159243 | Ubuntu 18.04 LTS:Chromium 漏洞 (USN-5350-1) | Nessus | Ubuntu Local Security Checks | 2022/3/28 | 2024/8/29 | high |
159269 | Debian DSA-5110-1:chromium - 安全更新 | Nessus | Debian Local Security Checks | 2022/3/28 | 2023/11/3 | high |
193335 | PaperCut NG < 20.1.10/21.x < 21.2.14/22.x < 22.1.5/23.x < 23.0.7 多个漏洞 | Nessus | Windows | 2024/4/15 | 2025/1/24 | critical |
127903 | Adobe Acrobat < 2015.006.30499/2017.011.30144/2019.012.20036 多个漏洞 (APSB19-41) | Nessus | Windows | 2019/8/16 | 2024/11/20 | critical |
127904 | Adobe Reader < 2015.006.30499/2017.011.30144/2019.012.20036 多个漏洞 (APSB19-41) | Nessus | Windows | 2019/8/16 | 2024/11/20 | critical |
233721 | Amazon Linux 2:iptraf-ng (ALAS-2025-2810) | Nessus | Amazon Linux Local Security Checks | 2025/4/1 | 2025/4/1 | critical |
79839 | MS KB3008925:Internet Explorer 中 Adobe Flash Player 漏洞的更新 | Nessus | Windows | 2014/12/9 | 2022/4/22 | critical |
71806 | HP 数据保护多种漏洞 (HPSBMU02895 SSRT101253) | Nessus | Misc. | 2014/1/6 | 2022/4/11 | critical |
170099 | Mozilla Firefox < 109.0 | Nessus | Windows | 2023/1/17 | 2023/9/7 | high |
211602 | RockyLinux 8:webkit2gtk3 (RLSA-2024:9636) | Nessus | Rocky Linux Local Security Checks | 2024/11/19 | 2024/12/23 | critical |
228358 | Linux Distros 未修补的漏洞: CVE-2024-38559 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
73570 | Oracle Java SE 多种漏洞(2014 年 4 月 CPU) | Nessus | Windows | 2014/4/16 | 2024/12/19 | critical |
73868 | Debian DSA-2923-1:openjdk-7 - 安全更新 | Nessus | Debian Local Security Checks | 2014/5/6 | 2021/1/11 | critical |
76870 | AIX Java 公告:java_apr2014_advisory.asc | Nessus | AIX Local Security Checks | 2014/7/28 | 2023/4/21 | critical |
76900 | RHEL 7 : java-1.7.1-ibm (RHSA-2014:0705) | Nessus | Red Hat Local Security Checks | 2014/7/30 | 2025/4/15 | critical |
200060 | Microsoft Edge (Chromium) < 125.0.2535.85 多个漏洞 | Nessus | Windows | 2024/6/3 | 2025/1/1 | high |
173711 | Microsoft Edge (Chromium) < 111.0.1661.54 / 110.0.1587.78 多个漏洞 | Nessus | Windows | 2023/3/30 | 2023/5/23 | critical |
175371 | Mozilla Thunderbird < 102.11 | Nessus | Windows | 2023/5/10 | 2023/6/16 | high |
177371 | Progress MOVEit Transfer < 2020.1.10/2021.0.x < 2021.0.8/2021.1.x < 2021.1.6/2022.0.x < 2022.0.6/2022.1.x < 2022.1.7/2023.0.x < 2023.0.3 特权提升 | Nessus | Windows | 2023/6/16 | 2023/8/23 | critical |
207444 | Docker Desktop < 4.34.2 多个漏洞 | Nessus | Misc. | 2024/9/19 | 2024/10/31 | critical |
31800 | “root”帐户的默认密码 (dottie) | Nessus | Default Unix Accounts | 2008/4/11 | 2022/4/11 | critical |
42367 | “root”帐户的默认密码 (alpine) | Nessus | Default Unix Accounts | 2009/11/4 | 2022/4/11 | critical |
50602 | “mg3500”帐户的默认密码 (merlin) | Nessus | Default Unix Accounts | 2010/11/15 | 2022/4/7 | critical |
68959 | “root”帐户的默认密码 (dasdec1) | Nessus | Default Unix Accounts | 2013/7/18 | 2022/4/11 | critical |
227651 | Linux Distros 未修补的漏洞: CVE-2024-1077 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
