176731 | AlmaLinux 9:webkit2gtk3 (ALSA-2023:3432) | Nessus | Alma Linux Local Security Checks | 2023/6/6 | 2023/6/6 | high |
177618 | Rocky Linux 8:webkit2gtk3 (RLSA-2023:3433) | Nessus | Rocky Linux Local Security Checks | 2023/6/26 | 2023/6/26 | high |
189605 | Microsoft Edge (Chromium) < 120.0.2210.160 / 121.0.2277.83 多个漏洞 | Nessus | Windows | 2024/1/25 | 2024/5/17 | critical |
58968 | Novell ZENworks Configuration Management PreBoot 服务操作码请求解析漏洞 | Nessus | Windows | 2012/5/2 | 2018/7/16 | critical |
62284 | Novell GroupWise Internet Agent 8.x < 8.0.3 / 12.x < 12.0.1 多种漏洞 | Nessus | Windows | 2012/9/24 | 2019/12/4 | critical |
77193 | RHEL 5/6:flash-plugin (RHSA-2014:1051) | Nessus | Red Hat Local Security Checks | 2014/8/14 | 2025/3/20 | critical |
53808 | openSUSE 安全更新:wireshark (openSUSE-SU-2011:0010-2) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2021/1/14 | critical |
163248 | Debian DSA-5183-1:wpewebkit - 安全更新 | Nessus | Debian Local Security Checks | 2022/7/15 | 2025/1/24 | high |
175838 | Google Chrome < 113.0.5672.126 多个漏洞 | Nessus | MacOS X Local Security Checks | 2023/5/16 | 2023/7/7 | high |
178132 | ARM Mali GPU Kernel Driver < r24p0 / < r30p0 释放后使用 (CVE-2022-28349) | Nessus | Misc. | 2023/7/11 | 2023/7/12 | critical |
207084 | Adobe Reader < 2015.006.30475 / 2017.011.30120 / 2019.010.20091 多个漏洞 (APSB19-07) (macOS) | Nessus | MacOS X Local Security Checks | 2024/9/12 | 2024/11/20 | critical |
207092 | Adobe Acrobat < 2015.006.30475 / 2017.011.30120 / 2019.010.20091 多个漏洞 (APSB19-07) (macOS) | Nessus | MacOS X Local Security Checks | 2024/9/12 | 2024/11/20 | critical |
122252 | Adobe Acrobat < 2015.006.30475/2017.011.30120/2019.010.20091 多个漏洞 (APSB19-07) | Nessus | Windows | 2019/2/15 | 2024/11/20 | critical |
133670 | Adobe Acrobat < 2015.006.30510 / 2020.006.20034 多个漏洞 (APSB20-05) (macOS) | Nessus | MacOS X Local Security Checks | 2020/2/13 | 2024/11/20 | critical |
133672 | Adobe Acrobat < 2015.006.30510/2017.011.30158/2020.006.20034 多个漏洞 (APSB20-05) | Nessus | Windows | 2020/2/13 | 2024/11/20 | critical |
133673 | Adobe Reader < 2015.006.30510/2020.006.20034 多个漏洞 (APSB20-05) | Nessus | Windows | 2020/2/13 | 2024/11/20 | critical |
234978 | Amazon Linux 2:firefox (ALASFIREFOX-2025-037) | Nessus | Amazon Linux Local Security Checks | 2025/4/29 | 2025/5/5 | critical |
163270 | Ubuntu 20.04 LTS / 22.04 LTS:WebKitGTK 漏洞 (USN-5522-1) | Nessus | Ubuntu Local Security Checks | 2022/7/18 | 2024/8/27 | high |
162137 | QNAP Photo Station 多个漏洞 (NAS-201911-25) | Nessus | Misc. | 2022/6/13 | 2022/8/12 | critical |
56485 | Cisco Unified Operations Manager < 8.6 多种漏洞 | Nessus | CGI abuses | 2011/10/13 | 2025/5/14 | critical |
200889 | Google Chrome < 126.0.6478.126 多个漏洞 | Nessus | Windows | 2024/6/24 | 2025/1/1 | high |
201115 | Microsoft Edge (Chromium) < 126.0.2592.81 多个漏洞 | Nessus | Windows | 2024/6/27 | 2024/12/31 | high |
95480 | Google Chrome < 55.0.2883.75 多个漏洞 | Nessus | Windows | 2016/12/2 | 2022/4/11 | critical |
95481 | Google Chrome < 55.0.2883.75 Multiple Vulnerabilities (macOS) | Nessus | MacOS X Local Security Checks | 2016/12/2 | 2019/11/22 | critical |
212024 | RHEL 9:firefox (RHSA-2024:10745) | Nessus | Red Hat Local Security Checks | 2024/12/3 | 2025/1/17 | high |
