70767 | Windows 可执行文件的声誉:已知进程 | Nessus | Windows | 2013/11/5 | 2025/7/21 | info |
70768 | Windows 可执行文件的声誉:未知进程 | Nessus | Windows | 2013/11/5 | 2025/7/21 | info |
71156 | 已安装 Tenable Passive Vulnerability Scanner(Windows 凭据检查) | Nessus | Windows | 2013/12/2 | 2025/7/21 | info |
72175 | 安装了 HP B 系列 SAN Network Advisor (Windows) | Nessus | Windows | 2014/1/28 | 2025/7/21 | info |
72218 | Symantec Workspace Virtualization 代理检测 | Nessus | Windows | 2014/1/30 | 2025/7/21 | info |
72396 | Artweaver 检测 | Nessus | Windows | 2014/2/7 | 2025/7/21 | info |
72482 | Windows 显示驱动程序枚举 | Nessus | Windows | 2014/2/6 | 2025/7/21 | info |
72741 | DameWare Remote Support 检测 | Nessus | Windows | 2014/2/28 | 2025/7/21 | info |
73149 | 安装了 Windows AppLocker | Nessus | Windows | 2013/3/22 | 2025/7/21 | info |
73667 | 已安装 OpenVPN | Nessus | Windows | 2014/4/16 | 2025/7/21 | info |
76389 | HP Version Control Repository Manager 已安装 | Nessus | Windows | 2014/7/7 | 2025/7/21 | info |
76462 | HP Insight Control Server Migration 检测 (Windows) | Nessus | Windows | 2014/7/10 | 2025/7/21 | info |
77404 | 已安装 Symantec Encryption Desktop (Windows) | Nessus | Windows | 2014/8/27 | 2025/7/21 | info |
77563 | Okta Browser 插件检测 | Nessus | Windows | 2014/9/8 | 2025/7/21 | info |
77631 | EMC Documentum Content Server 检测 | Nessus | Windows | 2014/9/11 | 2025/7/21 | info |
77910 | 安装了 Microsoft Exchange | Nessus | Windows | 2014/9/26 | 2025/7/21 | info |
78013 | 修补程序管理:Symantec Altiris 设置 | Nessus | Settings | 2014/10/6 | 2025/7/21 | info |
78513 | 已安装 HP Sprinter | Nessus | Windows | 2014/10/16 | 2025/7/21 | info |
78673 | 安装了 WinZip | Nessus | Windows | 2014/10/24 | 2025/7/21 | info |
80201 | GitHub for Windows 已安装 | Nessus | Windows | 2014/12/22 | 2025/7/21 | info |
81261 | 已安装 Microsoft System Center Virtual Machine Manager | Nessus | Windows | 2015/2/10 | 2025/7/21 | info |
81298 | Siemens SIMATIC TIA Portal 检测 | Nessus | SCADA | 2015/2/11 | 2025/7/21 | info |
82708 | 已安装 VMware vCenter Operations Manager (Windows) | Nessus | Windows | 2015/4/10 | 2025/7/21 | info |
83737 | 已安装 Lenovo System Update | Nessus | Windows | 2015/5/21 | 2025/7/21 | info |
83774 | WellinTech KingSCADA < 3.1.2.13-EN“kxClientDownload.ocx”ActiveX RCE | Nessus | SCADA | 2015/6/1 | 2025/7/21 | high |
84195 | 已安装 HP WebInspect | Nessus | Windows | 2015/6/15 | 2025/7/21 | info |
84498 | Siemens SIMATIC ProSave 检测 | Nessus | SCADA | 2015/7/2 | 2025/7/21 | info |
85627 | HP Operations Manager i (OMi) 检测 | Nessus | Windows | 2015/8/25 | 2025/7/21 | info |
88563 | 安装了 HP Operations Manager for Windows | Nessus | Windows | 2016/2/3 | 2025/7/21 | info |
88962 | 恶意文件检测:用户定义的恶意软件 | Nessus | Windows | 2016/4/11 | 2025/7/21 | critical |
90798 | 已安装 Allround Automations PL/SQL Developer | Nessus | Windows | 2016/4/29 | 2025/7/21 | info |
92371 | Microsoft Windows DNS 缓存 | Nessus | Windows | 2016/7/19 | 2025/7/21 | info |
92372 | Microsoft Windows NetBIOS over TCP/IP 信息 | Nessus | Windows | 2016/7/19 | 2025/7/21 | info |
95713 | 已安装 Siemens SINEMA Server | Nessus | SCADA | 2016/12/12 | 2025/7/21 | info |
132562 | F5 Networks BIG-IP:Linux 内核漏洞 (K27673650) | Nessus | F5 Networks Local Security Checks | 2019/12/31 | 2024/2/28 | medium |
159002 | Debian DLA-2952-1:openssl - LTS 安全更新 | Nessus | Debian Local Security Checks | 2022/3/17 | 2023/11/1 | medium |
159275 | RHEL 7:openssl (RHSA-2022:1076) | Nessus | Red Hat Local Security Checks | 2022/3/29 | 2024/11/7 | high |
159282 | RHEL 7:openssl (RHSA-2022:1066) | Nessus | Red Hat Local Security Checks | 2022/3/29 | 2024/11/7 | high |
159283 | RHEL 6:openssl (RHSA-2022:1073) | Nessus | Red Hat Local Security Checks | 2022/3/29 | 2024/11/7 | high |
159291 | RHEL 8:openssl (RHSA-2022:1065) | Nessus | Red Hat Local Security Checks | 2022/3/29 | 2025/3/6 | high |
159299 | RHEL 8:openssl (RHSA-2022: 1091) | Nessus | Red Hat Local Security Checks | 2022/3/29 | 2024/11/7 | high |
159307 | CentOS 7:openssl (RHSA-2022:1066) | Nessus | CentOS Local Security Checks | 2022/3/29 | 2024/10/9 | high |
160049 | Oracle MySQL Connectors(2022 年 4 月 CPU) | Nessus | Misc. | 2022/4/21 | 2023/4/20 | high |
162637 | RHEL 8:compat-openssl10 (RHSA-2022: 5326) | Nessus | Red Hat Local Security Checks | 2022/7/1 | 2025/3/6 | high |
167683 | AlmaLinux 9compat-openssl11 (ALSA-2022:4899) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2022/11/17 | high |
176345 | Amazon Linux 2023:openssl、openssl-devel、openssl-libs (ALAS2023-2023-181) | Nessus | Amazon Linux Local Security Checks | 2023/5/24 | 2024/12/11 | medium |
191187 | CentOS 9 : compat-openssl11-1.1.1k-4.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
200529 | OpenSSL 库中的 Fortinet Fortigate (FG-IR-22-059) | Nessus | Firewalls | 2024/6/14 | 2024/10/28 | high |
212705 | 用于 Windows 远程代码执行的远程桌面客户端(2024 年 12 月) | Nessus | Windows | 2024/12/12 | 2024/12/16 | high |
215577 | Azure Linux 3.0 安全更新edk2 / hvloader / nodejs18 / openssl (CVE-2023-0464) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | high |