168699 | Google Chrome < 108.0.5359.124 多个漏洞 | Nessus | Windows | 2022/12/13 | 2023/1/12 | high |
168700 | Google Chrome < 108.0.5359.124 多个漏洞 | Nessus | MacOS X Local Security Checks | 2022/12/13 | 2023/1/12 | high |
168734 | Scientific Linux 安全更新:SL7.x 上的 bcel (noarch) (2022:8958) | Nessus | Scientific Linux Local Security Checks | 2022/12/14 | 2022/12/14 | critical |
168857 | Debian DLA-3241-1:firefox-esr - LTS 安全更新 | Nessus | Debian Local Security Checks | 2022/12/16 | 2025/1/22 | critical |
168877 | Microsoft Edge (Chromium) < 108.0.1462.54 多个漏洞 | Nessus | Windows | 2022/12/16 | 2023/2/10 | high |
168880 | Debian DSA-5303-1:thunderbird - 安全更新 | Nessus | Debian Local Security Checks | 2022/12/16 | 2025/1/24 | critical |
169437 | Debian DSA-5308-1:webkit2gtk - 安全更新 | Nessus | Debian Local Security Checks | 2022/12/31 | 2025/1/24 | high |
169448 | RHEL 9:bcel (RHSA-2023: 0005) | Nessus | Red Hat Local Security Checks | 2023/1/2 | 2025/3/6 | critical |
169491 | AlmaLinux 9:bcel (ALSA-2023:0005) | Nessus | Alma Linux Local Security Checks | 2023/1/4 | 2023/1/4 | critical |
169734 | Ubuntu 20.04 LTS / 22.04 LTS:WebKitGTK 漏洞 (USN-5797-1) | Nessus | Ubuntu Local Security Checks | 2023/1/10 | 2024/8/27 | high |
170001 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS:Heimdal 漏洞 (USN-5800-1) | Nessus | Ubuntu Local Security Checks | 2023/1/12 | 2024/8/27 | critical |
170036 | Auth0 JsonWebtoken < 9.0.0 任意文件写入(已弃用) | Nessus | Misc. | 2023/1/13 | 2023/2/24 | critical |
170183 | Debian DLA-3275-1:firefox-esr - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/1/19 | 2025/1/22 | high |
170280 | Ubuntu 18.04 LTS / 20.04 LTS:Firefox 漏洞 (USN-5816-1) | Nessus | Ubuntu Local Security Checks | 2023/1/23 | 2024/8/29 | high |
170544 | Amazon Linux AMI:vim (ALAS-2023-1663) | Nessus | Amazon Linux Local Security Checks | 2023/1/24 | 2024/2/7 | critical |
179425 | Debian DLA-3518-1:openimageio - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/8/8 | 2025/1/22 | critical |
179738 | Debian DSA-5476-1:gst-plugins-ugly1.0 - 安全更新 | Nessus | Debian Local Security Checks | 2023/8/14 | 2025/5/1 | high |
179906 | PHP 8.2.x < 8.2.9 多个漏洞 | Nessus | CGI abuses | 2023/8/16 | 2025/5/26 | critical |
180007 | Microsoft SQL Server ODBC 驱动程序的安全更新(2023 年 8 月) | Nessus | Misc. | 2023/8/21 | 2023/11/9 | high |
180100 | Debian DLA-3540-1:mediawiki - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/8/23 | 2025/1/22 | critical |
180103 | Ubuntu 22.04 LTS / 23.04:PHP 漏洞 (USN-6305-1) | Nessus | Ubuntu Local Security Checks | 2023/8/23 | 2024/8/28 | critical |
180198 | Debian DSA-5483-1:chromium - 安全更新 | Nessus | Debian Local Security Checks | 2023/8/26 | 2023/10/6 | high |
180251 | Google Chrome < 116.0.5845.140 漏洞 | Nessus | MacOS X Local Security Checks | 2023/8/29 | 2023/9/26 | high |
180324 | Mozilla Thunderbird < 115.2 | Nessus | Windows | 2023/8/31 | 2023/9/26 | high |
180474 | RHEL 9:firefox (RHSA-2023: 4958) | Nessus | Red Hat Local Security Checks | 2023/9/4 | 2024/11/7 | high |
