187653 | GLSA-202401-04:WebKitGTK+:多个漏洞 | Nessus | Gentoo Local Security Checks | 2024/1/5 | 2024/2/28 | critical |
205297 | Roundcube Webmail 1.5.x < 1.5.8/1.6.x < 1.6.8 多个漏洞 | Nessus | CGI abuses | 2024/8/9 | 2025/6/9 | critical |
141615 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:FreeType 漏洞 (USN-4593-1) | Nessus | Ubuntu Local Security Checks | 2020/10/20 | 2025/2/7 | critical |
142480 | RHEL 8:freetype (RHSA-2020:4952) | Nessus | Red Hat Local Security Checks | 2020/11/5 | 2025/2/6 | critical |
143531 | GLSA-202012-04:Mozilla Thunderbird:多个漏洞 | Nessus | Gentoo Local Security Checks | 2020/12/7 | 2025/2/6 | critical |
154544 | NewStart CGSL CORE 5.05 / MAIN 5.05 : freetype 漏洞 (NS-SA-2021-0144) | Nessus | NewStart CGSL Local Security Checks | 2021/10/27 | 2025/2/6 | critical |
169445 | Debian DLA-3252-1:cacti - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/1/1 | 2025/1/22 | critical |
159644 | Oracle Linux 7 / 8:Unbreakable Enterprise 内核容器 (ELSA-2022-9274) | Nessus | Oracle Linux Local Security Checks | 2022/4/11 | 2024/10/22 | high |
167224 | Nutanix AOS:多个漏洞 (NXSA-AOS-5.20.5) | Nessus | Misc. | 2022/11/9 | 2024/6/7 | critical |
177243 | Microsoft SharePoint Server 2019 安全更新(2023 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2023/6/13 | 2024/6/6 | critical |
178168 | KB5028224:Windows Server 2008 R2 安全更新(2023 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2023/7/11 | 2024/6/17 | critical |
165317 | Oracle Linux 7 / 8:Unbreakable Enterprise 内核 (ELSA-2022-9828) | Nessus | Oracle Linux Local Security Checks | 2022/9/22 | 2024/10/23 | high |
158800 | Oracle Linux 7:Unbreakable Enterprise 内核 (ELSA-2022-9210) | Nessus | Oracle Linux Local Security Checks | 2022/3/11 | 2024/11/1 | high |
158809 | RHEL 8:内核 (RHSA-2022:0831) | Nessus | Red Hat Local Security Checks | 2022/3/11 | 2024/11/8 | high |
164727 | Amazon Linux 2022:(ALAS2022-2022-039) | Nessus | Amazon Linux Local Security Checks | 2022/9/6 | 2024/12/11 | high |
189301 | macOS 13.x < 13.6.4 多个漏洞 (HT214058) | Nessus | MacOS X Local Security Checks | 2024/1/22 | 2024/6/5 | critical |
193333 | Laravel Framework < 5.5.41/5.6.x < 5.6.30 RCE | Nessus | Misc. | 2024/4/15 | 2025/8/13 | high |
89916 | openSUSE 安全更新:Adobe Flash Player (openSUSE-2016-335) | Nessus | SuSE Local Security Checks | 2016/3/14 | 2022/5/25 | critical |
97998 | Intel 管理引擎不安全读写操作 RCE (INTEL-SA-00075)(远程检查) | Nessus | Web Servers | 2017/5/3 | 2023/4/25 | critical |
212173 | Apple Safari 16.5 多个漏洞 (102735) | Nessus | MacOS X Local Security Checks | 2024/12/9 | 2024/12/9 | high |
226427 | Linux Distros 未修补的漏洞: CVE-2023-32409 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
80590 | Oracle Solaris 第三方修补程序更新:bash (multiple_vulnerabilities_in_bash) (Shellshock) | Nessus | Solaris Local Security Checks | 2015/1/19 | 2022/12/5 | critical |
172533 | KB5023702: Windows 10 版本 1809 / Windows Server 2019 安全更新(2023 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2023/3/14 | 2024/6/17 | critical |
182856 | KB5031427: Windows Server 2012 安全更新(2023 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2023/10/10 | 2024/6/17 | critical |
