182260 | Apache Subversion Server SEoL (1.3.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182265 | Apache Subversion Server SEoL (1.1.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182279 | Atlassian JIRA SEoL (3.4.x) | Nessus | Misc. | 2023/9/29 | 2024/6/5 | critical |
182280 | Tenable Nessus Agent SEoL (7.1.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182282 | Atlassian JIRA SEoL (6.1.x) | Nessus | Misc. | 2023/9/29 | 2024/6/5 | critical |
182297 | Tenable Nessus SEoL (7.2.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182307 | Atlassian JIRA SEoL (5.0.x) | Nessus | Misc. | 2023/9/29 | 2024/6/5 | critical |
182312 | Tenable Nessus Agent SEoL (8.1.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182324 | Atlassian JIRA SEoL (7.6.x) | Nessus | Misc. | 2023/9/29 | 2024/6/5 | critical |
159522 | Sitecore XP 7.5 <= 7.5.2 / 8.0 <= 8.0.7 / 8.1 <= 8.1.3 / 8.2 <= 8.2.7 RCE | Nessus | CGI abuses | 2022/4/5 | 2025/5/14 | critical |
15888 | Hydra:SSH2 | Nessus | Brute force attacks | 2004/12/1 | 2023/5/1 | critical |
16205 | Zebra 的默认密码 (zebra) | Nessus | Firewalls | 2005/1/19 | 2018/11/15 | critical |
16192 | Trend Micro Antivirus 检测和状态 | Nessus | Windows | 2005/1/18 | 2025/5/19 | critical |
164999 | KB5017311:Windows 10 版本 17784 / Azure Stack HCI 安全更新(2022 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2022/9/13 | 2024/6/17 | critical |
172179 | Microsoft .NET Core SEoL | Nessus | Misc. | 2023/3/7 | 2023/3/7 | critical |
171336 | IBM Domino SEoL (6.0.x <= x <= 7.0.x) | Nessus | Misc. | 2023/2/10 | 2023/11/2 | critical |
171342 | Apache Tomcat SEoL (8.0.x) | Nessus | Web Servers | 2023/2/10 | 2024/5/6 | critical |
171347 | Apache HTTP Server SEoL (<= 1.3.x) | Nessus | Web Servers | 2023/2/10 | 2024/4/2 | critical |
173847 | RHEL 9:pcs (RHSA-2023: 1591) | Nessus | Red Hat Local Security Checks | 2023/4/4 | 2025/3/6 | critical |
187794 | KB5034134:Windows 10 LTS 1507 安全更新(2024 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2024/1/9 | 2024/8/7 | high |
187859 | Microsoft .NET Core 安全更新(2024 年 1 月) | Nessus | Windows | 2024/1/10 | 2024/2/16 | critical |
187909 | RHEL 9:.NET 8.0 (RHSA-2024: 0152) | Nessus | Red Hat Local Security Checks | 2024/1/10 | 2024/11/8 | critical |
188007 | AlmaLinux 8:.NET 8.0 (ALSA-2024:0150) | Nessus | Alma Linux Local Security Checks | 2024/1/12 | 2024/1/17 | critical |
188011 | AlmaLinux 8:.NET 7.0 (ALSA-2024:0157) | Nessus | Alma Linux Local Security Checks | 2024/1/12 | 2024/1/17 | critical |
188060 | RHEL 7:.NET 6.0 (RHSA-2024: 0255) | Nessus | Red Hat Local Security Checks | 2024/1/15 | 2024/11/7 | critical |
188071 | Atlassian Confluence < 7.19.18 / 8.0.x < 8.5.5 / 8.6.x < 8.7.2 (CONFSERVER-94064) | Nessus | CGI abuses | 2024/1/16 | 2024/6/5 | high |
189141 | Oracle Linux 9:.NET / 8.0 (ELSA-2024-0152) | Nessus | Oracle Linux Local Security Checks | 2024/1/17 | 2025/9/9 | critical |
217873 | Linux Distros 未修补的漏洞: CVE-2013-1682 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
242067 | RHEL 10:glib2 (RHSA-2025:10855) | Nessus | Red Hat Local Security Checks | 2025/7/14 | 2025/7/14 | critical |
257928 | Linux Distros 未修补的漏洞:CVE-2023-29583 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
32164 | Solaris 10 (sparc):127127-11(已弃用) | Nessus | Solaris Local Security Checks | 2008/5/9 | 2022/1/26 | critical |
32170 | Solaris 10 (x86):127128-11(已弃用) | Nessus | Solaris Local Security Checks | 2008/5/9 | 2022/1/26 | critical |
60434 | Scientific Linux 安全更新:SL 5.2 i386/x86_64 中的 firefox | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
65714 | RHEL 6:pixman (RHSA-2013:0687) | Nessus | Red Hat Local Security Checks | 2013/3/28 | 2025/4/15 | critical |
66408 | Adobe ColdFusion 认证绕过 (APSB13-13)(入侵检查) | Nessus | CGI abuses | 2013/5/14 | 2021/1/19 | high |
176396 | Rocky Linux 9:pcs (RLSA-2023:2652) | Nessus | Rocky Linux Local Security Checks | 2023/5/25 | 2023/5/29 | critical |
65939 | SuSE 11.2 安全更新:flash-player(SAT 修补程序编号 7613) | Nessus | SuSE Local Security Checks | 2013/4/12 | 2021/1/19 | critical |
69937 | CentOS 5 / 6:thunderbird (CESA-2013:1269) | Nessus | CentOS Local Security Checks | 2013/9/18 | 2021/1/4 | critical |
69990 | Thunderbird ESR 17.x < 17.0.9 多种漏洞 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/9/19 | 2019/11/27 | critical |
69992 | Firefox ESR 17.x < 17.0.9 多种漏洞 | Nessus | Windows | 2013/9/19 | 2019/11/27 | critical |
211678 | D-Link 路由器不当使用特权 API (CVE-2024-11068) | Nessus | CGI abuses | 2024/11/21 | 2024/11/22 | critical |
212032 | RHEL 8:firefox (RHSA-2024:10752) | Nessus | Red Hat Local Security Checks | 2024/12/3 | 2025/3/22 | high |
190239 | Fortinet Fortigate 中 fgfmd 的格式字符串缺陷 (FG-IR-24-029) | Nessus | Firewalls | 2024/2/8 | 2024/10/28 | critical |
201854 | Slackware Linux 15.0 / 当前 netatalk 多个漏洞(SSA:2024-185-01) | Nessus | Slackware Local Security Checks | 2024/7/3 | 2024/8/8 | critical |
211671 | PHP 8.2.x < 8.2.26 多个漏洞 | Nessus | CGI abuses | 2024/11/21 | 2025/5/26 | critical |
211730 | Atlassian SourceTree 3.4.19 RCE | Nessus | Windows | 2024/11/22 | 2025/2/12 | high |
214554 | GLSA-202501-10:Mozilla Firefox:多个漏洞 | Nessus | Gentoo Local Security Checks | 2025/1/23 | 2025/3/6 | high |
81368 | GLSA-201502-10:libpng:受用户协助的任意代码执行 | Nessus | Gentoo Local Security Checks | 2015/2/16 | 2021/1/11 | critical |
82685 | Mandriva Linux 安全公告:less (MDVSA-2015:199) | Nessus | Mandriva Local Security Checks | 2015/4/10 | 2021/1/14 | critical |
189164 | Oracle Linux 8:.NET / 7.0 (ELSA-2024-0157) | Nessus | Oracle Linux Local Security Checks | 2024/1/18 | 2025/9/9 | critical |