193818 | CrushFTP < 10.7.1/11.x < 11.1.0 沙盒逃逸 (CVE-2024-4040) | Nessus | FTP | 2024/4/24 | 2024/5/21 | critical |
232628 | Ubuntu 16.04 LTS / 18.04 LTS:Linux kernel 漏洞 (USN-7342-1) | Nessus | Ubuntu Local Security Checks | 2025/3/11 | 2025/3/11 | high |
44425 | MS10-015:Windows 内核中的漏洞可允许权限提升 (977165) | Nessus | Windows : Microsoft Bulletins | 2010/2/9 | 2022/3/8 | high |
78476 | Google Chrome < 38.0.2125.104 多种漏洞 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/10/15 | 2022/5/25 | critical |
79311 | MS14-068:Kerberos 中的漏洞可允许权限提升 (3011780) | Nessus | Windows : Microsoft Bulletins | 2014/11/18 | 2023/10/11 | high |
143566 | Microsoft Exchange Server 2010 SP 3 的安全更新(2020 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2020/12/8 | 2025/2/5 | high |
237304 | VMware ESXi 7.0 / 8.0 多种漏洞 (VMSA-2025-0004) | Nessus | Misc. | 2025/5/27 | 2025/6/2 | critical |
59021 | CentOS 5/6:php (CESA-2012:0546) | Nessus | CentOS Local Security Checks | 2012/5/8 | 2022/3/28 | high |
59031 | RHEL 5:php53 (RHSA-2012:0547) | Nessus | Red Hat Local Security Checks | 2012/5/8 | 2024/4/27 | critical |
59053 | SuSE 10 安全更新:PHP5(ZYPP 修补程序编号 8114) | Nessus | SuSE Local Security Checks | 2012/5/9 | 2022/3/28 | high |
59059 | Debian DSA-2465-1:php5 - 多个漏洞 | Nessus | Debian Local Security Checks | 2012/5/10 | 2022/3/28 | high |
59851 | HP System Management Homepage < 7.1.1 多种漏洞 | Nessus | Web Servers | 2012/7/5 | 2022/4/11 | critical |
61312 | Scientific Linux 安全更新:SL5.x、SL6.x i386/x86_64 中的 php | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2022/3/28 | high |
62236 | GLSA-201209-03:PHP:多种漏洞 | Nessus | Gentoo Local Security Checks | 2012/9/24 | 2022/3/28 | critical |
64099 | SuSE 11.1 安全更新:PHP5(SAT 修补程序编号 6252) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2022/3/28 | high |
66939 | RHEL 6 : java-1.7.0-openjdk (RHSA-2013:0957) | Nessus | Red Hat Local Security Checks | 2013/6/20 | 2025/4/15 | critical |
66940 | RHEL 5:java-1.7.0-openjdk (RHSA-2013:0958) | Nessus | Red Hat Local Security Checks | 2013/6/20 | 2022/3/29 | critical |
67184 | RHEL 5/6:java-1.6.0-openjdk (RHSA-2013:1014) | Nessus | Red Hat Local Security Checks | 2013/7/5 | 2022/3/29 | critical |
69093 | SuSE 10 安全更新:java-1_5_0-ibm(ZYPP 修补程序编号 8653) | Nessus | SuSE Local Security Checks | 2013/7/28 | 2022/3/29 | critical |
70612 | 适用于 vCenter Server 的 VMware 安全更新 (VMSA-2013-0012) | Nessus | Misc. | 2013/10/25 | 2022/3/29 | critical |
74336 | Debian DSA-2949-1:linux - 安全更新 | Nessus | Debian Local Security Checks | 2014/6/6 | 2022/5/25 | high |
74359 | Ubuntu 12.04 LTS:linux-lts-saucy 漏洞 (USN-2239-1) | Nessus | Ubuntu Local Security Checks | 2014/6/6 | 2022/5/25 | high |
74361 | Ubuntu 13.10:Linux 漏洞 (USN-2241-1) | Nessus | Ubuntu Local Security Checks | 2014/6/6 | 2022/5/25 | high |
74377 | Oracle Linux 5 / 6:unbreakable enterprise kernel (ELSA-2014-3038) | Nessus | Oracle Linux Local Security Checks | 2014/6/9 | 2024/11/1 | high |
76342 | openSUSE 安全更新:kernel (openSUSE-SU-2014:0856-1) | Nessus | SuSE Local Security Checks | 2014/7/2 | 2022/5/25 | high |