172041 | RHEL 7:RHEL 7 上的 Red Hat Single Sign-On 7.6.2 安全更新(重要)(RHSA-2023:1043) | Nessus | Red Hat Local Security Checks | 2023/3/2 | 2025/1/24 | critical |
218511 | Linux Distros 未修补的漏洞: CVE-2014-6271 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
77825 | Debian DSA-3032-1:bash - 安全更新 | Nessus | Debian Local Security Checks | 2014/9/25 | 2022/12/5 | critical |
77828 | RHEL 6/7:bash (RHSA-2014:1293) | Nessus | Red Hat Local Security Checks | 2014/9/25 | 2025/4/15 | critical |
77829 | GNU Bash 环境变量处理代码注入 (Shellshock) | Nessus | CGI abuses | 2014/9/24 | 2022/12/5 | critical |
77832 | Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / 当前版本:bash (SSA:2014-267-01) (Shellshock) | Nessus | Slackware Local Security Checks | 2014/9/25 | 2022/12/5 | critical |
77848 | Oracle Linux 5 / 6 / 7:bash (ELSA-2014-1293) (Shellshock) | Nessus | Oracle Linux Local Security Checks | 2014/9/25 | 2024/10/22 | critical |
77854 | Ubuntu 14.04 LTS:Bash 漏洞 (USN-2362-1) | Nessus | Ubuntu Local Security Checks | 2014/9/25 | 2024/8/28 | critical |
77913 | Solaris 10 (sparc):126546-06 | Nessus | Solaris Local Security Checks | 2014/9/26 | 2022/12/5 | critical |
78113 | Solaris 9 (x86):149080-02 | Nessus | Solaris Local Security Checks | 2014/10/9 | 2022/12/5 | critical |
78508 | VMware vCenter Server Appliance Bash 远程代码执行 (VMSA-2014-0010) (Shellshock) | Nessus | Misc. | 2014/10/16 | 2022/12/5 | critical |
78822 | 通过 Shellshock 进行的 SIP 脚本远程命令执行 | Nessus | General | 2014/11/3 | 2022/12/5 | critical |
79051 | RHEL 5 / 6:bash (RHSA-2014:1294) (Shellshock) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2023/4/25 | critical |
79147 | VMware vCenter Converter 5.1.x < 5.1.2 / 5.5.x < 5.5.3 多种漏洞 (VMSA-2014-0010) (Shellshock) | Nessus | Windows | 2014/11/12 | 2022/12/5 | critical |
79215 | McAfee Web Gateway GNU Bash 代码注入 (SB10085) (Shellshock) | Nessus | Misc. | 2014/11/12 | 2022/12/5 | critical |
79804 | 通过 Shellshock 的 CUPS 远程命令执行 | Nessus | Misc. | 2014/12/8 | 2025/7/14 | critical |
171854 | AlmaLinux 9:webkit2gtk3 (ALSA-2023:0903) | Nessus | Alma Linux Local Security Checks | 2023/2/23 | 2023/2/23 | high |
171945 | Rocky Linux 8:webkit2gtk3 (RLSA-2023:0902) | Nessus | Rocky Linux Local Security Checks | 2023/2/28 | 2023/3/21 | high |
177351 | Debian DSA-5427-1:webkit2gtk - 安全更新 | Nessus | Debian Local Security Checks | 2023/6/15 | 2023/6/15 | high |
178505 | Amazon Linux 2:webkitgtk4 (ALAS-2023-2141) | Nessus | Amazon Linux Local Security Checks | 2023/7/20 | 2024/12/11 | high |
150337 | Slackware 14.2 / 最新:polkit (SSA:2021-158-02) | Nessus | Slackware Local Security Checks | 2021/6/8 | 2023/12/27 | high |
150950 | RHEL 8:Red Hat Virtualization 主机安全更新 [ovirt-4.4.6](重要)(RHSA-2021:2522) | Nessus | Red Hat Local Security Checks | 2021/6/22 | 2024/11/8 | high |
154966 | Draytek VigorConnect LFI (CVE-2021-20123) | Nessus | Web Servers | 2021/11/8 | 2025/7/14 | high |
208447 | Mozilla Firefox < 131.0.2 | Nessus | Windows | 2024/10/9 | 2024/12/6 | critical |
208448 | Mozilla Firefox ESR < 115.16.1 | Nessus | Windows | 2024/10/9 | 2024/12/6 | critical |
208684 | RHEL 9:firefox (RHSA-2024:7958) | Nessus | Red Hat Local Security Checks | 2024/10/10 | 2024/12/6 | critical |