149988 | Ubuntu 18.04 LTS / 20.04 LTS:LZ4 漏洞 (USN-4968-1) | Nessus | Ubuntu Local Security Checks | 2021/5/26 | 2024/8/28 | critical |
124765 | Juniper JSA10929 | Nessus | Junos Local Security Checks | 2019/5/10 | 2021/2/8 | critical |
134215 | Google Chrome < 80.0.3987.132 多个漏洞 | Nessus | Windows | 2020/3/3 | 2022/4/11 | high |
132075 | Junos OS:处理 flowd 中特定的传输 IP 数据包造成拒绝服务 (JSA10959) | Nessus | Junos Local Security Checks | 2019/12/16 | 2021/1/28 | high |
149783 | Amazon Linux AMI:runc (ALAS-2021-1499) | Nessus | Amazon Linux Local Security Checks | 2021/5/19 | 2024/12/11 | high |
127056 | Juniper JSA10938 | Nessus | Junos Local Security Checks | 2019/7/26 | 2021/1/29 | medium |
117878 | Apple iTunes < 12.8 多个漏洞(无凭据检查) | Nessus | Peer-To-Peer File Sharing | 2018/10/2 | 2019/11/1 | high |
124031 | Juniper JSA10925 | Nessus | Junos Local Security Checks | 2019/4/15 | 2021/2/8 | critical |
161733 | Apache Shiro < 1.6.0 认证绕过漏洞 | Nessus | Misc. | 2022/6/1 | 2024/10/7 | high |
197183 | TensorFlow < 2.14.1 多个漏洞 | Nessus | Misc. | 2024/5/16 | 2024/10/23 | critical |
148464 | Outlook 安全更新(2021 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2021/4/13 | 2024/11/29 | high |
125951 | Google Chrome < 75.0.3770.90 漏洞 | Nessus | MacOS X Local Security Checks | 2019/6/18 | 2019/11/27 | medium |
125952 | Google Chrome < 75.0.3770.90 漏洞 | Nessus | Windows | 2019/6/18 | 2022/4/11 | medium |
146814 | Amazon Linux AMI:subversion (ALAS-2021-1483) | Nessus | Amazon Linux Local Security Checks | 2021/2/24 | 2024/12/11 | high |
106397 | Apple iTunes < 12.7.3 WebKit 多个漏洞(凭据检查) | Nessus | Windows | 2018/1/26 | 2019/11/8 | high |
128741 | Google Chrome < 77.0.3865.75 多个漏洞 | Nessus | Windows | 2019/9/12 | 2022/5/19 | critical |
144278 | Mozilla Firefox ESR < 78.6 | Nessus | Windows | 2020/12/15 | 2021/1/13 | high |
160961 | CentOS 8:dovecot (CESA-2022: 1950) | Nessus | CentOS Local Security Checks | 2022/5/10 | 2022/5/10 | medium |
11513 | Solaris in.lpd 构建的作业请求任意远程命令执行 | Nessus | Gain a shell remotely | 2003/4/3 | 2021/1/14 | critical |
104672 | Adobe Reader < 11.0.23 / 2015.006.30392 / 2017.011.30068 / 2018.009.20044 Multiple Vulnerabilities (APSB17-36) (macOS) | Nessus | MacOS X Local Security Checks | 2017/11/17 | 2021/11/18 | critical |
142368 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:python-cryptography 漏洞 (USN-4613-1) | Nessus | Ubuntu Local Security Checks | 2020/11/4 | 2024/9/19 | critical |
127128 | Google Chrome < 76.0.3809.100 多个漏洞 | Nessus | MacOS X Local Security Checks | 2019/8/8 | 2022/5/19 | medium |
189829 | Debian dsa-5611:glibc-doc - 安全更新 | Nessus | Debian Local Security Checks | 2024/1/30 | 2025/1/24 | high |
117401 | Apache Struts 2.x < 2.3.14.1 Multiple RCE Vulnerabilities (S2-012) (S2-013) | Nessus | Misc. | 2018/9/11 | 2022/4/11 | critical |
197073 | WhatsApp 桌面 < 0.3.9309 持久性跨站脚本 (CVE-2019-18426) | Nessus | Windows | 2024/5/15 | 2024/5/16 | high |
