209803 | 通过更改用户名大小写来绕过 Fortinet Fortigate MFA (FG-IR-19-283) | Nessus | Firewalls | 2024/10/27 | 2024/10/28 | critical |
216245 | AlmaLinux 9doxygen (ALSA-2025:1329) | Nessus | Alma Linux Local Security Checks | 2025/2/13 | 2025/2/14 | medium |
216249 | AlmaLinux 9gcc-toolset-14-gcc (ALSA-2025:1300) | Nessus | Alma Linux Local Security Checks | 2025/2/13 | 2025/2/14 | medium |
216293 | RockyLinux 8:gcc (RLSA-2025:1301) | Nessus | Rocky Linux Local Security Checks | 2025/2/14 | 2025/2/15 | medium |
232860 | RockyLinux 9gcc-toolset-14-gcc (RLSA-2025:1300) | Nessus | Rocky Linux Local Security Checks | 2025/3/19 | 2025/3/20 | medium |
232905 | RockyLinux 9doxygen (RLSA-2025:1329) | Nessus | Rocky Linux Local Security Checks | 2025/3/19 | 2025/3/20 | medium |
157556 | AlmaLinux 8pcs (ALSA-2021:4142) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2025/1/24 | medium |
159315 | CentOS 7: firefox (RHSA-2022:0824) | Nessus | CentOS Local Security Checks | 2022/3/29 | 2024/10/9 | critical |
159320 | CentOS 7:thunderbird (RHSA-2022:0850) | Nessus | CentOS Local Security Checks | 2022/3/29 | 2024/10/9 | critical |
81262 | MS15-009:Internet Explorer 安全更新 (3034682) | Nessus | Windows : Microsoft Bulletins | 2015/6/5 | 2022/5/25 | high |
87659 | Adobe Flash Player for Mac <= 20.0.0.235 多种漏洞 (APSB16-01) | Nessus | MacOS X Local Security Checks | 2015/12/29 | 2022/5/25 | critical |
91101 | WordPress < 4.5.2 多种漏洞 (ImageTragick) | Nessus | CGI abuses | 2016/5/12 | 2025/5/14 | high |
87715 | openSUSE 安全更新:flash-player (openSUSE-2015-975) | Nessus | SuSE Local Security Checks | 2016/1/4 | 2022/5/25 | critical |
246444 | Linux Distros 未修补的漏洞:CVE-2013-2596 | Nessus | Misc. | 2025/8/9 | 2025/8/9 | high |
93113 | Cisco ASA SNMP 数据包处理 RCE (CSCva92151) (EXTRABACON) | Nessus | CISCO | 2016/8/25 | 2023/4/25 | high |
93317 | Mac OS X 多种漏洞(安全更新 2016-001 / 2016-005) | Nessus | MacOS X Local Security Checks | 2016/9/2 | 2024/5/28 | high |
93464 | MS16-104:Internet Explorer 累积安全更新 (3183038) | Nessus | Windows : Microsoft Bulletins | 2016/9/13 | 2025/5/7 | high |
93593 | Mac OS X:Apple Safari < 9.1.3 WebKit 内存损坏 RCE | Nessus | MacOS X Local Security Checks | 2016/9/19 | 2023/4/25 | high |
61740 | FreeBSD:Java 1.7 -- 安全管理器绕过 (16846d1e-f1de-11e1-8bd8-0022156e8794) | Nessus | FreeBSD Local Security Checks | 2012/8/31 | 2022/3/8 | critical |
64841 | Oracle Java SE 7 < Update 7 多种漏洞 (Unix) | Nessus | Misc. | 2013/2/22 | 2022/4/11 | critical |
90636 | CentOS 6:java-1.7.0-openjdk (CESA-2016:0675) | Nessus | CentOS Local Security Checks | 2016/4/22 | 2023/5/14 | critical |
135361 | CentOS 6:firefox (RHSA-2020:1339) | Nessus | CentOS Local Security Checks | 2020/4/10 | 2024/10/9 | high |
136017 | CentOS 6:thunderbird (RHSA-2020:1488) | Nessus | CentOS Local Security Checks | 2020/4/28 | 2024/10/9 | critical |
234653 | RHEL 8:内核 (RHSA-2025:3871) | Nessus | Red Hat Local Security Checks | 2025/4/21 | 2025/6/5 | high |
234676 | RHEL 8:内核 (RHSA-2025:3893) | Nessus | Red Hat Local Security Checks | 2025/4/21 | 2025/6/5 | high |
104811 | Palo Alto Networks PAN-OS 8.0.x < 8.0.6 多个漏洞 | Nessus | Palo Alto Local Security Checks | 2017/12/15 | 2022/8/19 | critical |
