111220 | VMware Tools 10.x < 10.3.0 多个漏洞 (VMSA-2018-0017) | Nessus | Windows | 2018/7/20 | 2025/3/26 | high |
190099 | RHEL 9:gimp (RHSA-2024: 0716) | Nessus | Red Hat Local Security Checks | 2024/2/7 | 2024/11/7 | high |
128524 | Mozilla Firefox < 69.0 | Nessus | MacOS X Local Security Checks | 2019/9/5 | 2024/4/29 | critical |
181558 | Slackware Linux 14.1/14.2/15.0/最新版 netatalk 漏洞 (SSA:2023-261-01) | Nessus | Slackware Local Security Checks | 2023/9/18 | 2023/9/25 | critical |
186265 | Debian DSA-5564-1:gimp - 安全更新 | Nessus | Debian Local Security Checks | 2023/11/25 | 2025/1/24 | high |
190716 | RHEL 8:gimp:2.8 (RHSA-2024: 0861) | Nessus | Red Hat Local Security Checks | 2024/2/19 | 2025/4/7 | high |
133303 | Juniper JSA10970 | Nessus | Junos Local Security Checks | 2020/1/29 | 2022/5/18 | high |
142208 | Google Chrome < 86.0.4240.183 多个漏洞 | Nessus | MacOS X Local Security Checks | 2020/11/2 | 2023/4/25 | critical |
146205 | Google Chrome < 88.0.4324.150 漏洞 | Nessus | MacOS X Local Security Checks | 2021/2/4 | 2023/4/25 | high |
189472 | Amazon Linux 2containerd --advisory ALAS2DOCKER-2024-035 (ALASDOCKER-2024-035) | Nessus | Amazon Linux Local Security Checks | 2024/1/24 | 2025/9/24 | medium |
118094 | Microsoft SQL Server Management Studio 多个漏洞(2018 年 10 月) | Nessus | Windows | 2018/10/12 | 2024/7/31 | medium |
194721 | NextChat < 2.11.3 SSRF | Nessus | Misc. | 2024/4/29 | 2025/3/19 | critical |
131953 | Google Chrome < 79.0.3945.79 多个漏洞 | Nessus | MacOS X Local Security Checks | 2019/12/11 | 2024/4/4 | high |
109897 | Adobe Acrobat < 2015.006.30418 / 2017.011.30080 / 2018.011.20040 Multiple Vulnerabilities (APSB18-09) (macOS) | Nessus | MacOS X Local Security Checks | 2018/5/17 | 2022/6/8 | critical |
110770 | Atlassian Bitbucket < 4.14.4 OAuth 插件 IconUriServlet 内部网络资源泄露 CSRF | Nessus | CGI abuses | 2018/6/28 | 2024/11/22 | medium |
197568 | Fluent Bit 基于堆的缓冲区溢出 | Nessus | Misc. | 2024/5/21 | 2025/2/28 | critical |
111009 | Adobe Acrobat < 15.006.30434 / 17.011.30096 / 18.011.20055 Multiple Vulnerabilities (APSB18-21) (macOS) | Nessus | MacOS X Local Security Checks | 2018/7/12 | 2024/9/5 | critical |
124459 | Google Chrome < 74.0.3729.131 多个漏洞 | Nessus | MacOS X Local Security Checks | 2019/5/2 | 2023/3/23 | high |
61708 | VNC 服务器“password”密码。 | Nessus | Gain a shell remotely | 2012/8/29 | 2015/9/24 | critical |
148649 | Juniper Junos OS 多个漏洞 (JSA11175) | Nessus | Junos Local Security Checks | 2021/4/15 | 2021/6/3 | high |
148665 | Juniper Junos OS 漏洞 (JSA11117) | Nessus | Junos Local Security Checks | 2021/4/15 | 2023/7/20 | medium |
148675 | Juniper Junos OS 漏洞 (JSA11157) | Nessus | Junos Local Security Checks | 2021/4/15 | 2023/7/20 | critical |
148679 | Juniper Junos OS 漏洞 (JSA11154) | Nessus | Junos Local Security Checks | 2021/4/15 | 2021/5/5 | medium |
148683 | Juniper Junos OS 漏洞 (JSA11145) | Nessus | Junos Local Security Checks | 2021/4/15 | 2024/1/4 | high |
146435 | Ubuntu 20.10:SQLite 漏洞 (USN-4732-1) | Nessus | Ubuntu Local Security Checks | 2021/2/11 | 2024/8/27 | medium |