180477 | RHEL 8:firefox (RHSA-2023: 4952) | Nessus | Red Hat Local Security Checks | 2023/9/4 | 2024/11/7 | high |
180479 | RHEL 9:thunderbird (RHSA-2023: 4947) | Nessus | Red Hat Local Security Checks | 2023/9/4 | 2024/11/7 | high |
180485 | RHEL 8:firefox (RHSA-2023: 4959) | Nessus | Red Hat Local Security Checks | 2023/9/4 | 2024/11/7 | high |
180515 | Debian DSA-5485-1:firefox-esr - 安全更新 | Nessus | Debian Local Security Checks | 2023/9/6 | 2023/9/25 | high |
180520 | Debian DSA-5487-1:chromium - 安全更新 | Nessus | Debian Local Security Checks | 2023/9/6 | 2025/1/24 | high |
180521 | Debian DLA-3553-1:firefox-esr - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/9/6 | 2025/1/22 | high |
180553 | AlmaLinux 9:firefox (ALSA-2023:4958) | Nessus | Alma Linux Local Security Checks | 2023/9/6 | 2023/9/25 | high |
180600 | Oracle Linux 5:bind (ELSA-2008-0300) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/22 | high |
15456 | MS04-031:NetDDE 中的漏洞可允许代码执行 (841533) | Nessus | Windows : Microsoft Bulletins | 2004/10/12 | 2018/11/15 | critical |
154955 | Microsoft Windows Server 版本 1709 不支持的版本检测 | Nessus | Windows | 2021/11/8 | 2022/4/22 | critical |
155042 | CentOS 8:httpd: 2.4 (CESA-2021: 4537) | Nessus | CentOS Local Security Checks | 2021/11/11 | 2023/10/11 | critical |
15572 | MS04-031:NetDDE 漏洞可允许代码执行 (841533)(无凭据检查) | Nessus | Windows | 2004/10/27 | 2018/11/15 | critical |
155865 | ManageEngine Desktop Central < 10.1.2127.18 / 10.1.2128.0 < 10.1.2137.3 身份验证绕过 (CVE-2021-44515) | Nessus | Windows | 2021/12/6 | 2022/12/5 | critical |
156032 | Apache Log4j 不受支持的版本检测(已弃用) | Nessus | Misc. | 2021/12/13 | 2023/9/29 | critical |
156113 | Microsoft Visual Studio Code Remote WSL 扩展安全更新(2021 年 12 月) | Nessus | Windows | 2021/12/16 | 2022/4/11 | critical |
128632 | Adobe Flash Player for Mac <= 32.0.0.238 (APSB19-46) | Nessus | MacOS X Local Security Checks | 2019/9/10 | 2020/10/16 | critical |
128633 | Adobe Flash Player <= 32.0.0.238 (APSB19-46) | Nessus | Windows | 2019/9/10 | 2022/4/11 | critical |
129388 | Adobe ColdFusion 2016.x < 2016u12 / 2018.x < 2018u5 多个漏洞 (APSB19-47) | Nessus | Windows | 2019/9/27 | 2020/3/20 | critical |
130071 | Debian DLA-1965-1 : nfs-utils 安全更新 | Nessus | Debian Local Security Checks | 2019/10/21 | 2024/4/17 | critical |
130152 | Ubuntu 16.04 LTS:Linux 内核漏洞 (USN-4163-1) | Nessus | Ubuntu Local Security Checks | 2019/10/22 | 2024/8/28 | critical |
111786 | Microsoft SQL Server 2016 和 2017 x64 的安全更新(2018 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2018/8/16 | 2023/6/29 | critical |
11416 | OpenWebMail < 1.90 多个漏洞 | Nessus | CGI abuses | 2003/3/19 | 2021/1/19 | critical |
11434 | IBM Tivoli Firewall Toolbox (TFST) 不明远程溢出 | Nessus | Firewalls | 2003/3/21 | 2018/8/1 | critical |
11442 | Samba TNG < 0.3.1 多个远程漏洞 | Nessus | Gain a shell remotely | 2003/3/22 | 2018/7/27 | critical |
11454 | Microsoft Windows 管理员默认密码检测(W32/Deloder 蠕虫易感性) | Nessus | Windows | 2003/3/24 | 2019/7/8 | critical |