190132 | Debian dsa-5617:chromium - 安全更新 | Nessus | Debian Local Security Checks | 2024/2/8 | 2025/1/24 | critical |
190143 | CentOS 8:firefox (CESA-2023: 3590) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | critical |
190149 | CentOS 8:thunderbird (CESA-2023: 3588) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | critical |
193346 | Debian dsa-5661:libapache2-mod-php8.2 - 安全更新 | Nessus | Debian Local Security Checks | 2024/4/16 | 2025/1/24 | critical |
211685 | RHEL 8:webkit2gtk3 (RHSA-2024:9680) | Nessus | Red Hat Local Security Checks | 2024/11/21 | 2025/3/11 | critical |
54986 | HP Intelligent Management Center TFTP 多个漏洞 | Nessus | Gain a shell remotely | 2011/6/7 | 2018/11/15 | critical |
99281 | Microsoft Windows Server 2003 R2 IIS 6.0 WebDAV PROPFIND 请求处理 RCE (EXPLODINGCAN) | Nessus | Web Servers | 2017/4/11 | 2023/4/25 | critical |
169894 | Ubuntu 20.04 LTS / 22.04 LTS:Linux 内核 kmsbd 多个漏洞 | Nessus | Ubuntu Local Security Checks | 2023/1/11 | 2023/1/12 | critical |
234279 | RHEL 8:firefox (RHSA-2025:3621) | Nessus | Red Hat Local Security Checks | 2025/4/13 | 2025/6/5 | high |
234759 | RHEL 9:thunderbird (RHSA-2025:4027) | Nessus | Red Hat Local Security Checks | 2025/4/23 | 2025/6/5 | high |
234765 | RHEL 8:thunderbird (RHSA-2025:4031) | Nessus | Red Hat Local Security Checks | 2025/4/23 | 2025/6/5 | high |
87164 | Debian DSA-3410-1:icedove - 安全更新 | Nessus | Debian Local Security Checks | 2015/12/2 | 2021/1/11 | critical |
184083 | Google Chrome < 119.0.6045.105 多个漏洞 | Nessus | Windows | 2023/10/31 | 2024/5/6 | high |
211671 | PHP 8.2.x < 8.2.26 多个漏洞 | Nessus | CGI abuses | 2024/11/21 | 2025/5/26 | critical |
206042 | Google Chrome < 128.0.6613.84 多个漏洞 | Nessus | MacOS X Local Security Checks | 2024/8/21 | 2024/11/28 | critical |
206043 | Google Chrome < 128.0.6613.84 多个漏洞 | Nessus | Windows | 2024/8/21 | 2024/11/28 | critical |
52006 | Fedora 14:java-1.6.0-openjdk-1.6.0.0-52.1.9.7.fc14 (2011-1645) | Nessus | Fedora Local Security Checks | 2011/2/17 | 2021/1/11 | critical |
179336 | Ivanti Endpoint Manager Mobile < 11.3 未经身份验证的远程 API 访问 (CVE-2023-35082) | Nessus | Misc. | 2023/8/3 | 2024/1/18 | critical |
197861 | Google Chrome < 125.0.6422.112 漏洞 | Nessus | Windows | 2024/5/23 | 2024/11/28 | critical |
200695 | Google Chrome < 126.0.6478.114 多个漏洞 | Nessus | Windows | 2024/6/18 | 2024/6/28 | high |
231604 | Linux Distros 未修补的漏洞: CVE-2024-6103 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
231689 | Linux Distros 未修补的漏洞: CVE-2024-6100 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
227745 | Linux Distros 未修补的漏洞: CVE-2024-0813 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
186047 | RHEL 8:pixman (RHSA-2023: 7403) | Nessus | Red Hat Local Security Checks | 2023/11/21 | 2024/11/7 | high |
197412 | GitLab 10.0 < 12.9.8/12.10 < 12.10.7/13.0 < 13.0.1 (CVE-2022-2826) | Nessus | CGI abuses | 2024/5/17 | 2024/5/17 | critical |