76683 | Oracle JRockit R27 < R27.7.2.5 / R28 < R28.2.3.13 多种漏洞(2012 年 4 月 CPU) | Nessus | Windows | 2014/7/22 | 2018/11/15 | critical |
80736 | Oracle Solaris 第三方修补程序更新:php (cve_2013_4113_buffer_errors) | Nessus | Solaris Local Security Checks | 2015/1/19 | 2021/1/14 | critical |
83033 | PHP 5.4.x < 5.4.40 多种漏洞 | Nessus | CGI abuses | 2015/4/23 | 2025/5/26 | critical |
83035 | PHP 5.6.x < 5.6.8 多种漏洞 | Nessus | CGI abuses | 2015/4/23 | 2025/5/26 | critical |
237342 | AlmaLinux 8:gstreamer1-plugins-bad-free (ALSA-2025:8201) | Nessus | Alma Linux Local Security Checks | 2025/5/27 | 2025/5/27 | high |
156622 | KB5009566:Windows 11 安全更新(2022 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2022/1/11 | 2024/11/28 | critical |
158067 | Debian DLA-2923-1:h2database - LTS 安全更新 | Nessus | Debian Local Security Checks | 2022/2/15 | 2022/2/16 | critical |
158090 | Debian DSA-5076-1:h2database - 安全更新 | Nessus | Debian Local Security Checks | 2022/2/16 | 2025/1/24 | critical |
160502 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:OpenSSL 漏洞 (USN-5402-1) | Nessus | Ubuntu Local Security Checks | 2022/5/4 | 2024/8/27 | critical |
161207 | Debian DLA-3008-1:openssl - LTS 安全更新 | Nessus | Debian Local Security Checks | 2022/5/15 | 2025/1/24 | critical |
161910 | RHEL 8:RHEL 8 上的 Red Hat JBoss Enterprise Application Platform 7.4.5 安全更新(中等)(RHSA-2022:4919) | Nessus | Red Hat Local Security Checks | 2022/6/6 | 2025/6/4 | critical |
162418 | OpenSSL 3.0.0 < 3.0.4 漏洞 | Nessus | Web Servers | 2022/6/21 | 2024/11/5 | critical |
162420 | OpenSSL 1.1.1 < 1.1.1p 漏洞 | Nessus | Web Servers | 2022/6/21 | 2024/11/5 | critical |
162549 | Debian DSA-5169-1:openssl - 安全更新 | Nessus | Debian Local Security Checks | 2022/6/27 | 2023/10/19 | critical |
162773 | Ubuntu 16.04 ESM:OpenSSL 漏洞 (USN-5488-2) | Nessus | Ubuntu Local Security Checks | 2022/7/7 | 2024/11/5 | critical |
163332 | Oracle MySQL Server(2022 年 7 月 CPU) | Nessus | Databases | 2022/7/21 | 2025/4/18 | critical |
163853 | Amazon Linux AMI:openssl (ALAS-2022-1626) | Nessus | Amazon Linux Local Security Checks | 2022/8/5 | 2024/12/11 | critical |
163890 | Oracle Linux 8:openssl (ELSA-2022-9683) | Nessus | Oracle Linux Local Security Checks | 2022/8/5 | 2024/11/2 | critical |
163940 | KB5016622: Windows 10 版本 1607 和 Windows Server 2016 的安全更新(2022 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2022/8/9 | 2024/6/17 | critical |
163946 | KB5016623: Windows 10 版本 1809 / Windows Server 2019 安全更新(2022 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2022/8/9 | 2024/6/17 | critical |
163948 | KB5016684: Windows Server 2012 的安全更新(2022 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2022/8/9 | 2024/6/17 | critical |
164573 | Nutanix AOS:多个漏洞 (NXSA-AOS-5.16) | Nessus | Misc. | 2022/9/1 | 2025/7/22 | critical |
165657 | RHEL 7:RHEL 7 上的 Red Hat Single Sign-On 7.5.3 安全更新(中危)(RHSA-2022: 6782) | Nessus | Red Hat Local Security Checks | 2022/10/5 | 2024/11/7 | critical |
165763 | Fortinet Fortigate 管理界面中的认证绕过 (FG-IR-22-377) | Nessus | Firewalls | 2022/10/7 | 2024/10/29 | critical |
165764 | Jenkins Enterprise 和 Operations Center 2.303.x < 2.303.30.0.15 / 2.346.2.3 多个漏洞(CloudBees 2022 年 7 月 27 日安全公告) | Nessus | CGI abuses | 2022/10/7 | 2024/6/4 | high |
