111064 | Joomla! < 3.8.9 XSS 语言转换器模块中的漏洞 | Nessus | CGI abuses | 2018/7/13 | 2025/5/14 | medium |
144274 | RHEL 8:pacemaker (RHSA-2020:5423) | Nessus | Red Hat Local Security Checks | 2020/12/15 | 2024/11/7 | high |
175122 | RHEL 8:samba (RHSA-2023: 2136) | Nessus | Red Hat Local Security Checks | 2023/5/4 | 2024/11/7 | high |
144277 | Mozilla Firefox ESR < 78.6 | Nessus | MacOS X Local Security Checks | 2020/12/15 | 2021/1/13 | high |
168702 | RHEL 9:usbguard (RHSA-2022: 8971) | Nessus | Red Hat Local Security Checks | 2022/12/13 | 2024/11/7 | high |
149358 | Foxit Reader < 10.1.4 多个漏洞 | Nessus | Windows | 2021/5/10 | 2023/10/9 | high |
145614 | CentOS 8:dovecot (CESA-2019: 3467) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2025/2/20 | medium |
189087 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10:X.Org X Server 漏洞 (USN-6587-1) | Nessus | Ubuntu Local Security Checks | 2024/1/16 | 2024/8/28 | critical |
194317 | RHEL 8:OpenShift Container Platform 4.11.46 (RHSA-2023:4312) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | high |
165571 | Mozilla Thunderbird < 102.3.1 | Nessus | MacOS X Local Security Checks | 2022/9/29 | 2023/10/25 | high |
168827 | .NET Core SDK 安全更新(2022 年 12 月) | Nessus | Windows | 2022/12/15 | 2023/11/20 | high |
181770 | Slackware Linux 14.2 / 15.0 / current cups 漏洞 (SSA:2023-264-02) | Nessus | Slackware Local Security Checks | 2023/9/21 | 2023/11/10 | high |
166493 | Slackware Linux 15.0/ 最新版 samba 漏洞 (SSA:2022-298-02) | Nessus | Slackware Local Security Checks | 2022/10/25 | 2023/3/21 | medium |
191616 | Amazon Linux 2023:aspnetcore-runtime-6.0、aspnetcore-targeting-pack-6.0、dotnet (ALAS2023-2024-545) | Nessus | Amazon Linux Local Security Checks | 2024/3/6 | 2024/12/11 | high |
154988 | Microsoft 3D Viewer 多个漏洞(2021 年 11 月) | Nessus | Windows | 2021/11/9 | 2025/5/23 | high |
131738 | Google Chrome < 73.0.3683.103 堆损坏 | Nessus | Windows | 2019/12/6 | 2022/4/11 | high |
148089 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:ldb 漏洞 (USN-4888-1) | Nessus | Ubuntu Local Security Checks | 2021/3/24 | 2024/8/28 | high |
140434 | RHEL 8:.NET Core 3.1 (RHSA-2020: 3699) | Nessus | Red Hat Local Security Checks | 2020/9/8 | 2024/11/7 | high |
141574 | Google Chrome < 86.0.4240.111 多个漏洞 | Nessus | MacOS X Local Security Checks | 2020/10/20 | 2025/2/7 | critical |
172081 | IBM WebSphere Application Server Liberty 17.0.0.3 < 22.0.0.3 信息泄露漏洞 (6585704) | Nessus | Web Servers | 2023/3/3 | 2025/8/13 | critical |
232707 | PHP 8.2.x < 8.2.28 多个漏洞 | Nessus | CGI abuses | 2025/3/13 | 2025/5/26 | high |
143373 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:containerd 漏洞 (USN-4653-1) | Nessus | Ubuntu Local Security Checks | 2020/12/1 | 2024/8/27 | medium |
161732 | Apache Shiro < 1.5.2 认证绕过漏洞 | Nessus | Misc. | 2022/6/1 | 2024/10/7 | critical |
117337 | Jenkins < 2.121.3 / 2.138 多个漏洞 | Nessus | CGI abuses | 2018/9/6 | 2024/8/9 | medium |
