85622 | Scientific Linux 安全更新:SL7.x x86_64 中的 mariadb (BACKRONYM) | Nessus | Scientific Linux Local Security Checks | 2015/8/25 | 2021/1/14 | medium |
85635 | CentOS 7:mariadb (CESA-2015:1665) (BACKRONYM) | Nessus | CentOS Local Security Checks | 2015/8/26 | 2021/1/4 | medium |
121331 | Apple iOS < 12.1.3 多个漏洞 | Nessus | Mobile Devices | 2019/1/23 | 2025/10/1 | critical |
56724 | GLSA-201111-02:Oracle JRE/JDK:多种漏洞 (BEAST) | Nessus | Gentoo Local Security Checks | 2011/11/7 | 2022/12/5 | critical |
78771 | VMware vSphere Replication Bash 环境变量命令注入漏洞 (VMSA-2014-0010) (Shellshock) | Nessus | Misc. | 2014/10/31 | 2025/10/3 | critical |
79123 | McAfee Email Gateway GNU Bash 代码注入 (SB10085) (Shellshock) | Nessus | Misc. | 2014/11/11 | 2025/10/3 | critical |
79584 | Cisco TelePresence Conductor Bash 远程代码执行 (Shellshock) | Nessus | CISCO | 2014/11/26 | 2025/10/3 | critical |
88514 | Oracle Solaris 第三方修补程序更新:bash (multiple_vulnerabilities_in_bash1) (Shellshock) | Nessus | Solaris Local Security Checks | 2016/2/2 | 2025/10/3 | critical |
94251 | Topsec Firewall Cookie 命令注入 (ELIGIBLECANDIDATE) | Nessus | CGI abuses | 2016/10/25 | 2025/10/1 | critical |
93515 | Apple iOS < 10 多个漏洞 (BlueBorne) | Nessus | Mobile Devices | 2016/9/15 | 2025/10/1 | high |
91047 | Amazon Linux AMI:ImageMagick (ALAS-2016-699) | Nessus | Amazon Linux Local Security Checks | 2016/5/12 | 2025/3/14 | high |
91101 | WordPress < 4.5.2 多种漏洞 (ImageTragick) | Nessus | CGI abuses | 2016/5/12 | 2025/5/14 | high |
91175 | Debian DSA-3580-1:imagemagick - 安全更新 | Nessus | Debian Local Security Checks | 2016/5/17 | 2025/3/14 | high |
105089 | Debian DSA-4057-1:erlang - 安全更新 (ROBOT) | Nessus | Debian Local Security Checks | 2017/12/8 | 2021/1/4 | medium |
105248 | OracleVM 3.4:Unbreakable / 等 (OVMSA-2017-0174) (BlueBorne) (Dirty COW) (Stack Clash) | Nessus | OracleVM Local Security Checks | 2017/12/14 | 2021/1/4 | high |
109636 | RHEL 6:内核 (RHSA-2018:1346) (Meltdown) | Nessus | Red Hat Local Security Checks | 2018/5/9 | 2025/3/19 | high |
109826 | Oracle Linux 7 : dhcp (ELSA-2018-1453) | Nessus | Oracle Linux Local Security Checks | 2018/5/16 | 2025/4/1 | high |
109830 | OracleVM 3.3 / 3.4:dhcp (OVMSA-2018-0042) | Nessus | OracleVM Local Security Checks | 2018/5/16 | 2025/4/1 | high |
109843 | RHEL 7 : dhcp (RHSA-2018:1457) | Nessus | Red Hat Local Security Checks | 2018/5/16 | 2025/4/15 | high |
110887 | Scientific Linux 安全更新:SL6.x i386/x86_64 中的内核 (Spectre) | Nessus | Scientific Linux Local Security Checks | 2018/7/3 | 2024/9/6 | high |
111686 | KB4343892:Windows 10 2018 年 8 月安全更新 (Foreshadow) | Nessus | Windows : Microsoft Bulletins | 2018/8/14 | 2022/3/29 | high |
119416 | RHEL 7:OpenShift Container Platform 3.3 (RHSA-2018:3754) | Nessus | Red Hat Local Security Checks | 2018/12/4 | 2025/3/16 | critical |
102774 | OracleVM 3.4:Unbreakable / 等 (OVMSA-2017-0145) (Stack Clash) | Nessus | OracleVM Local Security Checks | 2017/8/25 | 2021/1/4 | critical |
103747 | KB4041689:Windows 10 版本 1511 的 2017 年 10 月累积更新 (KRACK) | Nessus | Windows : Microsoft Bulletins | 2017/10/10 | 2024/6/17 | critical |
62598 | CentOS 6:java-1.7.0-openjdk (CESA-2012:1386) | Nessus | CentOS Local Security Checks | 2012/10/18 | 2022/3/29 | critical |
