186508 | Apple iOS < 17.1.2 多个漏洞 (HT214031) | Nessus | Mobile Devices | 2023/12/1 | 2025/7/14 | high |
189362 | Apple iOS < 15.8.1 多个漏洞 (HT214062) | Nessus | Mobile Devices | 2024/1/23 | 2025/7/14 | high |
93462 | Adobe Flash Player for Mac <= 22.0.0.211 多种漏洞 (APSB16-29) | Nessus | MacOS X Local Security Checks | 2016/9/13 | 2019/11/14 | critical |
190756 | Adobe FrameMaker 发布服务器身份验证绕过 (CVE-2024-20738) | Nessus | CGI abuses | 2024/2/20 | 2025/7/14 | critical |
200875 | Adobe FrameMaker 发布服务器身份验证绕过 (CVE-2024-30299) | Nessus | CGI abuses | 2024/6/24 | 2025/7/14 | critical |
202492 | Google Chrome < 126.0.6478.182 多个漏洞 | Nessus | Windows | 2024/7/16 | 2024/12/31 | critical |
203143 | Google Chrome < 126.0.6367.182 多个漏洞 | Nessus | Windows | 2024/7/23 | 2024/12/31 | critical |
19948 | X11 服务器未经认证的访问 | Nessus | Misc. | 2005/10/10 | 2020/12/22 | critical |
159677 | KB5012596:Windows 10 版本 1607 / Windows Server 2016 安全更新(2022 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2022/4/12 | 2024/11/28 | critical |
169572 | ManageEngine Access Manager Plus < 4.3 Build 4309 SQLi | Nessus | CGI abuses | 2023/1/5 | 2023/1/13 | critical |
58671 | FreeBSD:samba -- “root”凭据远程代码执行 (baf37cd2-8351-11e1-894e-00215c6a37bb) | Nessus | FreeBSD Local Security Checks | 2012/4/11 | 2021/1/6 | critical |
58823 | Fedora 15:samba-3.5.14-73.fc15.1 (2012-5805) | Nessus | Fedora Local Security Checks | 2012/4/23 | 2021/1/11 | critical |
58980 | Fedora 15:samba4-4.0.0-26.alpha11.fc15.6 (2012-6349) | Nessus | Fedora Local Security Checks | 2012/5/4 | 2021/1/11 | critical |
64763 | RHEL 6:openchange (RHSA-2013:0515) | Nessus | Red Hat Local Security Checks | 2013/2/21 | 2025/3/16 | critical |
65013 | Scientific Linux 安全更新:SL6.x i386/x86_64 中的 openchange | Nessus | Scientific Linux Local Security Checks | 2013/3/5 | 2021/1/14 | critical |
85162 | Debian DSA-3323-1:icu - 安全更新 | Nessus | Debian Local Security Checks | 2015/8/3 | 2021/1/11 | critical |
12240 | CVS pserver 行条目处理溢出 | Nessus | Misc. | 2004/5/19 | 2018/7/6 | critical |
202750 | RHEL 9:thunderbird (RHSA-2024:4670) | Nessus | Red Hat Local Security Checks | 2024/7/22 | 2024/11/7 | critical |
228038 | Linux Distros 未修补的漏洞: CVE-2024-3172 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
230856 | Linux Distros 未修补的漏洞: CVE-2024-6774 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
100233 | Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2017-3565) | Nessus | Oracle Linux Local Security Checks | 2017/5/17 | 2024/10/23 | critical |
100235 | Oracle Linux 6:Unbreakable Enterprise 内核 (ELSA-2017-3567) | Nessus | Oracle Linux Local Security Checks | 2017/5/17 | 2024/11/1 | critical |
56553 | RHEL 5 / 6:java-1.6.0-openjdk (RHSA-2011:1380) | Nessus | Red Hat Local Security Checks | 2011/10/19 | 2025/3/20 | critical |
56860 | Ubuntu 10.04 LTS / 10.10 / 11.04 / 11.10:icedtea-web、openjdk-6、openjdk-6b18 漏洞 (USN-1263-1) (BEAST) | Nessus | Ubuntu Local Security Checks | 2011/11/17 | 2022/12/5 | critical |
