158110 | Oracle Linux 7:thunderbird (ELSA-2022-0538) | Nessus | Oracle Linux Local Security Checks | 2022/2/16 | 2024/10/22 | critical |
158844 | AlmaLinux 8:firefox (ALSA-2022:0510) | Nessus | Alma Linux Local Security Checks | 2022/3/11 | 2023/11/6 | critical |
164345 | Mozilla Firefox ESR < 91.13 | Nessus | Windows | 2022/8/23 | 2023/1/2 | high |
169296 | Debian DLA-3248-1:libksba - LTS 安全更新 | Nessus | Debian Local Security Checks | 2022/12/24 | 2025/1/22 | critical |
170852 | RHEL 7:libksba (RHSA-2023: 0530) | Nessus | Red Hat Local Security Checks | 2023/1/30 | 2024/11/7 | critical |
171360 | AlmaLinux 8:libksba (ALSA-2023:0625) | Nessus | Alma Linux Local Security Checks | 2023/2/10 | 2023/2/10 | critical |
175971 | Amazon Linux 2:libksba (ALAS-2023-2041) | Nessus | Amazon Linux Local Security Checks | 2023/5/17 | 2024/12/11 | critical |
184456 | 多款 Cisco 产品 Snort FTP 检查绕过 (cisco-sa-snort-ftd-zXYtnjOM) (CSCwb69096) | Nessus | CISCO | 2023/11/6 | 2023/11/6 | medium |
184457 | 多款 Cisco 产品 Snort FTP 检查绕过 (cisco-sa-snort-ftd-zXYtnjOM) (CSCwd83613) | Nessus | CISCO | 2023/11/6 | 2023/11/6 | medium |
187833 | Amazon Linux 2:ntp (ALAS-2024-2396) | Nessus | Amazon Linux Local Security Checks | 2024/1/9 | 2024/12/11 | medium |
191311 | CentOS 9:xorg-x11-server-Xwayland-21.1.3-5.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
209529 | Google Chrome < 130.0.6723.70 多个漏洞 | Nessus | Windows | 2024/10/22 | 2024/11/4 | high |
238307 | macOS 15.x < 15.3.1 (122900) | Nessus | MacOS X Local Security Checks | 2025/6/12 | 2025/6/16 | critical |
241593 | GLSA-202507-05 NTP多种漏洞 | Nessus | Gentoo Local Security Checks | 2025/7/8 | 2025/7/8 | medium |
61352 | Scientific Linux 安全更新:SL5.x i386/x86_64 中的 postgresql 和 postgresql84 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
71639 | Fedora 19:boinc-client-7.2.33-2.git1994cc8.fc19 (2013-23720) | Nessus | Fedora Local Security Checks | 2013/12/27 | 2021/1/11 | high |
91327 | F5 Networks BIG-IP:Linux libuser 漏洞 (SOL05770600) | Nessus | F5 Networks Local Security Checks | 2016/5/26 | 2021/3/10 | high |
209038 | Google Chrome < 130.0.6723.58 多个漏洞 | Nessus | Windows | 2024/10/15 | 2025/7/9 | high |
209339 | Debian dsa-5793:chromium - 安全更新 | Nessus | Debian Local Security Checks | 2024/10/20 | 2025/1/3 | high |
210068 | Amazon Linux 2:内核 (ALAS-2024-2658) | Nessus | Amazon Linux Local Security Checks | 2024/11/1 | 2024/12/11 | medium |
213219 | RockyLinux 8:php:7.4 (RLSA-2024:10952) | Nessus | Rocky Linux Local Security Checks | 2024/12/19 | 2024/12/19 | critical |
216321 | Microsoft Excel 产品 C2R 的安全更新(2025 年 2 月) | Nessus | Windows | 2025/2/14 | 2025/2/19 | high |
222492 | VMware Fusion 13.x < 13.6.3 HGFS 信息泄露 (VMSA-2025-0004) | Nessus | MacOS X Local Security Checks | 2025/3/4 | 2025/5/27 | high |
236930 | Debian dla-4170intel-microcode - 安全更新 | Nessus | Debian Local Security Checks | 2025/5/18 | 2025/5/18 | medium |
237665 | Debian dla-4206asterisk - 安全更新 | Nessus | Debian Local Security Checks | 2025/6/2 | 2025/6/2 | medium |
