96633 | CentOS 7:内核 (CESA-2017:0086) | Nessus | CentOS Local Security Checks | 2017/1/20 | 2021/1/4 | critical |
99374 | Adobe Reader < 2015.006.30306 / 2017.009.20044 多个漏洞 (APSB17-11) | Nessus | Windows | 2017/4/14 | 2024/11/21 | critical |
232951 | AIX:多个漏洞 (IJ53757) | Nessus | AIX Local Security Checks | 2025/3/19 | 2025/6/5 | critical |
64784 | Microsoft SQL Server 不受支持的版本检测 | Nessus | Databases | 2013/2/21 | 2025/8/5 | critical |
133963 | Sophos Anti-Virus 检测和状态 (Linux) | Nessus | Misc. | 2020/2/25 | 2025/8/5 | critical |
100759 | KB4022714:Windows 10 版本 1511 的 2017 年 6 月累积更新 | Nessus | Windows : Microsoft Bulletins | 2017/6/13 | 2022/5/25 | critical |
100760 | KB4022715:Windows 10 版本 1607 和 Windows Server 2016 的 2017 年 6 月累积更新 | Nessus | Windows : Microsoft Bulletins | 2017/6/13 | 2022/5/25 | critical |
100785 | Microsoft Security Advisory 4025685:Windows Vista(2017 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2017/6/14 | 2022/5/25 | critical |
226096 | Linux Distros 未修补的漏洞: CVE-2023-50868 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | critical |
227830 | Linux Distros 未修补的漏洞: CVE-2024-10487 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
232889 | AlmaLinux 8:webkit2gtk3 (ALSA-2025:2863) | Nessus | Alma Linux Local Security Checks | 2025/3/19 | 2025/3/19 | high |
232949 | AlmaLinux 9:webkit2gtk3 (ALSA-2025:2864) | Nessus | Alma Linux Local Security Checks | 2025/3/19 | 2025/3/19 | high |
233238 | RHEL 9:firefox 更新(重要) (RHSA-2024:6782) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/3/22 | critical |
233267 | RHEL 8 : webkit2gtk3 (RHSA-2025:3034) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
233282 | Debian dsa-5885:gir1.2-javascriptcoregtk-4.0 - 安全更新 | Nessus | Debian Local Security Checks | 2025/3/23 | 2025/3/23 | high |
233562 | Ubuntu 22.04 LTS / 24.04 LTS / 24.10:WebKitGTK 漏洞 (USN-7395-1) | Nessus | Ubuntu Local Security Checks | 2025/3/31 | 2025/3/31 | high |
235839 | KB5058411:Windows 11 24H2 版/Windows Server 2025 版安全更新(2025 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2025/5/13 | 2025/6/25 | high |
235845 | KB5058392:Windows 10 1809 版/Windows Server 2019 的安全更新(2025 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2025/5/13 | 2025/6/25 | high |
237002 | AlmaLinux 8:firefox (ALSA-2025:8060) | Nessus | Alma Linux Local Security Checks | 2025/5/21 | 2025/5/29 | high |
237115 | Mozilla Thunderbird < 128.10.2 | Nessus | Windows | 2025/5/22 | 2025/5/22 | high |
237116 | Mozilla Thunderbird < 128.10.2 | Nessus | MacOS X Local Security Checks | 2025/5/22 | 2025/5/22 | high |
237647 | RHEL 9:firefox (RHSA-2025:8371) | Nessus | Red Hat Local Security Checks | 2025/6/2 | 2025/6/5 | high |
237661 | Google Chrome < 137.0.7151.68 多个漏洞 | Nessus | Windows | 2025/6/2 | 2025/6/12 | high |
237731 | Microsoft Edge (Chromium) < 137.0.3296.62 多个漏洞 | Nessus | Windows | 2025/6/3 | 2025/6/9 | high |
237801 | RHEL 10:thunderbird (RHSA-2025:8608) | Nessus | Red Hat Local Security Checks | 2025/6/5 | 2025/6/5 | high |
237824 | RHEL 10:firefox (RHSA-2025:8125) | Nessus | Red Hat Local Security Checks | 2025/6/5 | 2025/6/5 | high |