148662 | Juniper Junos OS 漏洞 (JSA11163) | Nessus | Junos Local Security Checks | 2021/4/15 | 2023/7/20 | medium |
184805 | Apache Traffic Server 8.x < 8.1.3 身份验证不当 | Nessus | Web Servers | 2023/11/7 | 2023/11/8 | high |
12243 | H323 协议 / VoIP 应用程序检测 | Nessus | Service detection | 2004/5/20 | 2019/11/22 | info |
143383 | Junos OS 畸形 IPv6 数据包 DoS (JSA11083) | Nessus | Junos Local Security Checks | 2020/12/1 | 2021/6/3 | high |
167655 | AlmaLinux 9 .NET 6.0 (ALSA-2022:5050) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/10/3 | medium |
129934 | NewStart CGSL CORE 5.04 / MAIN 5.04:dhcp 漏洞 (NS-SA-2019-0190) | Nessus | NewStart CGSL Local Security Checks | 2019/10/15 | 2024/4/18 | high |
152223 | Debian DLA-2732-1:openexr - LTS 安全更新 | Nessus | Debian Local Security Checks | 2021/8/5 | 2025/1/24 | medium |
185769 | Microsoft Dynamics 365(本地)安全更新 (KB5032297)(2023 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2023/11/15 | 2024/2/16 | medium |
73120 | Oracle Reports Servlet Parsequery 函数远程数据库凭据暴露 | Nessus | CGI abuses | 2014/3/20 | 2025/5/14 | medium |
152419 | Debian DSA-4954-1:c-ares - 安全更新 | Nessus | Debian Local Security Checks | 2021/8/10 | 2023/12/4 | medium |
170727 | Ubuntu 20.04 LTS:Samba 回归 (USN-5822-2) | Nessus | Ubuntu Local Security Checks | 2023/1/27 | 2025/9/3 | info |
167631 | Debian DSA-5279-1:wordpress - 安全更新 | Nessus | Debian Local Security Checks | 2022/11/16 | 2022/11/16 | high |
167532 | Debian DLA-3189-1:postgresql-11 - LTS 安全更新 | Nessus | Debian Local Security Checks | 2022/11/15 | 2022/11/15 | high |
165641 | Debian DLA-3135-1:libdatetime-timezone-perl - LTS 安全更新 | Nessus | Debian Local Security Checks | 2022/10/5 | 2025/1/22 | high |
165642 | Debian DLA-3134-1:tzdata - LTS 安全更新 | Nessus | Debian Local Security Checks | 2022/10/5 | 2025/1/22 | high |
171186 | Debian DLA-3312-1:shim - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/2/8 | 2025/1/22 | high |
141042 | RHEL 7:glibc (RHSA-2020: 3861) | Nessus | Red Hat Local Security Checks | 2020/9/30 | 2024/11/7 | low |
145952 | CentOS 8:dnsmasq (CESA-2020: 1715) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2021/3/23 | low |
143019 | RHEL 8:GStreamer、libmad 和 SDL (RHSA-2020: 1631) | Nessus | Red Hat Local Security Checks | 2020/11/18 | 2024/11/7 | critical |
111602 | VMware Horizon View Client 4.x < 4.8.1 信息泄露漏洞 (VMSA-2018-0019) | Nessus | Windows | 2018/8/9 | 2020/3/20 | medium |
183306 | Debian DSA-5529-1:slurm-wlm - 安全更新 | Nessus | Debian Local Security Checks | 2023/10/18 | 2025/1/24 | high |
133693 | Mozilla Firefox < 73.0 | Nessus | Windows | 2020/2/14 | 2020/5/8 | high |
194008 | RHEL 7:python-django (RHSA-2019:0082) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2024/11/7 | medium |
187552 | GitLab 14.0 < 14.0.7 / 14.1 < 14.1.2 (CVE-2021-22239) | Nessus | CGI abuses | 2024/1/3 | 2024/5/17 | medium |
170108 | Amazon Corretto Java 17.x < 17.0.6.10.1 多个漏洞 | Nessus | Misc. | 2023/1/17 | 2023/3/30 | low |