181352 | Mozilla Firefox ESR < 102.15.1 | Nessus | Windows | 2023/9/13 | 2023/10/6 | high |
181446 | Debian DSA-5497-1:libwebp - 安全更新 | Nessus | Debian Local Security Checks | 2023/9/14 | 2025/1/27 | high |
181448 | Debian DSA-5496-1:firefox-esr - 安全更新 | Nessus | Debian Local Security Checks | 2023/9/14 | 2023/10/6 | high |
181483 | Microsoft Edge (Chromium) < 117.0.2045.31 多个漏洞 | Nessus | Windows | 2023/9/15 | 2025/1/1 | high |
181525 | RHEL 9:libwebp (RHSA-2023:5204) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2024/11/8 | high |
181527 | RHEL 8:firefox (RHSA-2023:5187) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2024/11/8 | high |
181532 | RHEL 9:firefox (RHSA-2023:5200) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2025/3/14 | high |
181534 | RHEL 8 : libwebp (RHSA-2023:5190) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2024/11/8 | high |
181536 | RHEL 8:thunderbird (RHSA-2023:5201) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2025/3/14 | high |
181537 | RHEL 8:thunderbird (RHSA-2023:5185) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2024/11/8 | high |
181544 | RHEL 8:thunderbird (RHSA-2023:5186) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2024/11/11 | high |
181545 | RHEL 8:firefox (RHSA-2023:5183) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2024/11/8 | high |
181546 | RHEL 8 : libwebp (RHSA-2023:5189) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2024/11/8 | high |
181568 | Oracle Linux 8:firefox (ELSA-2023-5184) | Nessus | Oracle Linux Local Security Checks | 2023/9/19 | 2024/10/23 | high |
181602 | RHEL 9:thunderbird (RHSA-2023:5224) | Nessus | Red Hat Local Security Checks | 2023/9/19 | 2025/3/14 | high |
181644 | Oracle Linux 9:libwebp (ELSA-2023-5214) | Nessus | Oracle Linux Local Security Checks | 2023/9/19 | 2024/11/4 | high |
181771 | Slackware Linux 15.0 / 当前 seamonkey 漏洞 (SSA:2023-264-03) | Nessus | Slackware Local Security Checks | 2023/9/21 | 2023/10/2 | high |
182450 | Amazon Linux 2023: libwebp、libwebp-devel、libwebp-java (ALAS2023-2023-358) | Nessus | Amazon Linux Local Security Checks | 2023/10/3 | 2024/12/17 | high |
182732 | Rocky Linux 9:libwebp (RLSA-2023:5214) | Nessus | Rocky Linux Local Security Checks | 2023/10/6 | 2023/10/9 | high |
183469 | Amazon Linux 2: libwebp12 (ALAS-2023-2290) | Nessus | Amazon Linux Local Security Checks | 2023/10/20 | 2024/12/17 | high |
187727 | GLSA-202401-10:Mozilla Firefox:多个漏洞 | Nessus | Gentoo Local Security Checks | 2024/1/9 | 2024/1/10 | critical |
190138 | CentOS 8:thunderbird (CESA-2023: 5201) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/9 | high |
197007 | KB5037781:Windows 10 22H2 版/Windows Server 23H2 版安全更新(2024 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2024/5/14 | 2025/2/25 | high |
200161 | PHP 8.3.x < 8.3.8 多个漏洞 | Nessus | CGI abuses | 2024/6/6 | 2025/5/26 | critical |
214092 | Fortinet FortiClient CVE-2023-4863 - Chrome/libwebp 中的堆溢出 (FG-IR-23-381) | Nessus | Windows | 2025/1/14 | 2025/1/16 | high |