205434 | RHEL 8:kernel-rt (RHSA-2024:5282) | Nessus | Red Hat Local Security Checks | 2024/8/13 | 2024/11/7 | high |
155421 | Oracle Linux 8:GNOME (ELSA-2021-4381) | Nessus | Oracle Linux Local Security Checks | 2021/11/17 | 2024/11/1 | critical |
157596 | AlmaLinux 8GNOME (ALSA-2021:4381) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2023/4/25 | critical |
84629 | openSUSE 安全更新:flash-player (openSUSE-2015-473) | Nessus | SuSE Local Security Checks | 2015/7/9 | 2022/3/8 | critical |
84663 | SUSE SLED11 安全更新:flash-player (SUSE-SU-2015:1214-1) | Nessus | SuSE Local Security Checks | 2015/7/13 | 2022/3/8 | critical |
84667 | Google Chrome < 43.0.2357.132 多种漏洞 | Nessus | Windows | 2015/7/10 | 2022/4/11 | critical |
139487 | KB4571692:Windows 10 的 2020 年 8 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2020/8/11 | 2023/2/6 | high |
153379 | KB5005615: Windows 7 和 Windows Server 2008 R2 的 2021 年 9 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2021/9/14 | 2024/6/17 | high |
166030 | KB5018476: Windows 8.1 和 Windows Server 2012 R2 安全更新(2022 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2022/10/11 | 2024/6/17 | high |
166036 | KB5018425:Windows 10 LTS 1507 安全更新(2022 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2022/10/11 | 2024/6/17 | high |
169437 | Debian DSA-5308-1:webkit2gtk - 安全更新 | Nessus | Debian Local Security Checks | 2022/12/31 | 2025/1/24 | high |
169734 | Ubuntu 20.04 LTS / 22.04 LTS:WebKitGTK 漏洞 (USN-5797-1) | Nessus | Ubuntu Local Security Checks | 2023/1/10 | 2024/8/27 | high |
101159 | Telerik UI for ASP.NET AJAX 加密漏洞 | Nessus | Windows | 2017/6/30 | 2023/4/25 | critical |
159682 | KB5012670: Windows 8.1 和 Windows Server 2012 R2 安全更新(2022 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2022/4/12 | 2024/11/28 | critical |
167103 | KB5020013: Windows Server 2008 R2 安全更新(2022 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2022/11/8 | 2024/11/13 | high |
167112 | KB5019966: Windows 10 版本 1809 / Windows Server 2019 安全更新(2022 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2022/11/8 | 2024/11/13 | high |
91018 | CentOS 5 / 6 / 7:java-1.6.0-openjdk (CESA-2016:0723) | Nessus | CentOS Local Security Checks | 2016/5/11 | 2023/5/14 | critical |
232931 | RockyLinux 9gcc (RLSA-2025:1346) | Nessus | Rocky Linux Local Security Checks | 2025/3/19 | 2025/3/20 | medium |
179834 | AlmaLinux 9 .NET 7.0 (ALSA-2023:4642) | Nessus | Alma Linux Local Security Checks | 2023/8/15 | 2025/3/14 | high |
182620 | Rocky Linux 8:thunderbird (RLSA-2023:5428) | Nessus | Rocky Linux Local Security Checks | 2023/10/5 | 2023/11/1 | critical |
182815 | AlmaLinux 8:libvpx (ALSA-2023:5537) | Nessus | Alma Linux Local Security Checks | 2023/10/10 | 2023/10/10 | high |
189070 | NetScaler ADC and NetScaler Gateway 多个漏洞 (CTX584986l) | Nessus | CGI abuses | 2024/1/16 | 2024/8/5 | high |
190893 | ConnectWise ScreenConnect Service < 23.9.8 认证绕过(直接检查) | Nessus | CGI abuses | 2024/2/22 | 2025/7/14 | critical |
248205 | Linux Distros 未修补的漏洞:CVE-2024-36971 | Nessus | Misc. | 2025/8/11 | 2025/8/11 | high |