64478 | Fedora 16:java-1.6.0-openjdk-1.6.0.0-69.1.11.6.fc16 (2013-1898) | Nessus | Fedora Local Security Checks | 2013/2/6 | 2021/1/11 | critical |
64297 | 不支持的 Schneider Electric Interactive Graphical SCADA System (IGSS) 版本 | Nessus | SCADA | 2013/1/30 | 2025/7/14 | critical |
60943 | Scientific Linux 安全更新:SL6.x i386/x86_64 中的 webkitgtk | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
63519 | Juniper Junos J-Web URL 编码基于堆的缓冲区溢出 (PSN-2013-01-807) | Nessus | Junos Local Security Checks | 2013/1/14 | 2018/8/10 | critical |
65632 | 不支持的 Novell NetWare 操作系统 | Nessus | Netware | 2013/3/20 | 2021/2/26 | critical |
66807 | SAP Control SOAP Web 服务远程代码执行(SAP 说明 1414444) | Nessus | CGI abuses | 2013/6/5 | 2021/1/19 | critical |
66695 | Skype < 6.3.0.105 多种漏洞(凭据检查) | Nessus | Windows | 2013/5/30 | 2018/11/15 | critical |
67172 | Sybase EAServer 6.x < 6.3.1 ESD#3 多种代码执行漏洞 | Nessus | CGI abuses | 2013/7/3 | 2021/1/19 | critical |
107478 | Solaris 10 (sparc):136892-01 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | critical |
137253 | Adobe Flash Player <= 32.0.0.371 (APSB20-30) | Nessus | Windows | 2020/6/9 | 2022/4/11 | critical |
146268 | Cisco Small Business RV 系列 VPN 多种 RCE (cisco-sa-rv160-260-rce-XZeFkNHf) | Nessus | CISCO | 2021/2/5 | 2024/1/23 | critical |
70711 | Firefox < 25.0 多种漏洞 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/10/31 | 2019/11/27 | critical |
70984 | Debian DSA-2797-1:icedove - 多个漏洞 | Nessus | Debian Local Security Checks | 2013/11/21 | 2021/1/11 | critical |
213722 | AlmaLinux 9:webkit2gtk3 (ALSA-2025:0146) | Nessus | Alma Linux Local Security Checks | 2025/1/10 | 2025/1/10 | high |
76200 | Ubuntu 14.04 LTS:LibreOffice 漏洞 (USN-2253-1) | Nessus | Ubuntu Local Security Checks | 2014/6/24 | 2024/8/27 | critical |
157474 | AlmaLinux 8:httpd:2.4 (ALSA-2021:4537) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2025/1/13 | critical |
71945 | MS KB2916626:Internet Explorer 中 Adobe Flash Player 漏洞的更新 | Nessus | Windows | 2014/1/14 | 2019/11/26 | critical |
71950 | Adobe AIR <= AIR 3.9.0.1380 多种漏洞 (APSB14-02) | Nessus | Windows | 2014/1/14 | 2022/4/11 | critical |
71952 | Adobe AIR for Mac <= 3.9.0.1380 多种漏洞 (APSB14-02) | Nessus | MacOS X Local Security Checks | 2014/1/14 | 2019/11/26 | critical |
212769 | Liferay Portal 7.4.3.75 < 7.4.3.112 CSRF | Nessus | CGI abuses | 2024/12/13 | 2025/3/21 | high |
208505 | CentOS 6:flash-plugin (RHSA-2020:2547) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | critical |
178114 | Debian DLA-3488-1:node-tough-cookie - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/7/11 | 2025/1/22 | critical |
213700 | Oracle Linux 8:webkit2gtk3 (ELSA-2025-0145) | Nessus | Oracle Linux Local Security Checks | 2025/1/10 | 2025/9/11 | high |
214060 | RHEL 8:webkit2gtk3 (RHSA-2025:0278) | Nessus | Red Hat Local Security Checks | 2025/1/14 | 2025/6/5 | high |
72167 | Google Chrome < 32.0.1700.102 多种漏洞 | Nessus | Windows | 2014/1/28 | 2022/4/11 | critical |
