140454 | Juniper Junos 权限提升漏洞 (JSA10977) | Nessus | Junos Local Security Checks | 2020/9/9 | 2023/7/20 | high |
167708 | AlmaLinux 9pcre2 (ALSA-2022:5251) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/10/3 | critical |
200997 | VMware Fusion 12.0.x < 12.2.0 漏洞 (VMSA-2022-0001.2) | Nessus | MacOS X Local Security Checks | 2024/6/25 | 2024/6/25 | high |
144782 | Google Chrome < 87.0.4280.141 多个漏洞 | Nessus | MacOS X Local Security Checks | 2021/1/6 | 2024/1/30 | critical |
171315 | IBM DB2 11.1 < 11.1.4 FP 7 41246 / 11.5 < 11.5.8 FP 0 26513 拒绝服务 (Windows) | Nessus | Databases | 2023/2/10 | 2023/5/5 | high |
171317 | IBM DB2 11.1 < 11.1.4 FP6 41246 / 11.5 < 11.5.8 FP0 26513 拒绝服务 (Unix) | Nessus | Databases | 2023/2/10 | 2024/10/23 | high |
223452 | Linux Distros 未修补的漏洞: CVE-2020-16156 | Nessus | Misc. | 2025/3/4 | 2025/8/18 | high |
167688 | AlmaLinux 9 java-11-openjdk (ALSA-2022:5695) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2022/11/24 | high |
244869 | Linux Distros 未修补的漏洞:CVE-2023-7122 | Nessus | Misc. | 2025/8/7 | 2025/9/5 | critical |
231245 | Linux Distros 未修补的漏洞: CVE-2024-9370 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | critical |
143470 | Google Chrome < 87.0.4280.88 多个漏洞 | Nessus | MacOS X Local Security Checks | 2020/12/3 | 2021/4/20 | high |
167662 | AlmaLinux 9内核 (ALSA-2022:6610) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/1/13 | high |
167684 | AlmaLinux 9kernel-rt (ALSA-2022:6582) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/1/13 | high |
260568 | Linux Distros 未修补的漏洞:CVE-2024-43485 | Nessus | Misc. | 2025/9/2 | 2025/9/2 | high |
229621 | Linux Distros 未修补的漏洞: CVE-2022-1215 | Nessus | Misc. | 2025/3/5 | 2025/8/18 | high |
137335 | RHEL 8:Red Hat OpenShift Service Mesh 1.0 servicemesh-proxy (RHSA-2020: 2524) | Nessus | Red Hat Local Security Checks | 2020/6/11 | 2024/11/7 | high |
178243 | Windows Defender 安全更新(2023 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2023/7/13 | 2023/7/17 | high |
64903 | RHEL 6:内核 (RHSA-2013:0567) | Nessus | Red Hat Local Security Checks | 2013/2/27 | 2024/11/4 | high |
150138 | Microsoft Edge (Chromium) < 91.0.864.37 多个漏洞 | Nessus | Windows | 2021/6/2 | 2023/4/25 | high |
261353 | Linux Distros 未修补的漏洞:CVE-2019-6970 | Nessus | Misc. | 2025/9/4 | 2025/9/4 | high |
14230 | WackoWiki TextSearch phrase 参数 XSS | Nessus | CGI abuses : XSS | 2004/8/9 | 2025/9/29 | medium |
251685 | Linux Distros 未修补的漏洞:CVE-2019-20330 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | critical |
244504 | Linux Distros 未修补的漏洞:CVE-2025-38057 | Nessus | Misc. | 2025/8/6 | 2025/9/30 | medium |
138448 | Google Chrome < 84.0.4147.89 多个漏洞 | Nessus | MacOS X Local Security Checks | 2020/7/14 | 2022/5/12 | critical |
190442 | Slackware Linux 15.0/当前版 bind 多个漏洞 (SSA:2024-044-01) | Nessus | Slackware Local Security Checks | 2024/2/13 | 2024/7/26 | high |
