205024 | libcurl 7.32.0 < 8.9.1 DoS (CVE-2024-7264) | Nessus | Misc. | 2024/8/6 | 2024/10/7 | medium |
206015 | Ubuntu 14.04 LTS/16.04 LTS/18.04 LTS:curl 漏洞 (USN-6944-2) | Nessus | Ubuntu Local Security Checks | 2024/8/21 | 2024/10/29 | medium |
206291 | CentOS 9:python3.9-3.9.19-8.el9 | Nessus | CentOS Local Security Checks | 2024/8/28 | 2024/9/18 | high |
111692 | KB4343909:Windows 10 版本 1803 和 Windows Server 版本 1803 的 2018 年 8 月安全更新 (Foreshadow) | Nessus | Windows : Microsoft Bulletins | 2018/8/14 | 2022/3/29 | high |
59902 | GLSA-201207-10:CUPS:多种漏洞 | Nessus | Gentoo Local Security Checks | 2012/7/10 | 2021/1/6 | high |
68130 | Oracle Linux 5:cups (ELSA-2010-0811) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | critical |
141211 | Kentico CMS < 8.2.42 多个漏洞 | Nessus | Windows | 2020/10/7 | 2024/10/23 | high |
92823 | MS16-101:适用于 Windows 认证方法的安全更新 (3178465) | Nessus | Windows : Microsoft Bulletins | 2016/8/9 | 2018/11/15 | high |
96393 | MS17-004:本地安全认证子系统服务的安全更新 (3216771) | Nessus | Windows : Microsoft Bulletins | 2017/1/10 | 2018/11/15 | high |
97732 | MS17-011:Microsoft Uniscribe 的安全更新 (4013076) | Nessus | Windows : Microsoft Bulletins | 2017/3/14 | 2019/11/22 | high |
141427 | KB4577671: Windows 10 版本 1903 和 Windows 10 版本 1909 的 2020 年 10 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2020/10/13 | 2024/11/29 | high |
149712 | RHEL 8:python3 (RHSA-2021:1633) | Nessus | Red Hat Local Security Checks | 2021/5/19 | 2024/11/7 | critical |
82396 | Mandriva Linux 安全公告:mpfr (MDVSA-2015:143) | Nessus | Mandriva Local Security Checks | 2015/3/30 | 2021/1/14 | high |
217887 | Linux Distros 未修补的漏洞: CVE-2013-4286 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
72273 | RHEL 6:openldap (RHSA-2014:0126) | Nessus | Red Hat Local Security Checks | 2014/2/4 | 2021/1/14 | medium |
72677 | Oracle Linux 5:openldap (ELSA-2014-0206) | Nessus | Oracle Linux Local Security Checks | 2014/2/25 | 2024/10/22 | critical |
72680 | Scientific Linux 安全更新:SL5.x i386/x86_64 中的 openldap | Nessus | Scientific Linux Local Security Checks | 2014/2/25 | 2021/1/14 | medium |
82432 | Debian DSA-3209-1:openldap - 安全更新 | Nessus | Debian Local Security Checks | 2015/3/31 | 2021/1/11 | medium |
89782 | Adobe Digital Editions < 4.5.1 RCE (APSB15-06) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2016/3/9 | 2019/11/19 | critical |
89908 | openSUSE 安全更新:Adobe Flash Player (openSUSE-2016-325) | Nessus | SuSE Local Security Checks | 2016/3/14 | 2022/5/25 | critical |
69325 | MS13-060:Unicode Scripts Processor 中的漏洞可允许远程代码执行 (2850869) | Nessus | Windows : Microsoft Bulletins | 2013/8/14 | 2018/11/15 | high |
230232 | Linux Distros 未修补的漏洞: CVE-2020-3895 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
241590 | GLSA-202507-06 : openh264堆溢出 | Nessus | Gentoo Local Security Checks | 2025/7/8 | 2025/7/8 | high |
141812 | RHEL 8:java-11-openjdk (RHSA-2020: 4305) | Nessus | Red Hat Local Security Checks | 2020/10/22 | 2024/11/7 | medium |
142009 | RHEL 7:java-1.8.0-openjdk (RHSA-2020: 4350) | Nessus | Red Hat Local Security Checks | 2020/10/28 | 2024/11/7 | medium |
