127596 | Oracle Linux 8 : firefox (ELSA-2019-1696) | Nessus | Oracle Linux Local Security Checks | 2019/8/12 | 2024/10/22 | critical |
128698 | NewStart CGSL MAIN 4.06:thunderbird 多个漏洞 (NS-SA-2019-0178) | Nessus | NewStart CGSL Local Security Checks | 2019/9/11 | 2023/4/25 | critical |
158727 | RHEL 8:kpatch-patch (RHSA-2022: 0772) | Nessus | Red Hat Local Security Checks | 2022/3/9 | 2024/11/7 | high |
158735 | RHEL 8:kernel-rt (RHSA-2022: 0771) | Nessus | Red Hat Local Security Checks | 2022/3/9 | 2024/11/7 | high |
158736 | RHEL 8:内核 (RHSA-2022:0777) | Nessus | Red Hat Local Security Checks | 2022/3/9 | 2024/11/8 | high |
158761 | Debian DSA-5096-1:linux - 安全更新 | Nessus | Debian Local Security Checks | 2022/3/9 | 2024/3/27 | high |
158842 | Rocky Linux 8kernel-rt (RLSA-2022:819) | Nessus | Rocky Linux Local Security Checks | 2022/3/11 | 2023/1/16 | high |
158912 | RHEL 8:kpatch-patch (RHSA-2022: 0849) | Nessus | Red Hat Local Security Checks | 2022/3/15 | 2025/3/6 | high |
159186 | Oracle Linux 8:Unbreakable Enterprise 内核 (ELSA-2022-9244) | Nessus | Oracle Linux Local Security Checks | 2022/3/23 | 2024/10/22 | high |
160934 | KB5013952: Windows 10 版本 1607 和 Windows Server 2016 安全更新(2022 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2022/5/10 | 2025/1/7 | high |
160936 | KB5014006: Windows Server 2008 安全更新(2022 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2022/5/10 | 2025/1/7 | medium |
160946 | KB5014018: Windows Server 2012 安全更新(2022 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2022/5/10 | 2025/1/7 | high |
234106 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS:Linux 内核漏洞 (USN-7428-1) | Nessus | Ubuntu Local Security Checks | 2025/4/9 | 2025/4/9 | high |
235853 | KB5058454:Windows Server 2008 R2 安全更新(2025 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2025/5/13 | 2025/6/25 | high |
237660 | Google Chrome < 137.0.7151.68 多个漏洞 | Nessus | MacOS X Local Security Checks | 2025/6/2 | 2025/6/12 | high |
227210 | Linux Distros 未修补的漏洞: CVE-2023-28205 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
227354 | Linux Distros 未修补的漏洞: CVE-2023-23529 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
76511 | LibreOffice 4.2.x < 4.2.3 OpenSSL 多种漏洞 (Mac OS X) (Heartbleed) | Nessus | MacOS X Local Security Checks | 2014/7/15 | 2023/4/25 | high |
77835 | CentOS 5 / 6 / 7:bash (CESA-2014:1293) (Shellshock) | Nessus | CentOS Local Security Checks | 2014/9/25 | 2022/12/5 | critical |
77849 | Oracle Linux 4:bash (ELSA-2014-1294) (Shellshock) | Nessus | Oracle Linux Local Security Checks | 2014/9/25 | 2022/12/5 | critical |
126466 | Citrix SD-WAN Appliance < 10.2.3 未经身份验证的 SQL 盲注 | Nessus | CGI abuses | 2019/7/3 | 2023/4/25 | critical |
138555 | Oracle Enterprise Manager Cloud Control(2020 年 7 月 CPU) | Nessus | Misc. | 2020/7/16 | 2023/4/25 | critical |
143478 | macOS 10.13.x < 10.13.6 安全更新 2020-006 / 10.14.x < 10.14.6 安全更新 2020-006 (HT211946) | Nessus | MacOS X Local Security Checks | 2020/12/4 | 2024/5/28 | high |
185585 | KB5032189: Windows 10 21H2 版 / Windows 10 22H2 版安全更新(2023 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2023/11/14 | 2024/6/17 | critical |