168215 | Debian DSA-5289-1:chromium - 安全更新 | Nessus | Debian Local Security Checks | 2022/11/28 | 2025/1/27 | critical |
141100 | macOS 10.15.x < 10.15.6 / 10.14.x < 10.14.6 安全更新 2020-004 / 10.13.x < 10.13.6 安全更新 2020-004 | Nessus | MacOS X Local Security Checks | 2020/10/1 | 2024/5/28 | critical |
172572 | Microsoft Edge (Chromium) < 111.0.1661.41 / 110.0.1587.69 多个漏洞 | Nessus | Windows | 2023/3/15 | 2023/10/24 | high |
29314 | MS07-065: Message Queuing 中的漏洞可允许远程代码执行 (937894)(无凭据检查) | Nessus | Windows | 2007/12/12 | 2018/11/15 | critical |
190856 | Node.js 18.x < 18.19.1/20.x < 20.11.1/21.x < 21.6.2 多个漏洞(2024 年 2 月 14 日星期三安全版本)。 | Nessus | Misc. | 2024/2/21 | 2025/4/3 | critical |
166561 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:curl 漏洞 (USN-5702-1) | Nessus | Ubuntu Local Security Checks | 2022/10/26 | 2024/8/29 | critical |
192753 | Oracle Enterprise Manager Agent(2023 年 1 月 CPU) | Nessus | Misc. | 2024/4/2 | 2024/4/25 | critical |
161415 | Mozilla Firefox < 100.0.2 | Nessus | Windows | 2022/5/20 | 2022/12/30 | high |
161451 | Ubuntu 18.04 LTS / 20.04 LTS:Firefox 漏洞 (USN-5434-1) | Nessus | Ubuntu Local Security Checks | 2022/5/24 | 2024/8/27 | high |
161490 | RHEL 7:thunderbird (RHSA-2022: 4730) | Nessus | Red Hat Local Security Checks | 2022/5/24 | 2024/11/7 | high |
161631 | RHEL 8:firefox (RHSA-2022: 4767) | Nessus | Red Hat Local Security Checks | 2022/5/27 | 2024/11/7 | high |
161642 | RHEL 8:firefox (RHSA-2022: 4776) | Nessus | Red Hat Local Security Checks | 2022/5/27 | 2024/11/7 | high |
181520 | RHEL 6:busybox (RHSA-2023: 5178) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2024/11/7 | critical |
161412 | Mozilla Firefox ESR < 91.9.1 | Nessus | MacOS X Local Security Checks | 2022/5/20 | 2022/12/30 | high |
161422 | Slackware Linux 15.0 / 当前 mozilla-firefox 多个漏洞 (SSA:2022-140-01) | Nessus | Slackware Local Security Checks | 2022/5/21 | 2023/3/21 | high |
161632 | RHEL 8:thunderbird (RHSA-2022: 4774) | Nessus | Red Hat Local Security Checks | 2022/5/27 | 2024/11/7 | high |
161937 | Amazon Linux 2:thunderbird (ALAS-2022-1804) | Nessus | Amazon Linux Local Security Checks | 2022/6/7 | 2024/12/11 | high |
181848 | Amazon Linux AMI:busybox (ALAS-2023-1832) | Nessus | Amazon Linux Local Security Checks | 2023/9/25 | 2024/12/11 | critical |
168458 | Amazon Linux 2:curl (ALAS-2022-1882) | Nessus | Amazon Linux Local Security Checks | 2022/12/7 | 2024/12/11 | critical |
168567 | Amazon Linux 2022:curl (ALAS2022-2022-246) | Nessus | Amazon Linux Local Security Checks | 2022/12/9 | 2024/12/11 | critical |
193158 | AlmaLinux 9:nodejs:20 (ALSA-2024:1688) | Nessus | Alma Linux Local Security Checks | 2024/4/10 | 2025/4/3 | critical |
170390 | RHEL 9:firefox (RHSA-2023: 0286) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high |
170635 | RHEL 8:thunderbird (RHSA-2023: 0457) | Nessus | Red Hat Local Security Checks | 2023/1/25 | 2024/11/7 | high |
170641 | RHEL 9:thunderbird (RHSA-2023: 0461) | Nessus | Red Hat Local Security Checks | 2023/1/25 | 2024/11/7 | high |
170670 | Mozilla Thunderbird < 102.7 | Nessus | MacOS X Local Security Checks | 2023/1/26 | 2023/10/24 | high |