265672 | Linux Distros 未修补的漏洞:CVE-2025-10535 | Nessus | Misc. | 2025/9/20 | 2025/9/20 | high |
193804 | Slackware Linux 15.0/最新版 ruby 多个漏洞 (SSA:2024-114-01) | Nessus | Slackware Local Security Checks | 2024/4/24 | 2024/7/4 | critical |
169521 | Amazon Linux 2samba、 --advisory ALAS2-2021-1649 (ALAS-2021-1649) | Nessus | Amazon Linux Local Security Checks | 2023/1/4 | 2025/9/25 | high |
106559 | Jenkins < 2.89.2 / 2.95 多个漏洞 | Nessus | CGI abuses | 2018/2/1 | 2025/2/18 | critical |
139316 | Foxit Reader < 10.0.1 多个漏洞 | Nessus | Windows | 2020/8/4 | 2023/10/9 | high |
228847 | Linux Distros 未修补的漏洞:CVE-2024-42158 | Nessus | Misc. | 2025/3/5 | 2025/9/30 | medium |
127100 | Exim deliver_message() 函数远程命令执行漏洞(远程) | Nessus | SMTP problems | 2019/7/29 | 2025/7/14 | critical |
235017 | JetBrains YouTrack < 3.1.1 HTTP 请求走私 | Nessus | Misc. | 2025/4/30 | 2025/5/22 | medium |
143471 | Google Chrome < 87.0.4280.88 多个漏洞 | Nessus | Windows | 2020/12/3 | 2022/4/11 | high |
241292 | PHP 8.4.x < 8.4.10 多个漏洞 | Nessus | CGI abuses | 2025/7/3 | 2025/7/11 | high |
241326 | PHP 8.3.x < 8.3.23 多个漏洞 | Nessus | CGI abuses | 2025/7/3 | 2025/7/11 | high |
194822 | RHEL 9:mod_http2 (RHSA-2024:2564) | Nessus | Red Hat Local Security Checks | 2024/4/30 | 2025/3/6 | high |
197506 | RHEL 8:httpd:2.4 (RHSA-2024:2907) | Nessus | Red Hat Local Security Checks | 2024/5/20 | 2024/11/7 | high |
148487 | Google Chrome < 89.0.4389.128 多个漏洞 | Nessus | Windows | 2021/4/13 | 2022/4/11 | high |
232704 | PHP 8.3.x < 8.3.19 多个漏洞 | Nessus | CGI abuses | 2025/3/13 | 2025/5/26 | high |
145659 | CentOS 8:php: 7.2 (CESA-2019: 3735) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2023/4/25 | critical |
145689 | CentOS 8:php: 7.3 (CESA-2019: 3736) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2023/4/25 | critical |
194923 | Splunk Enterprise 9.0.0 < 9.0.9、9.1.0 < 9.1.4、9.2.0 < 9.2.1 (SVD-2024-0303) | Nessus | CGI abuses | 2024/5/2 | 2025/5/12 | critical |
137635 | Google Chrome < 83.0.4103.106 多个漏洞 | Nessus | Windows | 2020/6/18 | 2022/5/13 | critical |
183471 | Amazon Linux 2:yum (ALAS-2023-2316) | Nessus | Amazon Linux Local Security Checks | 2023/10/20 | 2024/12/11 | high |
184140 | Puppet Enterprise 2021.7.1/2023.0 DoS | Nessus | Misc. | 2023/11/1 | 2023/11/2 | medium |
167117 | Microsoft Office 产品的安全更新(2022 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2022/11/8 | 2022/12/29 | info |
169882 | RHEL 8:kpatch-patch (RHSA-2023: 0059) | Nessus | Red Hat Local Security Checks | 2023/1/11 | 2024/11/7 | high |
216265 | ManageEngine Endpoint Central 11.3.2428.x <= 11.3.2428.01、 11.3.2440.x <= 11.3.2440.0 不安全的直接对象引用 | Nessus | CGI abuses | 2025/2/14 | 2025/8/11 | low |
261358 | Linux Distros 未修补的漏洞:CVE-2019-14828 | Nessus | Misc. | 2025/9/4 | 2025/9/4 | medium |
135874 | RHEL 7 / 8:OpenShift Container Platform 4.2.29 openshift (RHSA-2020: 1527) | Nessus | Red Hat Local Security Checks | 2020/4/22 | 2024/11/7 | medium |