228746 | Linux Distros 未修补的漏洞: CVE-2024-44309 | Nessus | Misc. | 2025/3/5 | 2025/8/18 | medium |
139490 | KB4571709:Windows 10 版本 1803 的 2020 年 8 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2020/8/11 | 2023/2/6 | high |
145826 | CentOS 8:GNOME (CESA-2020: 4451) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2022/5/25 | critical |
147380 | NewStart CGSL CORE 5.04 / MAIN 5.04:webkitgtk4 多个漏洞 (NS-SA-2021-0041) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2022/5/25 | critical |
148565 | Microsoft Edge (Chromium) < 89.0.774.77 多个漏洞 | Nessus | Windows | 2021/4/15 | 2021/11/30 | high |
153147 | ManageEngine ADSelfService Plus < 版本 6114 REST API 认证绕过 | Nessus | CGI abuses | 2021/9/8 | 2023/12/1 | critical |
170573 | Apple iOS < 16.3 多个漏洞 (HT213606) | Nessus | Mobile Devices | 2023/1/25 | 2025/7/14 | high |
171614 | Debian DSA-5351-1:webkit2gtk - 安全更新 | Nessus | Debian Local Security Checks | 2023/2/17 | 2023/3/9 | high |
171794 | RHEL 8:webkit2gtk3 (RHSA-2023: 0902) | Nessus | Red Hat Local Security Checks | 2023/2/22 | 2024/11/7 | high |
173444 | macOS 13.x < 13.3 多个漏洞 (HT213670) | Nessus | MacOS X Local Security Checks | 2023/3/27 | 2024/9/20 | critical |
173472 | Apple iOS < 15.7.4 多个漏洞 (HT213673) | Nessus | Mobile Devices | 2023/3/28 | 2025/7/14 | critical |
173738 | Apple iOS < 16.4 多个漏洞 (HT213676) | Nessus | Mobile Devices | 2023/3/31 | 2025/7/14 | critical |
174695 | AlmaLinux 9:webkit2gtk3 (ALSA-2023:1918) | Nessus | Alma Linux Local Security Checks | 2023/4/25 | 2023/4/25 | high |
176721 | RHEL 9:webkit2gtk3 (RHSA-2023: 3432) | Nessus | Red Hat Local Security Checks | 2023/6/6 | 2024/11/7 | high |
176731 | AlmaLinux 9:webkit2gtk3 (ALSA-2023:3432) | Nessus | Alma Linux Local Security Checks | 2023/6/6 | 2023/6/6 | high |
177618 | Rocky Linux 8:webkit2gtk3 (RLSA-2023:3433) | Nessus | Rocky Linux Local Security Checks | 2023/6/26 | 2023/6/26 | high |
178440 | RHEL 8:webkit2gtk3 (RHSA-2023: 4202) | Nessus | Red Hat Local Security Checks | 2023/7/18 | 2023/10/23 | high |
178624 | Oracle Linux 8:webkit2gtk3 (ELSA-2023-4202) | Nessus | Oracle Linux Local Security Checks | 2023/7/20 | 2024/10/22 | high |
178754 | macOS 11.x < 11.7.9 多个漏洞 (HT213845) | Nessus | MacOS X Local Security Checks | 2023/7/24 | 2024/6/14 | critical |
179467 | Rocky Linux 8:webkit2gtk3 (RLSA-2023:4202) | Nessus | Rocky Linux Local Security Checks | 2023/8/8 | 2023/8/8 | high |
200523 | Apple TV < 16.3 多个漏洞 (HT213601) | Nessus | Misc. | 2024/6/14 | 2024/6/14 | high |
91204 | openSUSE 安全更新:flash-player (openSUSE-2016-587) | Nessus | SuSE Local Security Checks | 2016/5/18 | 2022/3/8 | critical |
95820 | RHEL 6:flash-plugin (RHSA-2016: 2947) | Nessus | Red Hat Local Security Checks | 2016/12/14 | 2023/4/25 | high |
97733 | MS17-017:Windows 内核的安全更新 (4013081) | Nessus | Windows : Microsoft Bulletins | 2017/3/14 | 2023/4/25 | high |
91162 | Adobe AIR <= 21.0.0.198 多种漏洞 (APSB16-15) | Nessus | Windows | 2016/5/16 | 2023/4/25 | critical |
91702 | GLSA-201606-08:Adobe Flash Player:多种漏洞 | Nessus | Gentoo Local Security Checks | 2016/6/20 | 2022/3/28 | critical |