237915 | Oracle Linux 7:firefox (ELSA-2025-8465) | Nessus | Oracle Linux Local Security Checks | 2025/6/6 | 2025/6/6 | high |
237961 | RHEL 9:thunderbird (RHSA-2025:8642) | Nessus | Red Hat Local Security Checks | 2025/6/9 | 2025/6/16 | high |
237963 | RHEL 8:thunderbird (RHSA-2025:8629) | Nessus | Red Hat Local Security Checks | 2025/6/9 | 2025/6/16 | high |
238069 | Google Chrome < 137.0.7151.103 多个漏洞 | Nessus | Windows | 2025/6/10 | 2025/6/13 | critical |
238077 | KB5061059:Windows Server 2012 安全更新(2025 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2025/6/10 | 2025/6/13 | high |
238241 | AlmaLinux 8:thunderbird (ALSA-2025:8756) | Nessus | Alma Linux Local Security Checks | 2025/6/11 | 2025/6/11 | high |
186643 | Apache Struts 2.5.0 < 2.5.33 / 6.0.0 < 6.3.0.2 远程代码执行 (S2-066) | Nessus | Misc. | 2023/12/7 | 2024/12/19 | critical |
187667 | Adobe Experience Manager 6.0.0.0 < 6.5.19.1 任意代码执行漏洞 (APSB23-77) | Nessus | Misc. | 2024/1/7 | 2024/2/15 | critical |
190468 | KB5034763: Windows 10 21H2 版/Windows 10 22H2 版安全更新(2024 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2024/2/13 | 2024/6/17 | high |
190472 | KB5034766: Windows 11 21H2 版的安全更新(2024 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2024/2/13 | 2024/6/17 | high |
200346 | KB5039274:Windows Server 2008 R2 安全更新(2024 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2024/6/11 | 2024/12/16 | critical |
205301 | Progress WhatsUp Gold 文件上传 RCE (CVE-2024-4884) | Nessus | CGI abuses | 2024/8/9 | 2025/7/14 | critical |
211908 | RHEL 7:Red Hat JBoss Enterprise Application Platform 7.3.11 安全更新(重要)(RHSA-2024:10207) | Nessus | Red Hat Local Security Checks | 2024/11/27 | 2025/7/11 | high |
214622 | Amazon Linux 2 : tomcat (ALASTOMCAT9-2025-015) | Nessus | Amazon Linux Local Security Checks | 2025/1/24 | 2025/3/13 | critical |
90849 | GLSA-201605-01:Git:多种漏洞 | Nessus | Gentoo Local Security Checks | 2016/5/3 | 2021/1/11 | critical |
103748 | Windows Server 2012 的 2017 年 10 月安全更新 (KRACK) | Nessus | Windows : Microsoft Bulletins | 2017/10/10 | 2024/6/17 | critical |
103749 | KB4041691:Windows 10 版本 1607 和 Windows Server 2016 的 2017 年 10 月累积更新 (KRACK) | Nessus | Windows : Microsoft Bulletins | 2017/10/10 | 2024/6/17 | critical |
128478 | Ubuntu 16.04 LTS / 18.04 LTS:Linux 内核 (AWS) 漏洞 (USN-4118-1) | Nessus | Ubuntu Local Security Checks | 2019/9/3 | 2024/8/27 | critical |
134703 | Adobe Acrobat < 2015.006.30518 / 2017.011.30166 / 2020.006.20042 多个漏洞 (APSB20-13) (macOS) | Nessus | MacOS X Local Security Checks | 2020/3/19 | 2024/11/20 | critical |
142683 | KB4586805: Windows 7 和 Windows Server 2008 R2 的 2020 年 11 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2020/11/10 | 2024/6/17 | critical |
146825 | VMware vCenter Server RCE(直接检查) | Nessus | Misc. | 2021/2/25 | 2025/7/14 | critical |
164275 | Ubuntu 16.04 ESM/18.04 LTS:zlib 漏洞 (USN-5570-1) | Nessus | Ubuntu Local Security Checks | 2022/8/18 | 2024/8/27 | critical |
164394 | Oracle Linux 7:thunderbird (ELSA-2022-6169) | Nessus | Oracle Linux Local Security Checks | 2022/8/24 | 2024/10/22 | high |
164398 | RHEL 8:firefox (RHSA-2022: 6177) | Nessus | Red Hat Local Security Checks | 2022/8/25 | 2024/11/7 | high |