62709 | Ubuntu 10.04 LTS / 11.04 / 11.10 / 12.04 LTS / 12.10:openjdk-6、openjdk-7 漏洞 (USN-1619-1) | Nessus | Ubuntu Local Security Checks | 2012/10/26 | 2022/3/29 | critical |
99314 | Microsoft Office 产品的安全更新(2017 年 4 月)(Petya) | Nessus | Windows : Microsoft Bulletins | 2017/4/12 | 2023/6/16 | high |
78693 | Cisco NX-OS GNU Bash 环境变量命令注入漏洞 (cisco-sa-20140926-bash) (Shellshock) | Nessus | CISCO | 2014/10/27 | 2025/10/3 | critical |
78770 | Cisco UCS Director 代码注入 (CSCur02877) (Shellshock) | Nessus | CISCO | 2014/10/31 | 2025/10/3 | critical |
82581 | GNU Bash 不完整修复远程代码注入 (Shellshock) | Nessus | CGI abuses | 2015/4/6 | 2025/10/2 | high |
85630 | IBM Storwize V7000 Unified 1.3.x < 1.4.3.5 / 1.5.x < 1.5.0.4 多种漏洞 (Shellshock) | Nessus | Misc. | 2015/8/25 | 2025/10/3 | critical |
99984 | Jenkins < 2.46.2 / 2.57 and Jenkins Enterprise < 1.625.24.1 / 1.651.24.1 / 2.7.24.0.1 / 2.46.2.1 多个漏洞 | Nessus | CGI abuses | 2017/5/4 | 2025/10/2 | critical |
73509 | Fedora 20:mingw-openssl-1.0.1e-6.fc20 (2014-4982) (Heartbleed) | Nessus | Fedora Local Security Checks | 2014/4/15 | 2022/5/5 | high |
76511 | LibreOffice 4.2.x < 4.2.3 OpenSSL 多种漏洞 (Mac OS X) (Heartbleed) | Nessus | MacOS X Local Security Checks | 2014/7/15 | 2023/4/25 | high |
77966 | openSUSE 安全更新:bash (openSUSE-SU-2014:1229-1) (Shellshock) | Nessus | SuSE Local Security Checks | 2014/9/29 | 2022/12/5 | critical |
78060 | GLSA-201410-01:Bash:多种漏洞 (Shellshock) | Nessus | Gentoo Local Security Checks | 2014/10/6 | 2025/10/2 | high |
78590 | openSUSE 安全更新:bash (openSUSE-SU-2014:1308-1) (Shellshock) | Nessus | SuSE Local Security Checks | 2014/10/21 | 2022/12/5 | critical |
78596 | Cisco TelePresence Video Communication Server Bash 远程代码执行 (Shellshock) | Nessus | CISCO | 2014/10/21 | 2025/10/3 | critical |
78857 | VMware Workspace Portal 多种 Bash Shell 漏洞 (VMSA-2014-0010) (Shellshock) | Nessus | Misc. | 2014/11/4 | 2025/10/3 | critical |
79060 | RHEL 6:openssl (RHSA-2014:1692) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2025/4/15 | critical |
81026 | CentOS 6 / 7:glibc (CESA-2015:0092) (GHOST) | Nessus | CentOS Local Security Checks | 2015/1/28 | 2021/1/4 | high |
81031 | Oracle Linux 6 / 7:glibc (ELSA-2015-0092) | Nessus | Oracle Linux Local Security Checks | 2015/1/28 | 2025/4/29 | critical |
81034 | RHEL 6/7:glibc (RHSA-2015:0092) | Nessus | Red Hat Local Security Checks | 2015/1/28 | 2025/3/24 | critical |
81075 | Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / 当前版本:glibc (SSA:2015-028-01) (GHOST) | Nessus | Slackware Local Security Checks | 2015/1/29 | 2021/1/14 | high |
81408 | Cisco TelePresence Video Communication Server GNU glibc gethostbyname 函数缓冲区溢出漏洞 (GHOST) | Nessus | CISCO | 2015/2/18 | 2022/4/11 | critical |
88757 | CentOS 6:glibc (CESA-2016:0175) | Nessus | CentOS Local Security Checks | 2016/2/17 | 2025/2/18 | critical |
88769 | F5 Networks BIG-IP:glibc 漏洞 (SOL47098834) | Nessus | F5 Networks Local Security Checks | 2016/2/17 | 2024/6/18 | high |
88817 | FreeBSD:glibc -- getaddrinfo 基于堆栈的缓冲区溢出 (2dd7e97e-d5e8-11e5-bcbd-bc5ff45d0f28) | Nessus | FreeBSD Local Security Checks | 2016/2/18 | 2024/6/18 | high |
88829 | openSUSE 安全更新:glibc (openSUSE-2016-224) | Nessus | SuSE Local Security Checks | 2016/2/18 | 2024/6/18 | critical |
88855 | openSUSE 安全更新:glibc (openSUSE-2016-233) | Nessus | SuSE Local Security Checks | 2016/2/19 | 2024/6/18 | critical |