98252 | WordPress 4.5.x < 4.5.5 多个漏洞 | Web App Scanning | Component Vulnerability | 2018/11/5 | 2023/3/14 | critical |
98255 | WordPress 4.2.x < 4.2.11 多个漏洞 | Web App Scanning | Component Vulnerability | 2018/11/5 | 2023/3/14 | critical |
98259 | WordPress 3.8.x < 3.8.17 多个漏洞 | Web App Scanning | Component Vulnerability | 2018/11/5 | 2023/3/14 | critical |
98633 | Atlassian Confluence 6.15.x < 6.15.2 目录遍历漏洞 | Web App Scanning | Component Vulnerability | 2019/7/17 | 2023/3/14 | high |
98637 | Atlassian Confluence < 6.6.13 目录遍历漏洞 | Web App Scanning | Component Vulnerability | 2019/7/17 | 2023/3/14 | high |
98651 | Atlassian Jira 4.4.x < 7.6.14 模板注入漏洞 | Web App Scanning | Component Vulnerability | 2019/8/12 | 2023/3/14 | critical |
98764 | vBulletin < 5.6.2 修补程序级别 1 远程代码执行漏洞 | Web App Scanning | Component Vulnerability | 2019/10/17 | 2021/9/7 | critical |
98941 | Duplicator Plugin for WordPress < 1.3.28 任意文件下载 | Web App Scanning | Component Vulnerability | 2020/2/20 | 2025/7/31 | high |
113311 | Zimbra Collaboration Server 8.8.x < 8.8.15 补丁 31 / 9.0.0 < 9.0.0 补丁 24 命令注入 | Web App Scanning | Component Vulnerability | 2022/7/18 | 2022/7/18 | high |
114060 | Apache Tomcat 11.0.0-M1 < 11.0.0-M12 多个漏洞 | Web App Scanning | Component Vulnerability | 2023/10/12 | 2023/10/30 | medium |
114250 | Apache Superset < 2.1.0 硬编码密钥 | Web App Scanning | Component Vulnerability | 2024/4/12 | 2024/4/12 | critical |
114381 | Apache Hugegraph 1.0.0 < 1.3.0 远程命令执行 | Web App Scanning | Component Vulnerability | 2024/7/18 | 2024/7/29 | critical |
114554 | Roundcube Webmail 1.5.x < 1.5.8多个漏洞 | Web App Scanning | Component Vulnerability | 2025/1/17 | 2025/1/17 | critical |
114656 | Apache Tomcat 11.0.0-M1 < 11.0.3 远程代码执行 | Web App Scanning | Component Vulnerability | 2025/3/12 | 2025/3/12 | critical |
114658 | Apache Tomcat 9.0.0-M1 < 9.0.99 远程代码执行 | Web App Scanning | Component Vulnerability | 2025/3/12 | 2025/3/12 | critical |
209883 | RHEL 9:webkit2gtk3 (RHSA-2024:8496) | Nessus | Red Hat Local Security Checks | 2024/10/29 | 2025/3/11 | critical |
145319 | Debian DSA-4837-1:salt - 安全更新 | Nessus | Debian Local Security Checks | 2021/1/25 | 2022/12/6 | critical |
160451 | Amazon Linux 2:内核 (ALASKERNEL-5.10-2022-009) | Nessus | Amazon Linux Local Security Checks | 2022/5/2 | 2025/5/23 | high |
80054 | SuSE 11.3 安全更新:flash-player(SAT 修补程序编号 10090) | Nessus | SuSE Local Security Checks | 2014/12/16 | 2022/4/22 | critical |
130462 | Google Chrome < 78.0.3904.87 多个漏洞 | Nessus | MacOS X Local Security Checks | 2019/11/1 | 2022/12/5 | high |
130746 | RHEL 6 : chromium-browser (RHSA-2019:3775) | Nessus | Red Hat Local Security Checks | 2019/11/8 | 2024/11/7 | high |
206898 | KB5043050:Windows 10 版本 1809 / Windows Server 2019 安全更新(2024 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2024/9/10 | 2024/10/11 | critical |
206909 | KB5043125:Windows Server 2012 安全更新(2024 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2024/9/10 | 2024/10/11 | critical |
177653 | Arm Mali GPU 内核驱动程序 < r43p0 信息泄露 (CVE-2023-26083) | Nessus | Misc. | 2023/6/27 | 2023/6/28 | low |
