160929 | KB5013944: Windows Server 2022 安全更新(2022 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2022/5/10 | 2024/11/27 | high |
179417 | AlmaLinux 8内核 (ALSA-2022:0825) | Nessus | Alma Linux Local Security Checks | 2023/8/7 | 2023/8/8 | high |
183643 | Ubuntu 16.04 LTS / 18.04 LTS:Firefox 漏洞 (USN-4020-1) | Nessus | Ubuntu Local Security Checks | 2023/10/21 | 2024/8/27 | high |
184936 | Rocky Linux 8内核 (RLSA-2022:0825) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/8 | high |
146422 | Adobe Reader < 2017.011.30190/2020.001.30020/2021.001.20135 多个漏洞 (APSB21-09) | Nessus | Windows | 2021/2/11 | 2024/11/20 | high |
171445 | KB5022834: Windows 10 版 20H2/Windows 10 版 21H2/Windows 10 版 22H2 安全更新(2023 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2023/2/14 | 2024/6/17 | critical |
171453 | KB5022894: Windows 8.1 Embedded 和 Windows Server 2012 R2 安全更新(2023 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2023/2/14 | 2024/6/17 | critical |
172532 | KB5023697: Windows 10 版本 1607 和 Windows Server 2016 安全更新(2023 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2023/3/14 | 2024/6/17 | critical |
223110 | Linux Distros 未修补的漏洞: CVE-2019-8720 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
182852 | KB5031377: Windows 10 LTS 1507 安全更新(2023 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2023/10/10 | 2024/6/17 | critical |
170911 | RHEL 9:Red Hat JBoss Enterprise Application Platform 7.4.9 安全更新(重要)(RHSA-2023: 0554) | Nessus | Red Hat Local Security Checks | 2023/1/31 | 2025/1/24 | critical |
76510 | LibreOffice 4.2.x < 4.2.3 OpenSSL 多种漏洞 (Heartbleed) | Nessus | Windows | 2014/7/15 | 2023/4/25 | high |
77823 | Bash 远程代码执行 (Shellshock) | Nessus | Gain a shell remotely | 2014/9/24 | 2022/12/5 | critical |
77843 | Mandriva Linux 安全公告:bash (MDVSA-2014:186) | Nessus | Mandriva Local Security Checks | 2014/9/25 | 2022/12/5 | critical |
77850 | SuSE 11.3 安全更新:bash(SAT 修补程序编号 9740) | Nessus | SuSE Local Security Checks | 2014/9/25 | 2022/12/5 | critical |
77935 | Fedora 21:bash-4.3.22-3.fc21 (2014-11295) (Shellshock) | Nessus | Fedora Local Security Checks | 2014/9/29 | 2022/12/5 | critical |
78025 | VMSA-2014-0010:VMware 产品更新解决了严重的 Bash 安全漏洞 (Shellshock) | Nessus | VMware ESX Local Security Checks | 2014/10/2 | 2022/12/5 | critical |
78587 | Palo Alto Networks PAN-OS < 5.0.15 / 5.1.x < 5.1.10 / 6.0.x < 6.0.6 / 6.1.x < 6.1.1 Bash Shell 远程代码执行 (Shellshock) | Nessus | Palo Alto Local Security Checks | 2014/10/20 | 2022/12/5 | critical |
78701 | 通过 Shellshock 的邮件传输代理和邮件投递代理远程命令执行 | Nessus | SMTP problems | 2014/10/28 | 2022/12/5 | critical |
202028 | KB5040430:Windows 10 1809 版/Windows Server 2019 的安全更新(2024 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2024/7/9 | 2024/8/16 | critical |
202038 | KB5040438:Windows 11 22H2 版/Windows Server 23H2 版安全更新(2024 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2024/7/9 | 2024/8/16 | critical |
233665 | AlmaLinux 8freetype (ALSA-2025:3421) | Nessus | Alma Linux Local Security Checks | 2025/4/1 | 2025/5/6 | high |
233926 | RHEL 9:freetype (RHSA-2025:3384) | Nessus | Red Hat Local Security Checks | 2025/4/5 | 2025/6/5 | high |
234514 | Amazon Linux 2023:freetype、freetype-demos、freetype-devel (ALAS2023-2025-925) | Nessus | Amazon Linux Local Security Checks | 2025/4/17 | 2025/5/6 | high |