166948 | RHEL 8:RHEL 8 上的 Red Hat Single Sign-On 7.6.1 安全更新(中危)(RHSA-2022: 7410) | Nessus | Red Hat Local Security Checks | 2022/11/4 | 2024/11/8 | critical |
167019 | Amazon Linux 2022:(ALAS2022-2022-195) | Nessus | Amazon Linux Local Security Checks | 2022/11/5 | 2024/12/11 | critical |
167697 | AlmaLinux 9:openssl (ALSA-2022:6224) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/10/3 | critical |
173139 | Amazon Linux 2023:openssl、openssl-devel、openssl-libs (ALAS2023-2023-051) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/12/11 | critical |
173279 | Amazon Linux AMI:httpd24 (ALAS-2023-1711) | Nessus | Amazon Linux Local Security Checks | 2023/3/22 | 2024/12/11 | critical |
173678 | Node.js 模块 vm2 < 3.9.11 沙盒逃逸 | Nessus | Misc. | 2023/3/30 | 2024/10/7 | critical |
173852 | RHEL 7:httpd (RHSA-2023: 1593) | Nessus | Red Hat Local Security Checks | 2023/4/4 | 2024/11/7 | critical |
173879 | Oracle Linux 7:httpd (ELSA-2023-1593) | Nessus | Oracle Linux Local Security Checks | 2023/4/5 | 2024/10/22 | critical |
174004 | RHEL 8:httpd:2.4 (RHSA-2023: 1673) | Nessus | Red Hat Local Security Checks | 2023/4/6 | 2024/11/7 | critical |
174020 | Oracle Linux 8:httpd:2.4 (ELSA-2023-1673) | Nessus | Oracle Linux Local Security Checks | 2023/4/7 | 2024/10/24 | critical |
174107 | KB5025221: Windows 10 20H2 版 / Windows 10 21H2 版 / Windows 10 22H2 版安全更新(2023 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2023/4/11 | 2024/6/17 | critical |
174171 | Rocky Linux 9:httpd 和 mod_http2 (RLSA-2023:1670) | Nessus | Rocky Linux Local Security Checks | 2023/4/12 | 2023/11/6 | critical |
177205 | Artifex Ghostscript < 10.01.1 缓冲区溢出 | Nessus | Windows | 2023/6/13 | 2023/9/27 | critical |
179148 | RHEL 8:openssh (RHSA-2023: 4384) | Nessus | Red Hat Local Security Checks | 2023/8/1 | 2024/11/7 | high |
179760 | Amazon Linux 2023:openssh、openssh-clients、openssh-keycat (ALAS2023-2023-273) | Nessus | Amazon Linux Local Security Checks | 2023/8/14 | 2024/12/11 | high |
181030 | Oracle Linux 6:openssl-fips (ELSA-2016-3571) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2025/4/29 | critical |
182858 | KB5031358: Windows 11 21H2 版的安全更新(2023 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2023/10/10 | 2024/6/17 | critical |
183377 | RHEL 9:ghostscript (RHSA-2023: 5868) | Nessus | Red Hat Local Security Checks | 2023/10/19 | 2024/11/7 | high |
183963 | Tenable Identity Exposure < 3.42.17 多个漏洞 (TNS-2023-33) | Nessus | Misc. | 2023/10/27 | 2024/10/23 | critical |
184018 | Ubuntu 22.04 LTS:Node.js 漏洞 (USN-6457-1) | Nessus | Ubuntu Local Security Checks | 2023/10/30 | 2024/8/27 | critical |
184079 | Atlassian Confluence < 7.19.16/8.x < 8.3.4/8.4.x < 8.4.4/8.5.x < 8.5.3/8.6.x < 8.6.1 (CONFSERVER-93142) | Nessus | CGI abuses | 2023/10/31 | 2024/6/5 | critical |
184202 | RHEL 9:ghostscript (RHSA-2023: 6265) | Nessus | Red Hat Local Security Checks | 2023/11/2 | 2024/11/7 | high |
184381 | Oracle Linux 9:ghostscript (ELSA-2023-6265) | Nessus | Oracle Linux Local Security Checks | 2023/11/3 | 2024/11/2 | high |
185105 | RHEL 9:ghostscript (RHSA-2023: 6544) | Nessus | Red Hat Local Security Checks | 2023/11/7 | 2024/11/7 | critical |
185114 | RHEL 9:ghostscript (RHSA-2023: 6732) | Nessus | Red Hat Local Security Checks | 2023/11/7 | 2024/11/7 | high |