142605 | CentOS 7:java-11-openjdk (RHSA-2020:4307) | Nessus | CentOS Local Security Checks | 2020/11/6 | 2024/10/9 | medium |
142646 | CentOS 6:java-1.8.0-openjdk (RHSA-2020:4348) | Nessus | CentOS Local Security Checks | 2020/11/9 | 2024/10/9 | medium |
142865 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:OpenJDK 回归 (USN-4607-2) | Nessus | Ubuntu Local Security Checks | 2020/11/12 | 2024/10/29 | medium |
145003 | Amazon Linux AMI:java-1.8.0-openjdk (ALAS-2021-1460) | Nessus | Amazon Linux Local Security Checks | 2021/1/14 | 2024/12/11 | medium |
156220 | Adobe Prelude < 22.1.1 多个漏洞 (APSB21-114) | Nessus | Windows | 2021/12/21 | 2024/10/21 | high |
164540 | Mozilla Thunderbird < 102.2.1 | Nessus | MacOS X Local Security Checks | 2022/9/1 | 2023/1/4 | high |
165515 | Oracle Linux 9:thunderbird (ELSA-2022-6717) | Nessus | Oracle Linux Local Security Checks | 2022/9/28 | 2024/10/22 | high |
165518 | Oracle Linux 8:thunderbird (ELSA-2022-6708) | Nessus | Oracle Linux Local Security Checks | 2022/9/28 | 2024/10/22 | high |
167652 | AlmaLinux 9:thunderbird (ALSA-2022:6717) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/1/4 | high |
178144 | Mozilla Firefox < 115.0.2 | Nessus | MacOS X Local Security Checks | 2023/7/11 | 2023/8/18 | high |
103172 | RHEL 6 / 7 : bluez (RHSA-2017:2685) (BlueBorne) | Nessus | Red Hat Local Security Checks | 2017/9/13 | 2024/11/5 | medium |
103198 | Debian DSA-3972-1:bluez - 安全更新 (BlueBorne) | Nessus | Debian Local Security Checks | 2017/9/14 | 2021/1/4 | medium |
103255 | Slackware 13.1/13.37/14.0/14.1/14.2/当前版本:bluez (SSA:2017-258-01) (BlueBorne) | Nessus | Slackware Local Security Checks | 2017/9/18 | 2021/1/14 | medium |
124062 | SolarWinds DameWare Mini Remote Client Agent < 12.0.3 堆栈缓冲区溢出 | Nessus | Windows | 2019/4/16 | 2022/1/26 | critical |
208302 | KB5044284:Windows 11 24H2 版的安全更新(2024 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2024/10/8 | 2024/11/19 | high |
208303 | KB5044286:Windows 10 LTS 1507 安全更新(2024 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2024/10/8 | 2024/11/15 | high |
225902 | Linux Distros 未修补的漏洞: CVE-2023-37766 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
226312 | Linux Distros 未修补的漏洞: CVE-2023-37767 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
227122 | Linux Distros 未修补的漏洞: CVE-2023-29406 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
229143 | Linux Distros 未修补的漏洞: CVE-2024-41932 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
230384 | Linux Distros 未修补的漏洞: CVE-2024-57791 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
230487 | Linux Distros 未修补的漏洞: CVE-2024-55639 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
230653 | Linux Distros 未修补的漏洞: CVE-2024-57875 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | medium |
230945 | Linux Distros 未修补的漏洞: CVE-2024-57849 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
231001 | Linux Distros 未修补的漏洞: CVE-2024-57809 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | medium |