171621 | Slackware Linux 15.0 kernel-generic 多个漏洞 (SSA:2023-048-01) | Nessus | Slackware Local Security Checks | 2023/2/18 | 2023/9/4 | high |
154711 | macOS 12.x < 12.0.1 (HT212869) | Nessus | MacOS X Local Security Checks | 2021/10/29 | 2024/5/28 | high |
138553 | Atlassian Crowd 2.1.x < 3.0.5 / 3.1.x < 3.1.6 / 3.2.x < 3.2.8 / 3.3.x < 3.3.5 / 3.4.x < 3.4.4 RCE(直接检查) | Nessus | CGI abuses | 2020/7/16 | 2025/5/14 | critical |
165006 | KB5017327:Windows 10 LTS 1507 安全更新(2022 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2022/9/13 | 2024/6/17 | critical |
134974 | VMware Fusion 11.0.x < 11.5.3“setuid”权限提升 (VMSA-2020-0005) | Nessus | MacOS X Local Security Checks | 2020/3/27 | 2023/5/4 | high |
135201 | Mozilla Firefox ESR < 68.6.1 | Nessus | Windows | 2020/4/6 | 2023/4/25 | high |
135208 | Debian DSA-4653-1:firefox-esr - 安全更新 | Nessus | Debian Local Security Checks | 2020/4/6 | 2022/12/6 | high |
135219 | Slackware 14.2 / 当前版本:mozilla-firefox (SSA:2020-094-01) | Nessus | Slackware Local Security Checks | 2020/4/6 | 2023/4/25 | high |
135240 | RHEL 6:firefox (RHSA-2020: 1339) | Nessus | Red Hat Local Security Checks | 2020/4/7 | 2024/11/7 | high |
135475 | Internet Explorer 安全更新(2020 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2020/4/14 | 2021/11/30 | high |
135687 | RHEL 6:thunderbird (RHSA-2020: 1488) | Nessus | Red Hat Local Security Checks | 2020/4/16 | 2024/11/7 | critical |
135691 | RHEL 8:thunderbird (RHSA-2020: 1496) | Nessus | Red Hat Local Security Checks | 2020/4/16 | 2024/11/7 | critical |
135715 | Oracle Linux 7:thunderbird (ELSA-2020-1489) | Nessus | Oracle Linux Local Security Checks | 2020/4/17 | 2024/10/22 | critical |
135747 | Oracle Linux 8:thunderbird (ELSA-2020-1495) | Nessus | Oracle Linux Local Security Checks | 2020/4/20 | 2024/10/22 | critical |
135845 | Scientific Linux 安全更新:SL7.x x86_64 中的 thunderbird (20200416) | Nessus | Scientific Linux Local Security Checks | 2020/4/21 | 2022/12/6 | critical |
133269 | Trend Micro OfficeScan 目录遍历漏洞 (000151730) | Nessus | Windows | 2020/1/28 | 2023/4/25 | high |
108720 | Cisco IOS 软件服务质量远程代码执行漏洞 | Nessus | CISCO | 2018/3/29 | 2023/4/25 | critical |
108721 | Cisco IOS XE 软件服务质量远程代码执行漏洞 | Nessus | CISCO | 2018/3/29 | 2023/4/25 | critical |
108882 | Cisco IOS XR 链路层发现协议缓冲区溢出漏洞 (cisco-sa-20180328-lldp) | Nessus | CISCO | 2018/4/6 | 2023/4/25 | high |
140111 | Cisco IOS XR 软件 DVMRP 内存耗尽漏洞 (cisco-sa-iosxr-dvmrp-memexh-dSmpdvfz) | Nessus | CISCO | 2020/9/1 | 2024/7/26 | high |
142719 | Google Chrome < 86.0.4240.198 多个漏洞 | Nessus | Windows | 2020/11/11 | 2023/4/25 | critical |
142901 | Microsoft Edge (Chromium) < 86.0.622.69 多个漏洞 | Nessus | Windows | 2020/11/14 | 2023/4/25 | critical |
117601 | Apache ActiveMQ 5.x < 5.14.0 ActiveMQ Fileserver Web 应用程序远程代码执行 (Xbash) | Nessus | CGI abuses | 2018/9/19 | 2024/6/6 | critical |
166057 | ManageEngine PAM360 < 5.5 Build 5510 RCE | Nessus | CGI abuses | 2022/10/12 | 2024/10/23 | critical |
187134 | Google Chrome < 120.0.6099.129 漏洞 | Nessus | Windows | 2023/12/20 | 2024/5/6 | high |