237196 | Alt-N MDaemon < 24.5.1 XSS | Nessus | Windows | 2025/5/23 | 2025/5/24 | medium |
241199 | Output Messenger < 2.0.63 多种漏洞 | Nessus | Windows | 2025/7/2 | 2025/7/2 | high |
59463 | Mac OS X:Java for Mac OS X 10.6 Update 9 | Nessus | MacOS X Local Security Checks | 2012/6/13 | 2023/11/27 | critical |
59561 | Mandriva Linux 安全公告:java-1.6.0-openjdk (MDVSA-2012:095) | Nessus | Mandriva Local Security Checks | 2012/6/19 | 2022/3/8 | critical |
35821 | Adobe Reader < 9.1/8.1.4/7.1.1 多个漏洞 | Nessus | Windows | 2009/3/11 | 2022/3/28 | critical |
64786 | Adobe Reader < 11.0.2/10.1.6/9.5.4 多种漏洞 (APSB13-07) | Nessus | Windows | 2013/2/21 | 2022/3/8 | high |
73888 | Ubuntu 12.04 LTS:linux-lts-quantal 漏洞 (USN-2199-1) | Nessus | Ubuntu Local Security Checks | 2014/5/6 | 2023/5/14 | medium |
74027 | Debian DSA-2928-1:linux-2.6 - 特权升级/拒绝服务/信息泄漏 | Nessus | Debian Local Security Checks | 2014/5/16 | 2023/5/14 | high |
76927 | Oracle Linux 5 / 6:unbreakable enterprise kernel (ELSA-2014-3053) | Nessus | Oracle Linux Local Security Checks | 2014/7/31 | 2024/11/1 | high |
81209 | MS KB3021953:Internet Explorer 中 Adobe Flash Player 漏洞的更新 | Nessus | Windows | 2015/2/6 | 2022/4/22 | critical |
197004 | KB5037770:Windows 11 21H2 版的安全更新(2024 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2024/5/14 | 2025/2/25 | high |
201123 | VMware ESXi 7.0/8.0 身份验证绕过 (CVE-2024-37085) | Nessus | Misc. | 2024/6/28 | 2024/8/1 | high |
205345 | GLSA-202408-21:GPAC:多个漏洞 | Nessus | Gentoo Local Security Checks | 2024/8/10 | 2024/9/30 | critical |
206043 | Google Chrome < 128.0.6613.84 多个漏洞 | Nessus | Windows | 2024/8/21 | 2024/11/28 | critical |
208446 | Mozilla Firefox ESR < 128.3.1 | Nessus | Windows | 2024/10/9 | 2024/12/6 | critical |
208712 | RHEL 8:firefox (RHSA-2024:7977) | Nessus | Red Hat Local Security Checks | 2024/10/10 | 2024/11/8 | critical |
208784 | Debian dsa-5789:thunderbird - 安全更新 | Nessus | Debian Local Security Checks | 2024/10/12 | 2024/11/4 | critical |
208952 | Oracle Linux 9:thunderbird (ELSA-2024-8025) | Nessus | Oracle Linux Local Security Checks | 2024/10/14 | 2024/10/17 | critical |
208987 | RHEL 8:thunderbird (RHSA-2024:8029) | Nessus | Red Hat Local Security Checks | 2024/10/14 | 2024/10/17 | critical |
208995 | RHEL 9:firefox (RHSA-2024:8033) | Nessus | Red Hat Local Security Checks | 2024/10/14 | 2024/10/17 | critical |
209002 | RHEL 9:firefox (RHSA-2024:8032) | Nessus | Red Hat Local Security Checks | 2024/10/14 | 2024/10/17 | critical |
209029 | AlmaLinux 8:thunderbird (ALSA-2024:8024) | Nessus | Alma Linux Local Security Checks | 2024/10/15 | 2024/10/17 | critical |
209111 | RHEL 8: firefox (RHSA-2024:8176) | Nessus | Red Hat Local Security Checks | 2024/10/16 | 2024/10/17 | critical |
210907 | RHEL 9:firefox (RHSA-2024:9554) | Nessus | Red Hat Local Security Checks | 2024/11/13 | 2024/11/13 | critical |
214124 | KB5050009:Windows 11 24H2 版/Windows Server 2025 版安全更新(2025 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2025/1/14 | 2025/4/18 | critical |