171267 | Debian DSA-5345-1:chromium - 安全更新 | Nessus | Debian Local Security Checks | 2023/2/9 | 2025/1/27 | high |
176742 | Mozilla Firefox ESR < 102.12 | Nessus | MacOS X Local Security Checks | 2023/6/6 | 2023/7/7 | critical |
176743 | Mozilla Firefox ESR < 102.12 | Nessus | Windows | 2023/6/6 | 2023/7/7 | critical |
177089 | Mozilla Thunderbird < 102.12 | Nessus | Windows | 2023/6/12 | 2023/7/7 | critical |
177288 | RHEL 8:thunderbird (RHSA-2023: 3564) | Nessus | Red Hat Local Security Checks | 2023/6/14 | 2024/11/7 | critical |
177298 | RHEL 8:firefox (RHSA-2023: 3597) | Nessus | Red Hat Local Security Checks | 2023/6/14 | 2024/11/7 | critical |
177319 | RHEL 8:firefox (RHSA-2023: 3590) | Nessus | Red Hat Local Security Checks | 2023/6/14 | 2024/11/7 | critical |
177320 | RHEL 8:thunderbird (RHSA-2023: 3588) | Nessus | Red Hat Local Security Checks | 2023/6/14 | 2024/11/7 | critical |
177321 | RHEL 8:firefox (RHSA-2023:3578) | Nessus | Red Hat Local Security Checks | 2023/6/14 | 2024/11/7 | critical |
91735 | GLSA-201509-07:Adobe Flash Player:多种漏洞 | Nessus | Gentoo Local Security Checks | 2016/6/22 | 2021/1/11 | critical |
165625 | Debian DSA-5245-1:chromium - 安全更新 | Nessus | Debian Local Security Checks | 2022/10/3 | 2023/10/25 | high |
168424 | Debian DSA-5296-1:xfce4-settings - 安全更新 | Nessus | Debian Local Security Checks | 2022/12/6 | 2022/12/6 | critical |
127903 | Adobe Acrobat < 2015.006.30499/2017.011.30144/2019.012.20036 多个漏洞 (APSB19-41) | Nessus | Windows | 2019/8/16 | 2024/11/20 | critical |
127904 | Adobe Reader < 2015.006.30499/2017.011.30144/2019.012.20036 多个漏洞 (APSB19-41) | Nessus | Windows | 2019/8/16 | 2024/11/20 | critical |
79839 | MS KB3008925:Internet Explorer 中 Adobe Flash Player 漏洞的更新 | Nessus | Windows | 2014/12/9 | 2022/4/22 | critical |
173711 | Microsoft Edge (Chromium) < 111.0.1661.54 / 110.0.1587.78 多个漏洞 | Nessus | Windows | 2023/3/30 | 2023/5/23 | critical |
175371 | Mozilla Thunderbird < 102.11 | Nessus | Windows | 2023/5/10 | 2023/6/16 | high |
54986 | HP Intelligent Management Center TFTP 多个漏洞 | Nessus | Gain a shell remotely | 2011/6/7 | 2018/11/15 | critical |
184083 | Google Chrome < 119.0.6045.105 多个漏洞 | Nessus | Windows | 2023/10/31 | 2024/5/6 | high |
52006 | Fedora 14:java-1.6.0-openjdk-1.6.0.0-52.1.9.7.fc14 (2011-1645) | Nessus | Fedora Local Security Checks | 2011/2/17 | 2021/1/11 | critical |
200695 | Google Chrome < 126.0.6478.114 多个漏洞 | Nessus | Windows | 2024/6/18 | 2024/6/28 | high |
186047 | RHEL 8:pixman (RHSA-2023: 7403) | Nessus | Red Hat Local Security Checks | 2023/11/21 | 2024/11/7 | high |
197412 | GitLab 10.0 < 12.9.8/12.10 < 12.10.7/13.0 < 13.0.1 (CVE-2022-2826) | Nessus | CGI abuses | 2024/5/17 | 2024/5/17 | critical |
56051 | Oracle 数据库多种漏洞(2006 年 1 月 CPU) | Nessus | Databases | 2011/11/16 | 2022/4/11 | critical |
162318 | QNAP QTS 4.3.6 < 4.3.6 build 20190919 / 4.4.1 < 4.4.1 build 20190918 多个漏洞 (NAS-201911-25) | Nessus | Misc. | 2022/6/16 | 2022/8/12 | critical |
57528 | Debian DSA-773-1:amd64 - 多个漏洞 | Nessus | Debian Local Security Checks | 2012/1/12 | 2021/1/4 | critical |
