55077 | USN-1119-1:linux-ti-omap4 漏洞 | Nessus | Ubuntu Local Security Checks | 2011/6/13 | 2023/5/14 | high |
75246 | openSUSE 安全更新:Flash-player (openSUSE-SU-2014:0197-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2024/9/17 | critical |
97729 | MS17-006:Internet Explorer 累积安全更新 (4013073) | Nessus | Windows : Microsoft Bulletins | 2017/3/14 | 2022/5/25 | high |
125739 | Amazon Linux AMI:exim (ALAS-2019-1221) | Nessus | Amazon Linux Local Security Checks | 2019/6/7 | 2022/12/6 | critical |
125742 | Debian DSA-4456-1:exim4 - 安全更新 | Nessus | Debian Local Security Checks | 2019/6/7 | 2022/12/6 | critical |
125751 | GLSA-201906-01:Exim:远程命令执行 | Nessus | Gentoo Local Security Checks | 2019/6/7 | 2022/12/6 | critical |
127897 | Pulse Secure Pulse Connect Secure SSL VPN 未经身份验证的路径遍历 (CVE-2019-11510) | Nessus | CGI abuses | 2019/8/16 | 2025/7/14 | critical |
132752 | Citrix ADC 和 Citrix NetScaler 网关任意代码执行 (CTX267027)(直接检查) | Nessus | CGI abuses | 2020/1/9 | 2025/7/14 | critical |
143274 | Drupal 7.x < 7.75 / 8.x < 8.8.12 / 8.9.x < 8.9.10 / 9.0.x < 9.0.9 多个漏洞 (SA-CORE-2020-013) | Nessus | CGI abuses | 2020/11/27 | 2022/8/29 | high |
144803 | Amazon Linux 2:php-pear (ALAS-2021-1584) | Nessus | Amazon Linux Local Security Checks | 2021/1/7 | 2024/12/11 | high |
145000 | Amazon Linux AMI:php7-pear (ALAS-2021-1466) | Nessus | Amazon Linux Local Security Checks | 2021/1/14 | 2024/12/11 | high |
145432 | GLSA-202101-23 : PEAR Archive_Tar:目录遍历 | Nessus | Gentoo Local Security Checks | 2021/1/26 | 2022/8/30 | high |
124172 | Cisco ASA Web 界面 DoS (cisco-sa-20180606-asaftd) | Nessus | CISCO | 2019/4/19 | 2024/7/26 | high |
126572 | KB4507450:Windows 10 版本 1703 的 2019 年 7 月安全更新 (SWAPGS) | Nessus | Windows : Microsoft Bulletins | 2019/7/9 | 2022/5/25 | high |
126573 | KB4507461:Windows Server 2008 的 2019 年 7 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2019/7/9 | 2024/6/17 | high |
126575 | KB4507455:Windows 10 版本 1709 的 2019 年 7 月安全更新 (SWAPGS) | Nessus | Windows : Microsoft Bulletins | 2019/7/9 | 2022/5/25 | high |
138895 | Cisco Firepower 威胁防御软件 Web 服务只读路径遍历漏洞 (cisco-sa-asaftd-ro-path-KJuQhB86) | Nessus | CISCO | 2020/7/24 | 2023/4/25 | high |
139064 | Cisco 自适应安全设备软件和 Firepower 威胁防御软件 Web 服务只读路径遍历漏洞 (cisco-sa-asaftd-ro-path-KJuQhB86) | Nessus | CISCO | 2020/7/29 | 2023/4/25 | high |
139457 | vBulletin CVE-2019-16759 绕过远程代码执行 (CVE-2020-17496)(直接检查) | Nessus | CGI abuses | 2020/8/10 | 2025/5/14 | critical |
140193 | WordPress 插件“Duplicator”目录遍历 (CVE-2020-11738) | Nessus | CGI abuses | 2020/9/2 | 2025/7/14 | high |
148894 | Oracle Database Server 多个漏洞(2021 年 4 月 CPU) | Nessus | Databases | 2021/4/21 | 2025/1/24 | high |
126578 | KB4507464:Windows Server 2012 的 2019 年 7 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2019/7/9 | 2024/6/17 | critical |
174110 | KB5025234:Windows 10 LTS 1507 安全更新(2023 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2023/4/11 | 2024/6/17 | critical |
107149 | Exim < 4.90.1 缓冲区溢出 RCE 漏洞 | Nessus | SMTP problems | 2018/3/6 | 2022/12/5 | critical |
153429 | macOS 11.x < 11.6 (HT212804) | Nessus | MacOS X Local Security Checks | 2021/9/16 | 2024/5/28 | high |
153434 | Apple iOS < 14.8 多个漏洞 (HT212807) | Nessus | Mobile Devices | 2021/9/16 | 2025/7/14 | critical |