237292 | RHEL 8 : mingw-freetype 和 spice-client-win (RHSA-2025:8195) | Nessus | Red Hat Local Security Checks | 2025/5/27 | 2025/6/5 | high |
243062 | RockyLinux 9freetype (RLSA-2025:3407) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | 2025/7/30 | high |
246390 | Linux Distros 未修补的漏洞:CVE-2022-30333 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | high |
171390 | macOS 13.x < 13.2.1 多个漏洞 (HT213633) | Nessus | MacOS X Local Security Checks | 2023/2/13 | 2024/6/14 | high |
171690 | Debian DLA-3320-1:webkit2gtk - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/2/21 | 2025/1/22 | high |
176728 | RHEL 8:webkit2gtk3 (RHSA-2023: 3433) | Nessus | Red Hat Local Security Checks | 2023/6/6 | 2024/11/7 | high |
178467 | AlmaLinux 8:webkit2gtk3 (ALSA-2023:4202) | Nessus | Alma Linux Local Security Checks | 2023/7/19 | 2023/7/19 | high |
179076 | Ubuntu 22.04 LTS / 23.04:WebKitGTK 漏洞 (USN-6264-1) | Nessus | Ubuntu Local Security Checks | 2023/7/31 | 2024/8/27 | high |
190182 | CentOS 8:webkit2gtk3 (CESA-2023: 0902) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
190198 | CentOS 8:webkit2gtk3 (CESA-2023: 3433) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
91128 | Google Chrome < 50.0.2661.102 多种漏洞 | Nessus | Windows | 2016/5/13 | 2023/4/25 | critical |
91163 | Adobe Flash Player <= 21.0.0.226 多种漏洞 (APSB16-15) | Nessus | Windows | 2016/5/16 | 2023/4/25 | critical |
91165 | Adobe Flash Player for Mac <= 21.0.0.226 多种漏洞 (APSB16-15) | Nessus | MacOS X Local Security Checks | 2016/5/16 | 2023/4/25 | critical |
215457 | RHEL 8:kernel-rt (RHSA-2025:1231) | Nessus | Red Hat Local Security Checks | 2025/2/10 | 2025/6/5 | high |
215459 | RHEL 8:kernel-rt (RHSA-2025:1230) | Nessus | Red Hat Local Security Checks | 2025/2/10 | 2025/6/5 | high |
215968 | RHEL 9:kernel (RHSA-2025:1253) | Nessus | Red Hat Local Security Checks | 2025/2/10 | 2025/6/5 | high |
216070 | RHEL 8:kernel (RHSA-2025:1278) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | high |
216328 | RHEL 9: kpatch-patch-5_14_0-427_13_1、kpatch-patch-5_14_0-427_31_1 和 kpatch-patch-5_14_0-427_44_1 (RHSA-2025:1434) | Nessus | Red Hat Local Security Checks | 2025/2/14 | 2025/6/5 | high |
216500 | RHEL 8 : kpatch-patch-4_18_0-477_43_1、kpatch-patch-4_18_0-477_67_1 和 kpatch-patch-4_18_0-477_81_1 (RHSA-2025:1680) | Nessus | Red Hat Local Security Checks | 2025/2/19 | 2025/6/5 | high |
216863 | RockyLinux 8kernel-rt (RLSA-2025:1230) | Nessus | Rocky Linux Local Security Checks | 2025/2/26 | 2025/2/26 | high |
216868 | RockyLinux 8:kernel (RLSA-2025:1266) | Nessus | Rocky Linux Local Security Checks | 2025/2/26 | 2025/2/26 | high |
232728 | Oracle Linux 7:内核 (ELSA-2025-1281) | Nessus | Oracle Linux Local Security Checks | 2025/3/14 | 2025/7/4 | high |
212223 | KB5048654:Windows Server 2022 / Azure Stack HCI 22H2 安全更新(2024 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2024/12/10 | 2025/7/8 | high |
212232 | KB5048671:Windows 10 版本 1607 / Windows Server 2016 安全更新(2024 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2024/12/10 | 2025/7/8 | high |
234648 | RHEL 8:kernel-rt (RHSA-2025:3894) | Nessus | Red Hat Local Security Checks | 2025/4/21 | 2025/6/5 | high |
234654 | RHEL 6:内核 (RHSA-2025:3931) | Nessus | Red Hat Local Security Checks | 2025/4/21 | 2025/6/5 | high |