178703 | Adobe ColdFusion < 2018.x < 2018u19 / 2021.x < 2021u9 / 2023.x < 2023u3 多个漏洞 (APSB23-47) | Nessus | Windows | 2023/7/21 | 2023/11/16 | critical |
53689 | openSUSE 安全更新:wireshark (openSUSE-SU-2011:0010-1) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2021/1/14 | critical |
186015 | Ubuntu 22.04 LTS / 23.04 / 23.10:WebKitGTK 漏洞 (USN-6490-1) | Nessus | Ubuntu Local Security Checks | 2023/11/20 | 2024/8/27 | high |
122251 | Adobe Reader < 2019.010.20091 / 2017.011.30120 / 2015.006.30475 Multiple Vulnerabilities (APSB19-07) (macOS) | Nessus | MacOS X Local Security Checks | 2019/2/15 | 2019/10/31 | critical |
211995 | RHEL 9:firefox (RHSA-2024:10702) | Nessus | Red Hat Local Security Checks | 2024/12/2 | 2025/3/22 | high |
212032 | RHEL 8:firefox (RHSA-2024:10752) | Nessus | Red Hat Local Security Checks | 2024/12/3 | 2025/3/22 | high |
159037 | Microsoft Edge (Chromium) < 99.0.1150.46 多个漏洞 | Nessus | Windows | 2022/3/17 | 2023/11/6 | critical |
105732 | Western Digital MyCloud 未经身份验证的文件上传 | Nessus | CGI abuses | 2018/1/10 | 2019/11/8 | critical |
164606 | Nutanix AOS:多个漏洞 (NXSA-AOS-5.16.1.1) | Nessus | Misc. | 2022/9/1 | 2025/2/17 | critical |
19999 | MS05-046:NetWare 客户端服务中的漏洞可允许远程代码执行 (899589) | Nessus | Windows : Microsoft Bulletins | 2005/10/11 | 2018/11/15 | critical |
169479 | Slackware Linux 15.0 / 当前版 rxvt-unicode 漏洞 (SSA:2023-003-02) | Nessus | Slackware Local Security Checks | 2023/1/4 | 2023/1/4 | critical |
181385 | Amazon Linux 2:php (ALASPHP8.1-2023-001) | Nessus | Amazon Linux Local Security Checks | 2023/9/13 | 2024/12/11 | critical |
166902 | Debian DSA-5269-1:pypy3 - 安全更新 | Nessus | Debian Local Security Checks | 2022/11/3 | 2023/10/5 | critical |
168606 | Amazon Linux AMI:python36 (ALAS-2022-1652) | Nessus | Amazon Linux Local Security Checks | 2022/12/10 | 2024/12/11 | critical |
72836 | MS11-058:DNS 服务器上的漏洞可允许远程代码执行 (2562485)(无凭据检查) | Nessus | DNS | 2014/3/5 | 2018/11/15 | critical |
64829 | Sun Java JRE 多种漏洞 (254569 / 254611 / 254608 ..)(Unix) | Nessus | Misc. | 2013/2/22 | 2022/4/11 | critical |
177933 | Mozilla Firefox < 115.0 | Nessus | MacOS X Local Security Checks | 2023/7/4 | 2023/7/13 | high |
212196 | Ubuntu 22.04 LTS / 24.04 LTS / 24.10:WebKitGTK 漏洞 (USN-7142-1) | Nessus | Ubuntu Local Security Checks | 2024/12/9 | 2024/12/9 | high |
213534 | Google Chrome < 131.0.6778.264 漏洞 | Nessus | Windows | 2025/1/7 | 2025/2/12 | high |
58262 | RHEL 5/6:flash-plugin (RHSA-2012:0359) | Nessus | Red Hat Local Security Checks | 2012/3/7 | 2024/11/4 | critical |
75842 | openSUSE 安全更新:Flash-player (openSUSE-SU-2012:0331-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
23740 | Mac OS X 多种漏洞(安全更新 2006-007) | Nessus | MacOS X Local Security Checks | 2006/11/29 | 2024/5/28 | critical |
76317 | Mac OS X 10.9.x < 10.9.4 多种漏洞 | Nessus | MacOS X Local Security Checks | 2014/7/1 | 2024/5/28 | critical |
76318 | Mac OS X 多种漏洞(安全更新 2014-003) | Nessus | MacOS X Local Security Checks | 2014/7/1 | 2018/7/14 | critical |