164363 | Slackware Linux 15.0 / 当前 mozilla-thunderbird 多个漏洞 (SSA:2022-235-03) | Nessus | Slackware Local Security Checks | 2022/8/23 | 2023/1/2 | high |
200247 | RHEL 8:nghttp2 (RHSA-2024:3763) | Nessus | Red Hat Local Security Checks | 2024/6/10 | 2024/11/7 | medium |
200725 | CentOS 7:ipa (RHSA-2024:3760) | Nessus | CentOS Local Security Checks | 2024/6/19 | 2024/8/16 | high |
203677 | RHEL 8:nghttp2 (RHSA-2024:4732) | Nessus | Red Hat Local Security Checks | 2024/7/23 | 2024/11/7 | medium |
218669 | Linux Distros 未修补的漏洞: CVE-2015-1158 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
220186 | Linux Distros 未修补的漏洞: CVE-2017-12194 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
51812 | HP LoadRunner 不明任意远程代码执行 | Nessus | Windows | 2011/1/28 | 2018/11/15 | critical |
84588 | Slackware 13.0/13.1/13.37/14.0/14.1/当前版本:cups (SSA:2015-188-01) | Nessus | Slackware Local Security Checks | 2015/7/8 | 2021/1/14 | critical |
90452 | CentOS 5:samba (CESA-2016:0621) (Badlock) | Nessus | CentOS Local Security Checks | 2016/4/13 | 2021/1/4 | high |
90486 | Oracle Linux 6:samba (ELSA-2016-0611) (Badlock) | Nessus | Oracle Linux Local Security Checks | 2016/4/13 | 2024/10/22 | high |
90516 | Fedora 22:samba-4.2.11-0.fc22 (2016-48b3761baa) (Badlock) | Nessus | Fedora Local Security Checks | 2016/4/14 | 2021/1/11 | high |
90536 | SUSE SLES11 安全更新:samba (SUSE-SU-2016:1028-1) (Badlock) | Nessus | SuSE Local Security Checks | 2016/4/15 | 2021/1/19 | high |
90588 | Ubuntu 14.04 LTS:Samba 漏洞 (USN-2950-1) | Nessus | Ubuntu Local Security Checks | 2016/4/19 | 2024/8/27 | high |
91256 | Ubuntu 12.04 LTS:samba 回归 (USN-2950-4) (Badlock) | Nessus | Ubuntu Local Security Checks | 2016/5/19 | 2023/1/12 | high |
93317 | Mac OS X 多种漏洞(安全更新 2016-001 / 2016-005) | Nessus | MacOS X Local Security Checks | 2016/9/2 | 2024/5/28 | high |
95566 | Ubuntu 14.04 LTS:Linux 内核漏洞 (USN-3149-1) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2024/8/27 | high |
95569 | Ubuntu 16.04 LTS:Linux 内核漏洞 (USN-3151-1) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2024/8/27 | high |
97513 | RHEL 6:MRG (RHSA-2017:0402) | Nessus | Red Hat Local Security Checks | 2017/3/3 | 2019/10/24 | high |
241115 | RHEL 9:microcode_ctl (RHSA-2025:10101) | Nessus | Red Hat Local Security Checks | 2025/7/1 | 2025/7/3 | medium |
241789 | Amazon Linux 2023:clamav1.4、clamav1.4-data、clamav1.4-devel (ALAS2023-2025-1081) | Nessus | Amazon Linux Local Security Checks | 2025/7/10 | 2025/7/14 | critical |
241952 | Azure Linux 3.0 安全更新:clamav (CVE-2025-20260) | Nessus | Azure Linux Local Security Checks | 2025/7/11 | 2025/7/11 | critical |
60646 | Scientific Linux 安全更新:SL5.x i386/x86_64 中的 kernel | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
67915 | Oracle Linux 4:kernel (ELSA-2009-1223) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/8/24 | high |
79465 | OracleVM 2.1:kernel (OVMSA-2009-0023) | Nessus | OracleVM Local Security Checks | 2014/11/26 | 2021/1/14 | high |
100668 | Ubuntu 17.04:linux、linux-raspi2 漏洞 (USN-3314-1) | Nessus | Ubuntu Local Security Checks | 2017/6/7 | 2023/1/12 | critical |