86731 | openSUSE 安全更新:java-1_8_0-openjdk (openSUSE-2015-696) | Nessus | SuSE Local Security Checks | 2015/11/5 | 2022/3/8 | critical |
90206 | Debian DSA-3531-1:chromium 浏览器 - 安全更新 | Nessus | Debian Local Security Checks | 2016/3/28 | 2024/6/18 | high |
90289 | FreeBSD:chromium -- 多种漏洞 (8be8ca39-ae70-4422-bf1a-d8fae6911c5e) | Nessus | FreeBSD Local Security Checks | 2016/4/1 | 2022/6/8 | high |
177235 | KB5027225:Windows Server 2022 / Azure Stack HCI 22H2 安全更新(2023 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2023/6/13 | 2024/7/8 | critical |
164071 | Palo Alto Networks PAN-OS 8.1.x < 8.1.23-h1 / 9.0.x < 9.0.16-h3 / 9.1.x < 9.1.14-h4 / 10.0.x < 10.0.11-h1 / 10.1.x < 10.1.6-h6 / 10.2.x < 10.2.2-h2 漏洞 | Nessus | Palo Alto Local Security Checks | 2022/8/11 | 2024/4/11 | high |
181842 | Apple iOS < 17.0.1 多个漏洞 (HT213926) | Nessus | Mobile Devices | 2023/9/25 | 2025/7/14 | high |
188068 | Atlassian Confluence < 8.5.4 RCE (CONFSERVER-93833) | Nessus | CGI abuses | 2024/1/16 | 2024/6/5 | critical |
181313 | KB5030217: Windows 11 21H2 版的安全更新(2023 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2023/9/12 | 2024/6/17 | high |
94318 | RHEL 5 / 6:Flash 插件 (RHSA-2016:2119) | Nessus | Red Hat Local Security Checks | 2016/10/27 | 2022/3/8 | high |
94335 | Adobe Flash Player for Mac <= 23.0.0.185 Arbitrary Code Execution (APSB16-36) | Nessus | MacOS X Local Security Checks | 2016/10/27 | 2022/3/8 | high |
94633 | MS16-132:Microsoft Graphics Component 的安全更新 (3199120) | Nessus | Windows : Microsoft Bulletins | 2016/11/8 | 2022/5/25 | high |
119585 | KB4471323:Windows 10 的 2018 年 12 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2018/12/11 | 2025/4/8 | critical |
119588 | KB4471327:Windows 10 版本 1703 的 2018 年 12 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2018/12/11 | 2025/4/8 | critical |
119591 | KB4471332:Windows 10 版本 1809 和 Windows Server 2019 的 2018 年 12 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2018/12/11 | 2025/4/8 | critical |
132865 | KB4534306: Windows 10 的 2020 年 1 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2020/1/14 | 2022/12/5 | critical |
159925 | GitLab 11.9 < 13.8.8 / 13.9 < 13.9.6 / 13.10 < 13.10.3 (CVE-2021-22205) | Nessus | CGI abuses | 2022/4/20 | 2024/10/23 | critical |
137373 | Debian DSA-4700-1:roundcube - 安全更新 | Nessus | Debian Local Security Checks | 2020/6/12 | 2024/6/26 | medium |
148690 | Ubuntu 18.04 LTS / 20.04 LTS:Linux 内核漏洞 (USN-4917-1) | Nessus | Ubuntu Local Security Checks | 2021/4/16 | 2024/8/28 | high |
148691 | Ubuntu 16.04 LTS / 18.04 LTS:Linux 内核漏洞 (USN-4916-1) | Nessus | Ubuntu Local Security Checks | 2021/4/16 | 2024/8/27 | high |
153829 | Google Chrome < 94.0.4606.71 多个漏洞 | Nessus | Windows | 2021/10/1 | 2023/4/25 | high |
153839 | Microsoft Edge (Chromium) < 94.0.992.38 多个漏洞 | Nessus | Windows | 2021/10/1 | 2023/4/25 | high |
66029 | RHEL 5 / 6:java-1.7.0-oracle (RHSA-2013:0757) | Nessus | Red Hat Local Security Checks | 2013/4/19 | 2022/5/25 | critical |
66439 | RHEL 5 / 6:java-1.7.0-ibm (RHSA-2013:0822) | Nessus | Red Hat Local Security Checks | 2013/5/15 | 2022/12/5 | critical |
68811 | Oracle Linux 6:java-1.7.0-openjdk (ELSA-2013-0751) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | low |