Oracle 第三方修补程序更新:bash_2014_10_07 | Nessus | Solaris Local Security Checks | 2014/10/13 | 2022/12/5 | critical |
78771 | VMware vSphere Replication Bash 环境变量命令注入漏洞 (VMSA-2014-0010) (Shellshock) | Nessus | Misc. | 2014/10/31 | 2022/12/5 | critical |
79123 | McAfee Email Gateway GNU Bash 代码注入 (SB10085) (Shellshock) | Nessus | Misc. | 2014/11/11 | 2022/12/5 | critical |
82087 | Debian DLA-103-1:linux-2.6 安全更新 | Nessus | Debian Local Security Checks | 2015/3/26 | 2021/1/11 | medium |
87248 | Google Chrome < 47.0.2526.80 多种漏洞 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/12/8 | 2024/1/16 | critical |
87319 | SUSE SLED12 安全更新:flash-player (SUSE-SU-2015:2247-1) | Nessus | SuSE Local Security Checks | 2015/12/11 | 2021/1/6 | critical |
88514 | Oracle Solaris 第三方修补程序更新:bash (multiple_vulnerabilities_in_bash1) (Shellshock) | Nessus | Solaris Local Security Checks | 2016/2/2 | 2022/12/5 | critical |
92501 | Debian DLA-555-1:python-django 安全更新 | Nessus | Debian Local Security Checks | 2016/7/22 | 2021/1/11 | medium |
92686 | Fedora 24:python-django (2016-b7e31a0b9a) | Nessus | Fedora Local Security Checks | 2016/8/3 | 2021/1/11 | medium |
93964 | MS16-127:Adobe Flash Player 的安全更新 (3194343) | Nessus | Windows : Microsoft Bulletins | 2016/10/11 | 2019/11/14 | critical |
94154 | Ubuntu 12.04 LTS:linux-lts-trusty 漏洞 (USN-3105-2) (Dirty COW) | Nessus | Ubuntu Local Security Checks | 2016/10/20 | 2023/1/12 | high |
94155 | Ubuntu 16.04 LTS:Linux 内核漏洞 (USN-3106-1) | Nessus | Ubuntu Local Security Checks | 2016/10/20 | 2024/8/27 | high |
94158 | Ubuntu 16.04 LTS:Linux 内核 (Qualcomm Snapdragon) 漏洞 (USN-3106-4) | Nessus | Ubuntu Local Security Checks | 2016/10/20 | 2024/8/27 | high |
94230 | RHEL 7:内核 (RHSA-2016:2098) (Dirty COW) | Nessus | Red Hat Local Security Checks | 2016/10/24 | 2025/3/10 | high |
94248 | Scientific Linux 安全更新:SL7.x x86_64 中的内核 (Dirty COW) | Nessus | Scientific Linux Local Security Checks | 2016/10/25 | 2022/3/8 | high |
94292 | CentOS 6 : kernel (CESA-2016:2105) (Dirty COW) | Nessus | CentOS Local Security Checks | 2016/10/27 | 2022/3/8 | high |
94313 | RHEL 6:内核 (RHSA-2016:2105) (Dirty COW) | Nessus | Red Hat Local Security Checks | 2016/10/27 | 2025/3/10 | high |
94314 | RHEL 6:内核 (RHSA-2016:2106) | Nessus | Red Hat Local Security Checks | 2016/10/27 | 2025/3/10 | high |
94317 | RHEL 7:内核 (RHSA-2016:2118) | Nessus | Red Hat Local Security Checks | 2016/10/27 | 2025/3/10 | high |
94348 | RHEL 6:内核 (RHSA-2016:2120) | Nessus | Red Hat Local Security Checks | 2016/10/28 | 2025/3/10 | high |
94463 | RHEL 6:内核 (RHSA-2016:2133) | Nessus | Red Hat Local Security Checks | 2016/11/2 | 2025/3/10 | high |
94929 | OracleVM 3.2:Unbreakable / 等 (OVMSA-2016-0158) (Dirty COW) | Nessus | OracleVM Local Security Checks | 2016/11/17 | 2022/3/8 | high |
97306 | F5 网络 BIG-IP:Linux 权限提升漏洞 (K10558632) (Dirty COW) | Nessus | F5 Networks Local Security Checks | 2017/2/22 | 2022/3/8 | high |
145072 | Google Chrome < 88.0.4324.96 多个漏洞 | Nessus | MacOS X Local Security Checks | 2021/1/19 | 2024/1/30 | critical |
214963 | Mozilla Thunderbird < 128.7 | Nessus | MacOS X Local Security Checks | 2025/2/4 | 2025/2/7 | critical |