74430 | Adobe AIR <= AIR 13.0.0.111 多种漏洞 (APSB14-16) | Nessus | Windows | 2014/6/11 | 2022/4/11 | critical |
166915 | Cisco Identity Services Engine XSRF (cisco-sa-ise-csrf-vgNtTpAs) | Nessus | CISCO | 2022/11/3 | 2023/8/25 | high |
171926 | Ubuntu 22.04 LTS:APR 漏洞 (USN-5885-1) | Nessus | Ubuntu Local Security Checks | 2023/2/27 | 2024/8/27 | critical |
186721 | RHEL 9:apr (RHSA-2023: 7711) | Nessus | Red Hat Local Security Checks | 2023/12/11 | 2024/11/7 | critical |
167207 | Debian DLA-3183-1:webkit2gtk - LTS 安全更新 | Nessus | Debian Local Security Checks | 2022/11/9 | 2025/1/22 | high |
168674 | RHEL 7:bcel (RHSA-2022: 8958) | Nessus | Red Hat Local Security Checks | 2022/12/13 | 2024/11/7 | critical |
169449 | RHEL 9:bcel (RHSA-2023: 0004) | Nessus | Red Hat Local Security Checks | 2023/1/2 | 2024/11/7 | critical |
171232 | RHEL 8:openvswitch2.17 (RHSA-2023: 0688) | Nessus | Red Hat Local Security Checks | 2023/2/9 | 2024/11/7 | critical |
31052 | IBM Tivoli Provisioning Manager OS 部署 < 5.1.0.3 Interim Fix 3 HTTP 服务器日志记录功能远程溢出 | Nessus | Web Servers | 2008/2/13 | 2018/11/15 | critical |
32314 | Debian OpenSSH/OpenSSL 程序包随机数发生器弱点 | Nessus | Gain a shell remotely | 2008/5/14 | 2024/7/24 | critical |
64826 | Sun Java JRE 小程序处理权限升级 (231261) (Unix) | Nessus | Misc. | 2013/2/22 | 2022/4/11 | critical |
200648 | Debian dsa-5713:libndp-dbg - 安全更新 | Nessus | Debian Local Security Checks | 2024/6/16 | 2024/7/1 | high |
210867 | Microsoft .NET Core SDK 的安全更新(2024 年 11 月) | Nessus | Windows | 2024/11/12 | 2025/1/17 | critical |
210874 | Fortinet Fortigate - 使用 SAML 认证时的 SSLVPN 会话劫持 (FG-IR-23-475) | Nessus | Firewalls | 2024/11/12 | 2024/12/16 | high |
212064 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 / 24.10:Django 漏洞 (USN-7136-1) | Nessus | Ubuntu Local Security Checks | 2024/12/4 | 2025/9/3 | critical |
66870 | MS KB2847928:Internet Explorer 10 中 Adobe Flash Player 漏洞的更新 | Nessus | Windows | 2013/6/11 | 2019/11/27 | critical |
66882 | RHEL 5/6:flash-plugin (RHSA-2013:0941) | Nessus | Red Hat Local Security Checks | 2013/6/13 | 2021/1/14 | critical |
10262 | 允许 MTA 开放邮件中继 | Nessus | SMTP problems | 1999/6/22 | 2019/10/11 | high |
71806 | HP 数据保护多种漏洞 (HPSBMU02895 SSRT101253) | Nessus | Misc. | 2014/1/6 | 2022/4/11 | critical |
152212 | Cisco RV340、RV340W、RV345 和 RV345P 千兆双 WAN 口 VPN 路由器的多个漏洞 (cisco-sa-rv340-cmdinj-rcedos-pY8J3qfy) | Nessus | CISCO | 2021/8/4 | 2022/12/5 | critical |
67696 | Oracle Linux 5:gnutls (ELSA-2008-0489) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
186792 | Google Chrome < 120.0.6099.109 多个漏洞 | Nessus | MacOS X Local Security Checks | 2023/12/12 | 2024/5/3 | high |
186834 | Google Chrome < 120.0.6099.110 多个漏洞 | Nessus | Windows | 2023/12/14 | 2024/5/3 | high |
186985 | Microsoft Edge (Chromium) < 120.0.2210.77 多个漏洞 | Nessus | Windows | 2023/12/15 | 2024/5/3 | high |
210102 | Oracle Linux 8:firefox (ELSA-2024-8729) | Nessus | Oracle Linux Local Security Checks | 2024/11/2 | 2025/9/11 | high |