76696 | RHEL 6:kernel-rt (RHSA-2014:0913) | Nessus | Red Hat Local Security Checks | 2014/7/23 | 2022/5/25 | high |
77882 | Debian DSA-3035-1:bash - 安全更新 | Nessus | Debian Local Security Checks | 2014/9/26 | 2022/1/31 | critical |
77953 | Oracle Linux 4:bash (ELSA-2014-3079) | Nessus | Oracle Linux Local Security Checks | 2014/9/29 | 2023/4/25 | critical |
77956 | Scientific Linux 安全更新:SL5.x、SL6.x i386/x86_64 中的 bash (Shellshock) | Nessus | Scientific Linux Local Security Checks | 2014/9/29 | 2022/12/5 | critical |
78112 | Solaris 9 (sparc):149079-03 | Nessus | Solaris Local Security Checks | 2014/10/9 | 2022/12/5 | critical |
78237 | OracleVM 3.3:bash (OVMSA-2014-0021) | Nessus | OracleVM Local Security Checks | 2014/10/10 | 2022/1/31 | critical |
78551 | Mac OS X 多种漏洞(安全修补程序 2014-005) (POODLE) (Shellshock) | Nessus | MacOS X Local Security Checks | 2014/10/17 | 2024/5/28 | critical |
79035 | RHEL 6:kernel (RHSA-2014:0900) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2022/5/25 | high |
79053 | RHEL 6:rhev-hypervisor6 (RHSA-2014:1354) (Shellshock) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2023/4/25 | critical |
80196 | Juniper Junos Space GNU Bash 命令注入漏洞 (JSA10648) (Shellshock) | Nessus | Junos Local Security Checks | 2014/12/22 | 2022/12/5 | critical |
89668 | VMware ESX / ESXi 多个漏洞 (VMSA-2013-0012)(远程检查) | Nessus | Misc. | 2016/3/4 | 2022/3/29 | critical |
240536 | Nutanix AOS 多个漏洞 (NXSA-AOS-7.3) | Nessus | Misc. | 2025/6/25 | 2025/7/22 | high |
242584 | Nutanix AOS:多个漏洞 (NXSA-AOS-6.8.1.9) | Nessus | Misc. | 2025/7/22 | 2025/7/22 | critical |
189361 | Apple iOS < 17.3 多个漏洞 (HT214059) | Nessus | Mobile Devices | 2024/1/23 | 2025/7/14 | high |
190412 | Ubuntu 22.04 LTS / 23.10:WebKitGTK 漏洞 (USN-6631-1) | Nessus | Ubuntu Local Security Checks | 2024/2/12 | 2024/8/28 | high |
200652 | Debian dla-3835:roundcube - 安全更新 | Nessus | Debian Local Security Checks | 2024/6/17 | 2024/10/28 | medium |
122783 | KB4489876:Windows Server 2008 的 2019 年 3 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2019/3/12 | 2023/4/25 | high |
136402 | SaltStack < 2019.2.4 / 3000.x < 3000.2 多个漏洞 | Nessus | Misc. | 2020/5/7 | 2023/4/25 | critical |
138074 | Oracle WebLogic Server Java 对象反序列化 RCE (CVE-2020-2883) | Nessus | Web Servers | 2020/7/2 | 2025/7/14 | critical |
233191 | SimpleHelp 的安全更新 < 5.5.8 | Nessus | Web Servers | 2025/3/21 | 2025/3/22 | critical |
61559 | RHEL 6:Flash 插件 (RHSA-2012:1173) | Nessus | Red Hat Local Security Checks | 2012/8/16 | 2024/11/4 | high |
73396 | RHEL 6:openssl (RHSA-2014: 0376) | Nessus | Red Hat Local Security Checks | 2014/4/8 | 2023/4/25 | high |
73407 | GLSA-201404-07:OpenSSL:信息泄露 | Nessus | Gentoo Local Security Checks | 2014/4/8 | 2022/5/5 | high |
73547 | Fedora 19:mingw-openssl-1.0.1e-6.fc19 (2014-4999) (Heartbleed) | Nessus | Fedora Local Security Checks | 2014/4/16 | 2022/5/5 | high |
73639 | HP System Management Homepage OpenSSL 多种漏洞 (Heartbleed) | Nessus | Web Servers | 2014/4/18 | 2023/4/25 | high |