182521 | Progress WS_FTP 服务器 < 8.7.4、8.8.0 < 8.8.2 多个漏洞 | Nessus | FTP | 2023/10/4 | 2024/9/6 | critical |
195173 | Microsoft Edge (Chromium) < 109.0.1518.100 (CVE-2023-2033) | Nessus | Windows | 2024/5/8 | 2024/5/9 | high |
195220 | Google Chrome < 124.0.6367.201 漏洞 | Nessus | MacOS X Local Security Checks | 2024/5/9 | 2024/5/17 | critical |
194092 | RHEL 5:Red Hat JBoss Enterprise Application Platform 6.4.19 (RHSA-2018:0271) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2024/11/5 | high |
153570 | Debian DSA-4976-1:wpewebkit - 安全更新 | Nessus | Debian Local Security Checks | 2021/9/22 | 2025/1/24 | high |
154962 | Trend Micro OfficeScan 10 SP1 < 10 SP1 Patch 2329 多个漏洞 (000287815) | Nessus | Windows | 2021/11/8 | 2023/4/25 | high |
158644 | Slackware Linux 15.0/当前 mozilla-firefox 多个漏洞 (SSA:2022-064-01) | Nessus | Slackware Local Security Checks | 2022/3/5 | 2023/4/25 | critical |
158652 | Mozilla Firefox ESR < 91.6.1 | Nessus | MacOS X Local Security Checks | 2022/3/7 | 2023/4/25 | critical |
158653 | Mozilla Thunderbird < 91.6.2 | Nessus | Windows | 2022/3/7 | 2023/4/25 | critical |
158656 | Mozilla Thunderbird < 91.6.2 | Nessus | MacOS X Local Security Checks | 2022/3/7 | 2023/4/25 | critical |
158657 | Mozilla Firefox ESR < 91.6.1 | Nessus | Windows | 2022/3/7 | 2023/4/25 | critical |
158681 | Debian DLA-2933-1:firefox-esr - LTS 安全更新 | Nessus | Debian Local Security Checks | 2022/3/7 | 2025/1/24 | critical |
158746 | Debian DSA-5094-1:thunderbird - 安全更新 | Nessus | Debian Local Security Checks | 2022/3/9 | 2023/4/25 | critical |
168373 | Google Chrome < 108.0.5359.94 漏洞 | Nessus | MacOS X Local Security Checks | 2022/12/2 | 2023/9/20 | high |
168400 | Debian DSA-5295-1:chromium - 安全更新 | Nessus | Debian Local Security Checks | 2022/12/5 | 2023/9/20 | high |
169526 | RHEL 9:webkit2gtk3 (RHSA-2023: 0021) | Nessus | Red Hat Local Security Checks | 2023/1/5 | 2024/11/7 | high |
169527 | Oracle Linux 9:webkit2gtk3 (ELSA-2023-0021) | Nessus | Oracle Linux Local Security Checks | 2023/1/5 | 2024/10/22 | high |
159236 | Google Chrome < 99.0.4844.84 漏洞 | Nessus | MacOS X Local Security Checks | 2022/3/25 | 2023/11/3 | high |
159243 | Ubuntu 18.04 LTS:Chromium 漏洞 (USN-5350-1) | Nessus | Ubuntu Local Security Checks | 2022/3/28 | 2024/8/29 | high |
159269 | Debian DSA-5110-1:chromium - 安全更新 | Nessus | Debian Local Security Checks | 2022/3/28 | 2023/11/3 | high |
159319 | RHEL 7:内核 (RHSA-2022: 1106) | Nessus | Red Hat Local Security Checks | 2022/3/29 | 2024/11/7 | high |
159741 | Google Chrome < 100.0.4896.127 漏洞 | Nessus | Windows | 2022/4/14 | 2023/11/1 | high |
160531 | Grandstream Networks UCM6200 系列 SQLi (Web UI) | Nessus | Misc. | 2022/5/5 | 2023/4/25 | critical |
156033 | Google Chrome < 96.0.4664.110 多个漏洞 | Nessus | Windows | 2021/12/13 | 2023/4/25 | high |
156574 | Oracle Linux 7:Unbreakable Enterprise 内核容器 (ELSA-2022-9011) | Nessus | Oracle Linux Local Security Checks | 2022/1/10 | 2024/10/22 | medium |