103565 | Cisco IOS 软件 DHCP 远程代码执行漏洞 | Nessus | CISCO | 2017/10/2 | 2023/4/25 | critical |
103669 | Cisco IOS 软件 NAT 拒绝服务 (cisco-sa-20170927-nat) | Nessus | CISCO | 2017/10/5 | 2023/4/25 | high |
103694 | Cisco IOS XE 软件互联网密钥交换拒绝服务漏洞 | Nessus | CISCO | 2017/10/6 | 2024/5/3 | high |
104065 | GLSA-201710-22:Adobe Flash Player:远程任意代码执行 | Nessus | Gentoo Local Security Checks | 2017/10/23 | 2022/3/8 | high |
171333 | Microsoft Edge (Chromium) < 108.0.1462.42 多个漏洞 | Nessus | Windows | 2023/2/10 | 2023/9/4 | high |
143574 | VMware Workspace One Access / VMware Identity Manager 命令注入漏洞 (VMSA-2020-0027) | Nessus | CGI abuses | 2020/12/8 | 2023/4/25 | critical |
143600 | ManageEngine ServiceDesk Plus < 10.0 Build 10012 任意文件上传 | Nessus | CGI abuses | 2020/12/9 | 2023/4/25 | medium |
143912 | NewStart CGSL CORE 5.04 / MAIN 5.04:thunderbird 多个漏洞 (NS-SA-2020-0074) | Nessus | NewStart CGSL Local Security Checks | 2020/12/9 | 2023/4/25 | critical |
174696 | Debian DSA-5393-1:chromium - 安全更新 | Nessus | Debian Local Security Checks | 2023/4/25 | 2025/1/24 | critical |
176676 | Google Chrome < 114.0.5735.106 漏洞 | Nessus | MacOS X Local Security Checks | 2023/6/5 | 2023/6/16 | high |
176976 | Debian DSA-5420-1:chromium - 安全更新 | Nessus | Debian Local Security Checks | 2023/6/8 | 2025/1/27 | high |
177242 | KB5027231: Windows 11 22H2 版安全更新(2023 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2023/6/13 | 2024/6/17 | critical |
180639 | Oracle Linux 6:firefox (ELSA-2020-1339) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/22 | high |
181275 | Adobe Acrobat < 20.005.30524 / 23.006.20320 漏洞 (APSB23-34) (macOS) | Nessus | MacOS X Local Security Checks | 2023/9/12 | 2024/10/21 | high |
173420 | RHEL 9:kernel-rt (RHSA-2023: 1469) | Nessus | Red Hat Local Security Checks | 2023/3/27 | 2024/11/7 | high |
174332 | Google Chrome < 112.0.5615.121 漏洞 | Nessus | Windows | 2023/4/14 | 2023/7/27 | high |
174333 | Google Chrome < 112.0.5615.121 漏洞 | Nessus | MacOS X Local Security Checks | 2023/4/14 | 2023/5/17 | high |
174478 | Google Chrome < 112.0.5615.137 多个漏洞 | Nessus | Windows | 2023/4/19 | 2023/10/24 | critical |
162570 | Microsoft Windows HyperV RemoteFX vGPU 多个漏洞 | Nessus | Windows | 2022/6/28 | 2023/10/6 | critical |
161596 | QNAP QTS File Station 中的多个漏洞 (QSA-20-01) | Nessus | Misc. | 2022/5/26 | 2023/4/25 | critical |
149419 | Ubuntu 18.04 LTS / 20.04 LTS:WebKitGTK 漏洞 (USN-4939-1) | Nessus | Ubuntu Local Security Checks | 2021/5/12 | 2024/8/27 | critical |
128280 | Webmin < 1.930 远程代码执行漏洞 | Nessus | Misc. | 2019/8/28 | 2023/4/25 | critical |
128645 | Microsoft Excel 产品的安全更新(2019 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2019/9/10 | 2023/4/25 | high |
149901 | Google Chrome < 91.0.4472.77 多个漏洞 | Nessus | MacOS X Local Security Checks | 2021/5/25 | 2023/4/25 | high |
149902 | VMware vCenter Server 6.5 / 6.7 / 7.0 多个漏洞 (VMSA-2021-0010) | Nessus | Misc. | 2021/5/25 | 2023/4/25 | critical |