61156 | Scientific Linux 安全更新:SL5.x、SL6.x i386/x86_64 (BEAST) 中的 java-1.6.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2022/12/5 | critical |
68373 | Oracle Linux 5 / 6:java-1.6.0-openjdk (ELSA-2011-1380) (BEAST) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
84567 | Rockwell Automation MicroLogix 1100 PLC < 系列 B FRN 13.0 多种漏洞 | Nessus | SCADA | 2015/7/7 | 2025/7/14 | critical |
56994 | Advantech / BroadWin WebAccess webvrpcs.exe 服务远程代码执行(凭据检查) | Nessus | SCADA | 2011/12/2 | 2025/7/21 | critical |
58327 | Samba “AndX”请求发生基于堆的缓冲区溢出 | Nessus | Misc. | 2012/3/13 | 2025/7/21 | critical |
59275 | 恶意进程检测 | Nessus | Windows | 2012/4/12 | 2025/7/21 | critical |
64687 | 恶意流程检测:APT1 软件正在运行 | Nessus | Windows | 2013/2/19 | 2025/7/21 | critical |
88962 | 恶意文件检测:用户定义的恶意软件 | Nessus | Windows | 2016/4/11 | 2025/7/21 | critical |
182203 | TeamCity Server < 2023.05 多个漏洞 | Nessus | Web Servers | 2023/9/29 | 2024/10/25 | critical |
133844 | VMware Carbon Black Cloud Endpoint Standard 停用 | Nessus | Misc. | 2020/2/20 | 2025/7/21 | critical |
100400 | RHEL 6 / 7 : samba (RHSA-2017:1270) (SambaCry) | Nessus | Red Hat Local Security Checks | 2017/5/25 | 2023/3/30 | critical |
100452 | RHEL 5 : samba3x (RHSA-2017:1272) (SambaCry) | Nessus | Red Hat Local Security Checks | 2017/5/26 | 2023/3/30 | critical |
158719 | Amazon Linux 2:thunderbird (ALAS-2022-1763) | Nessus | Amazon Linux Local Security Checks | 2022/3/8 | 2024/12/11 | critical |
159189 | Ubuntu 18.04 LTS / 20.04 LTS:Thunderbird 漏洞 (USN-5345-1) | Nessus | Ubuntu Local Security Checks | 2022/3/24 | 2024/8/27 | critical |
168652 | Mozilla Firefox < 108.0 | Nessus | MacOS X Local Security Checks | 2022/12/13 | 2023/2/3 | high |
168656 | Mozilla Thunderbird < 102.6 | Nessus | Windows | 2022/12/13 | 2023/4/13 | critical |
168741 | Slackware Linux 15.0 / 当前 mozilla-thunderbird 多个漏洞 (SSA:2022-348-02) | Nessus | Slackware Local Security Checks | 2022/12/14 | 2023/1/26 | critical |
168743 | Slackware Linux 15.0 版 mozilla-firefox 多个漏洞 (SSA:2022-348-01) | Nessus | Slackware Local Security Checks | 2022/12/14 | 2023/1/19 | critical |
168830 | RHEL 8:thunderbird (RHSA-2022: 9078) | Nessus | Red Hat Local Security Checks | 2022/12/15 | 2024/11/7 | critical |
168844 | RHEL 8:thunderbird (RHSA-2022: 9077) | Nessus | Red Hat Local Security Checks | 2022/12/16 | 2024/11/7 | critical |
168924 | RHEL 8:thunderbird (RHSA-2022: 9074) | Nessus | Red Hat Local Security Checks | 2022/12/19 | 2024/11/7 | critical |
173309 | RHEL 8:thunderbird (RHSA-2023: 1404) | Nessus | Red Hat Local Security Checks | 2023/3/23 | 2024/11/7 | high |
181977 | Amazon Linux 2:firefox (ALASFIREFOX-2023-008) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/12/11 | critical |
156603 | Mozilla Firefox ESR < 91.5 | Nessus | Windows | 2022/1/11 | 2023/11/21 | critical |
157906 | Mozilla Thunderbird < 91.6 | Nessus | MacOS X Local Security Checks | 2022/2/11 | 2023/11/9 | critical |
164345 | Mozilla Firefox ESR < 91.13 | Nessus | Windows | 2022/8/23 | 2023/1/2 | high |