215228 | Oracle Linux 9:thunderbird (ELSA-2025-1184) | Nessus | Oracle Linux Local Security Checks | 2025/2/10 | 2025/3/6 | critical |
47710 | MS10-042: 帮助和支持中心内的漏洞可允许远程代码执行 (2229593) | Nessus | Windows : Microsoft Bulletins | 2010/7/13 | 2020/8/5 | high |
62493 | Scientific Linux 安全更新:SL5.x、SL6.x i386/x86_64 中的 thunderbird | Nessus | Scientific Linux Local Security Checks | 2012/10/11 | 2021/1/14 | critical |
64396 | Debian DSA-2615-1:libupnp4 - 多个漏洞 | Nessus | Debian Local Security Checks | 2013/2/4 | 2021/1/11 | critical |
64735 | Fedora 17:mediatomb-0.12.1-23.fc17 (2013-2352) | Nessus | Fedora Local Security Checks | 2013/2/21 | 2021/1/11 | critical |
66110 | Mandriva Linux 安全公告:libupnp (MDVSA-2013:098) | Nessus | Mandriva Local Security Checks | 2013/4/20 | 2021/1/6 | critical |
84629 | openSUSE 安全更新:flash-player (openSUSE-2015-473) | Nessus | SuSE Local Security Checks | 2015/7/9 | 2022/3/8 | critical |
87388 | FreeBSD:subversion -- 多种漏洞 (daadef86-a366-11e5-8b40-20cf30e32f6d) | Nessus | FreeBSD Local Security Checks | 2015/12/16 | 2021/1/6 | high |
89372 | Fedora 23:subversion-1.9.3-1.fc23 (2015-afdb0e8aaa) | Nessus | Fedora Local Security Checks | 2016/3/4 | 2021/1/11 | high |
90235 | FreeBSD:activemq -- 不安全的反序列化 (a258604d-f2aa-11e5-b4a9-ac220bdcec59) | Nessus | FreeBSD Local Security Checks | 2016/3/28 | 2021/1/4 | critical |
160637 | RHEL 8:thunderbird (RHSA-2022: 1730) | Nessus | Red Hat Local Security Checks | 2022/5/5 | 2024/11/7 | critical |
164847 | RHEL 9:thunderbird (RHSA-2022: 4589) | Nessus | Red Hat Local Security Checks | 2022/9/8 | 2024/11/7 | critical |
174675 | RHEL 8:java-11-openjdk (RHSA-2023: 1889) | Nessus | Red Hat Local Security Checks | 2023/4/24 | 2024/11/8 | high |
177525 | RHEL 9:内核 (RHSA-2023: 3723) | Nessus | Red Hat Local Security Checks | 2023/6/22 | 2025/3/6 | critical |
180243 | RHEL 9:kernel-rt (RHSA-2023: 4814) | Nessus | Red Hat Local Security Checks | 2023/8/29 | 2024/11/7 | critical |
200911 | Amazon Linux 2023:ecs-service-connect-agent (ALAS2023-2024-647) | Nessus | Amazon Linux Local Security Checks | 2024/6/24 | 2024/12/11 | high |
201295 | RHEL 9:qemu-kvm (RHSA-2024:4277) | Nessus | Red Hat Local Security Checks | 2024/7/2 | 2024/11/8 | high |
208561 | CentOS 7:java-1.8.0-ibm (RHSA-2022:0968) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | medium |
209556 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS:Go 漏洞 (USN-7081-1) | Nessus | Ubuntu Local Security Checks | 2024/10/23 | 2024/10/23 | high |
210570 | RHEL 8:go-toolset:rhel8 (RHSA-2024:6908) | Nessus | Red Hat Local Security Checks | 2024/11/8 | 2025/3/6 | high |
211563 | Oracle Linux 9:buildah (ELSA-2024-9097) | Nessus | Oracle Linux Local Security Checks | 2024/11/19 | 2024/11/19 | high |
221621 | Mozilla Firefox ESR < 115.21 | Nessus | MacOS X Local Security Checks | 2025/3/4 | 2025/4/3 | high |
226181 | Linux Distros 未修补的漏洞: CVE-2023-24531 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | critical |
232540 | Debian dsa-5876:thunderbird - 安全更新 | Nessus | Debian Local Security Checks | 2025/3/10 | 2025/4/3 | critical |
163286 | Oracle Linux 7 / 8:Unbreakable Enterprise 内核容器 (ELSA-2022-9612) | Nessus | Oracle Linux Local Security Checks | 2022/7/20 | 2024/10/22 | medium |