111220 | VMware Tools 10.x < 10.3.0 多个漏洞 (VMSA-2018-0017) | Nessus | Windows | 2018/7/20 | 2025/3/26 | high |
190099 | RHEL 9:gimp (RHSA-2024: 0716) | Nessus | Red Hat Local Security Checks | 2024/2/7 | 2024/11/7 | high |
128524 | Mozilla Firefox < 69.0 | Nessus | MacOS X Local Security Checks | 2019/9/5 | 2024/4/29 | critical |
181558 | Slackware Linux 14.1/14.2/15.0/最新版 netatalk 漏洞 (SSA:2023-261-01) | Nessus | Slackware Local Security Checks | 2023/9/18 | 2023/9/25 | critical |
186265 | Debian DSA-5564-1:gimp - 安全更新 | Nessus | Debian Local Security Checks | 2023/11/25 | 2025/1/24 | high |
190716 | RHEL 8:gimp:2.8 (RHSA-2024: 0861) | Nessus | Red Hat Local Security Checks | 2024/2/19 | 2025/4/7 | high |
133303 | Juniper JSA10970 | Nessus | Junos Local Security Checks | 2020/1/29 | 2022/5/18 | high |
142208 | Google Chrome < 86.0.4240.183 多个漏洞 | Nessus | MacOS X Local Security Checks | 2020/11/2 | 2023/4/25 | critical |
146205 | Google Chrome < 88.0.4324.150 漏洞 | Nessus | MacOS X Local Security Checks | 2021/2/4 | 2023/4/25 | high |
144813 | Microsoft Teams < 1.3.0.13000 远程代码执行 | Nessus | Windows | 2021/1/11 | 2024/1/30 | high |
189472 | Amazon Linux 2containerd --advisory ALAS2DOCKER-2024-035 (ALASDOCKER-2024-035) | Nessus | Amazon Linux Local Security Checks | 2024/1/24 | 2025/9/24 | medium |
118094 | Microsoft SQL Server Management Studio 多个漏洞(2018 年 10 月) | Nessus | Windows | 2018/10/12 | 2024/7/31 | medium |
149527 | Ubuntu 18.04 LTS / 20.04 LTS:DjVuLibre 漏洞 (USN-4957-1) | Nessus | Ubuntu Local Security Checks | 2021/5/17 | 2024/8/28 | high |
194721 | NextChat < 2.11.3 SSRF | Nessus | Misc. | 2024/4/29 | 2025/3/19 | critical |
131953 | Google Chrome < 79.0.3945.79 多个漏洞 | Nessus | MacOS X Local Security Checks | 2019/12/11 | 2024/4/4 | high |
109897 | Adobe Acrobat < 2015.006.30418 / 2017.011.30080 / 2018.011.20040 Multiple Vulnerabilities (APSB18-09) (macOS) | Nessus | MacOS X Local Security Checks | 2018/5/17 | 2022/6/8 | critical |
124459 | Google Chrome < 74.0.3729.131 多个漏洞 | Nessus | MacOS X Local Security Checks | 2019/5/2 | 2023/3/23 | high |
110770 | Atlassian Bitbucket < 4.14.4 OAuth 插件 IconUriServlet 内部网络资源泄露 CSRF | Nessus | CGI abuses | 2018/6/28 | 2024/11/22 | medium |
266096 | Linux Distros 未修补的漏洞:CVE-2025-10920 | Nessus | Misc. | 2025/9/29 | 2025/9/29 | critical |
111009 | Adobe Acrobat < 15.006.30434 / 17.011.30096 / 18.011.20055 Multiple Vulnerabilities (APSB18-21) (macOS) | Nessus | MacOS X Local Security Checks | 2018/7/12 | 2024/9/5 | critical |
197568 | Fluent Bit 基于堆的缓冲区溢出 | Nessus | Misc. | 2024/5/21 | 2025/2/28 | critical |
269467 | Linux Distros 未修补的漏洞:CVE-2025-61656 | Nessus | Misc. | 2025/10/8 | 2025/10/8 | critical |
269502 | Linux Distros 未修补的漏洞:CVE-2025-61652 | Nessus | Misc. | 2025/10/8 | 2025/10/8 | critical |
269504 | Linux Distros 未修补的漏洞:CVE-2025-61640 | Nessus | Misc. | 2025/10/8 | 2025/10/8 | critical |
269506 | Linux Distros 未修补的漏洞:CVE-2025-61641 | Nessus | Misc. | 2025/10/8 | 2025/10/8 | critical |