266097 | Linux Distros 未修补的漏洞:CVE-2025-55554 | Nessus | Misc. | 2025/9/29 | 2025/9/29 | critical |
265212 | Linux Distros 未修补的漏洞:CVE-2025-10532 | Nessus | Misc. | 2025/9/17 | 2025/10/8 | medium |
265267 | Linux Distros 未修补的漏洞:CVE-2025-10528 | Nessus | Misc. | 2025/9/17 | 2025/10/8 | high |
264754 | Linux Distros 未修补的漏洞:CVE-2025-39781 | Nessus | Misc. | 2025/9/14 | 2025/9/29 | medium |
183471 | Amazon Linux 2:yum (ALAS-2023-2316) | Nessus | Amazon Linux Local Security Checks | 2023/10/20 | 2024/12/11 | high |
184140 | Puppet Enterprise 2021.7.1/2023.0 DoS | Nessus | Misc. | 2023/11/1 | 2023/11/2 | medium |
167117 | Microsoft Office 产品的安全更新(2022 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2022/11/8 | 2022/12/29 | info |
169882 | RHEL 8:kpatch-patch (RHSA-2023: 0059) | Nessus | Red Hat Local Security Checks | 2023/1/11 | 2024/11/7 | high |
216265 | ManageEngine Endpoint Central 11.3.2428.x <= 11.3.2428.01、 11.3.2440.x <= 11.3.2440.0 不安全的直接对象引用 | Nessus | CGI abuses | 2025/2/14 | 2025/8/11 | low |
261358 | Linux Distros 未修补的漏洞:CVE-2019-14828 | Nessus | Misc. | 2025/9/4 | 2025/9/4 | medium |
135874 | RHEL 7 / 8:OpenShift Container Platform 4.2.29 openshift (RHSA-2020: 1527) | Nessus | Red Hat Local Security Checks | 2020/4/22 | 2024/11/7 | medium |
152583 | CentOS 8:libuv (CESA-2021: 3075) | Nessus | CentOS Local Security Checks | 2021/8/16 | 2023/12/4 | medium |
161038 | RHEL 8:bind (RHSA-2022:2092) | Nessus | Red Hat Local Security Checks | 2022/5/11 | 2024/11/7 | medium |
216319 | Microsoft Visio 产品 C2R 安全更新(2025 年 2 月) | Nessus | Windows | 2025/2/14 | 2025/2/19 | high |
195300 | Neo4j < 5.19.0 权限处理不当 (CVE-2024-34517) | Nessus | CGI abuses | 2024/5/10 | 2025/3/19 | medium |
170479 | RHEL 8:sssd (RHSA-2023: 0397) | Nessus | Red Hat Local Security Checks | 2023/1/24 | 2024/11/7 | high |
226046 | Linux Distros 未修补的漏洞:CVE-2023-52354 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | high |
180997 | Oracle Linux 8:fontforge (ELSA-2020-1921) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/23 | high |
195170 | Microsoft Edge (Chromium) < 109.0.1518.115 (CVE-2023-3079) | Nessus | Windows | 2024/5/8 | 2024/5/9 | high |
211401 | Microsoft Exchange Server 的安全更新(2024 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2024/11/15 | 2025/2/7 | high |
173869 | RHEL 8:内核 (RHSA-2023:1588) | Nessus | Red Hat Local Security Checks | 2023/4/5 | 2025/9/17 | high |
63166 | ISC BIND 9 DNS64 处理 DoS | Nessus | DNS | 2012/12/6 | 2019/12/4 | high |
143485 | IBM DB2 10.5 < FP11 40479 / 11.1 < FP5 40478 / 11.5 < 11.5.5000.1587 缓冲区溢出 (Windows) | Nessus | Databases | 2020/12/4 | 2021/1/7 | high |
162321 | IBM WebSphere Application Server 欺骗漏洞 (6587947) | Nessus | Web Servers | 2022/6/16 | 2024/10/23 | medium |
258270 | Linux Distros 未修补的漏洞:CVE-2017-12652 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | critical |