159730 | VMware Spring Cloud Function < 3.1.7/3.2.x < 3.2.3 SPEL 表达式注入漏洞(本地检查) | Nessus | Misc. | 2022/4/14 | 2024/10/7 | critical |
62820 | Oracle Forms Recognition 多个 ActiveX 控件任意文件覆盖漏洞 | Nessus | Windows | 2012/11/6 | 2023/4/25 | high |
197860 | Google Chrome < 125.0.6422.112 漏洞 | Nessus | MacOS X Local Security Checks | 2024/5/23 | 2024/11/28 | critical |
197906 | Debian dsa-5697:chromium - 安全更新 | Nessus | Debian Local Security Checks | 2024/5/24 | 2024/11/28 | critical |
231294 | Linux Distros 未修补的漏洞: CVE-2024-5274 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | critical |
157524 | AlmaLinux 8GNOME (ALSA-2019:3553) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2023/4/25 | high |
197749 | RHEL 8:webkit2gtk3 (RHSA-2024:2982) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2025/2/26 | critical |
209882 | RHEL 9:webkit2gtk3 (RHSA-2024:8492) | Nessus | Red Hat Local Security Checks | 2024/10/29 | 2025/3/11 | critical |
176721 | RHEL 9:webkit2gtk3 (RHSA-2023: 3432) | Nessus | Red Hat Local Security Checks | 2023/6/6 | 2024/11/7 | high |
176731 | AlmaLinux 9:webkit2gtk3 (ALSA-2023:3432) | Nessus | Alma Linux Local Security Checks | 2023/6/6 | 2023/6/6 | high |
177618 | Rocky Linux 8:webkit2gtk3 (RLSA-2023:3433) | Nessus | Rocky Linux Local Security Checks | 2023/6/26 | 2023/6/26 | high |
159315 | CentOS 7: firefox (RHSA-2022:0824) | Nessus | CentOS Local Security Checks | 2022/3/29 | 2024/10/9 | critical |
159320 | CentOS 7:thunderbird (RHSA-2022:0850) | Nessus | CentOS Local Security Checks | 2022/3/29 | 2024/10/9 | critical |
160270 | Amazon Linux 2:thunderbird (ALAS-2022-1779) | Nessus | Amazon Linux Local Security Checks | 2022/4/27 | 2024/12/11 | critical |
158811 | RHEL 8:firefox (RHSA-2022: 0815) | Nessus | Red Hat Local Security Checks | 2022/3/11 | 2024/11/7 | critical |
158904 | Oracle Linux 8:thunderbird (ELSA-2022-0845) | Nessus | Oracle Linux Local Security Checks | 2022/3/14 | 2024/10/22 | critical |
158906 | RHEL 8:thunderbird (RHSA-2022: 0843) | Nessus | Red Hat Local Security Checks | 2022/3/14 | 2024/11/7 | critical |
158907 | RHEL 7:thunderbird (RHSA-2022: 0850) | Nessus | Red Hat Local Security Checks | 2022/3/14 | 2024/11/8 | critical |
158914 | RHEL 8:thunderbird (RHSA-2022: 0853) | Nessus | Red Hat Local Security Checks | 2022/3/15 | 2024/11/7 | critical |
157562 | AlmaLinux 8polkit (ALSA-2021:2238) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2023/11/10 | high |
161524 | Cisco IOS XR 软件运行状况检查开放端口 (cisco-sa-iosxr-redis-ABJyE5xK) | Nessus | CISCO | 2022/5/26 | 2023/4/25 | medium |
162137 | QNAP Photo Station 多个漏洞 (NAS-201911-25) | Nessus | Misc. | 2022/6/13 | 2022/8/12 | critical |
168215 | Debian DSA-5289-1:chromium - 安全更新 | Nessus | Debian Local Security Checks | 2022/11/28 | 2025/1/27 | critical |
167447 | AlmaLinux 8内核 (ALSA-2022:7683) | Nessus | Alma Linux Local Security Checks | 2022/11/14 | 2024/6/26 | high |
168085 | Oracle Linux 9:内核 (ELSA-2022-8267) | Nessus | Oracle Linux Local Security Checks | 2022/11/22 | 2024/11/1 | high |
172362 | Ubuntu 18.04 LTS:Linux 内核 (GCP) 漏洞 (USN-5939-1) | Nessus | Ubuntu Local Security Checks | 2023/3/9 | 2024/8/29 | high |