150855 | Google Chrome < 91.0.4472.114 多个漏洞 | Nessus | MacOS X Local Security Checks | 2021/6/17 | 2023/4/25 | high |
131166 | Cisco IOS 软件 VPN 集成服务模块的 DoS (cisco-sa-20180328-dos) | Nessus | CISCO | 2019/11/21 | 2023/4/25 | high |
131188 | Cisco IOS XE 软件自主网络基础设施 DoS (cisco-sa-20170726-anidos) | Nessus | CISCO | 2019/11/22 | 2024/5/3 | medium |
131951 | Cisco IOS 软件多个 DoS 漏洞 (cisco-sa-20180328-slogin) | Nessus | CISCO | 2019/12/11 | 2023/4/25 | medium |
147218 | Microsoft Office 产品的安全更新(2021 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2021/3/9 | 2023/4/25 | high |
147755 | Google Chrome < 89.0.4389.90 多个漏洞 | Nessus | MacOS X Local Security Checks | 2021/3/12 | 2023/4/25 | high |
119768 | KB4483228:Windows 10 的 2018 年 12 月 OOB 安全更新 | Nessus | Windows : Microsoft Bulletins | 2018/12/19 | 2025/3/21 | high |
119771 | KB4483232:Windows 10 版本 1709 和 Windows Server 版本 1709 的 2018 年 6 月 OOB 安全更新 | Nessus | Windows : Microsoft Bulletins | 2018/12/19 | 2025/3/21 | high |
106650 | RHEL 7:JBoss EAP (RHSA-2018: 0268) | Nessus | Red Hat Local Security Checks | 2018/2/7 | 2024/11/5 | high |
101397 | DNN (DotNetNuke) 5.2.0 < 9.1.1 多个漏洞 | Nessus | CGI abuses | 2017/7/12 | 2025/5/14 | high |
202922 | Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2024-658) | Nessus | Amazon Linux Local Security Checks | 2024/7/22 | 2024/12/11 | high |
205466 | RHEL 7:内核 (RHSA-2024:5261) | Nessus | Red Hat Local Security Checks | 2024/8/13 | 2024/11/7 | high |
205777 | RHEL 8:kpatch-patch-4_18_0-477_43_1 (RHSA-2024:5520) | Nessus | Red Hat Local Security Checks | 2024/8/19 | 2024/11/7 | high |
205815 | RHEL 8:kpatch-patch-4_18_0-372_87_1 and kpatch-patch-4_18_0-372_91_1 (RHSA-2024:5582) | Nessus | Red Hat Local Security Checks | 2024/8/19 | 2024/11/7 | high |
205866 | RHEL 8:kpatch-patch-4_18_0-553 (RHSA-2024:5522) | Nessus | Red Hat Local Security Checks | 2024/8/20 | 2024/11/7 | high |
206233 | Progress WhatsUp Gold < 24.0.0 多个漏洞 (000263015) | Nessus | Misc. | 2024/8/27 | 2024/11/20 | critical |
57042 | Adobe Acrobat < 9.4.7 多种内存损坏漏洞 (APSB11-30) | Nessus | Windows | 2011/12/7 | 2024/5/31 | critical |
74647 | openSUSE 安全更新:Flash-player (openSUSE-SU-2012:0723-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/29 | critical |
207397 | Oracle Linux 7:内核 (ELSA-2024-5259) | Nessus | Oracle Linux Local Security Checks | 2024/9/18 | 2024/9/18 | high |
97991 | Cisco IOS 集群管理协议 Telnet 选项处理 RCE (cisco-sa-20170317-cmp) | Nessus | CISCO | 2017/3/27 | 2023/4/25 | critical |
215599 | Azure Linux 3.0 安全更新内核 (CVE-2024-36971) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | high |
64965 | SuSE 11.2 安全更新:flash-player(SAT 修补程序编号 7431) | Nessus | SuSE Local Security Checks | 2013/3/1 | 2024/9/17 | critical |
46181 | JBoss Enterprise Application Platform“/web-console”认证绕过 | Nessus | Web Servers | 2010/4/29 | 2023/4/25 | medium |
223608 | Linux Distros 未修补的漏洞: CVE-2021-1870 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
223898 | Linux Distros 未修补的漏洞: CVE-2021-30665 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |