77025 | HP Version Control Repository Manager (VCRM) 心跳信息泄露 (Heartbleed) | Nessus | Windows | 2014/8/6 | 2023/4/25 | high |
79443 | Flash Player For Mac <= 15.0.0.223 取消引用的内存指针 RCE (APSB14-26) | Nessus | MacOS X Local Security Checks | 2014/11/25 | 2022/5/25 | critical |
214072 | Fortinet Fortigate:Node.js websocket 模块和 CSF 请求中的身份验证绕过 (FG-IR-24-535) | Nessus | Firewalls | 2025/1/14 | 2025/8/11 | critical |
209559 | Fortinet FortiManager 缺少认证 (FG-IR-24-423) | Nessus | Firewalls | 2024/10/23 | 2024/12/4 | critical |
212467 | Amazon Linux 2022:bpftool、kernel、kernel-devel (ALAS2022-2022-024) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2024/12/12 | high |
214542 | 7-Zip < 24.09 (ZDI-25-045) | Nessus | Windows | 2025/1/23 | 2025/8/12 | high |
149331 | Apple iOS < 12.5.3 多个漏洞 (HT212341) | Nessus | Mobile Devices | 2021/5/7 | 2025/7/14 | high |
193915 | Cisco Adaptive Security Appliance Web 服务 DoS 漏洞 (cisco-sa-asaftd-websrvs-dos-X8gNucD2) | Nessus | CISCO | 2024/4/26 | 2024/5/31 | high |
206890 | KB5043076:Windows 11 22H2 版的安全更新(2024 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2024/9/10 | 2024/10/21 | critical |
206893 | KB5043067:Windows 11 21H2 版的安全更新(2024 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2024/9/10 | 2024/10/11 | critical |
206899 | KB5043055:Windows Server 版本 23H2 安全更新(2024 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2024/9/10 | 2024/10/11 | critical |
206904 | KB5043092:Windows Server 2008 R2 安全更新(2024 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2024/9/10 | 2024/10/11 | critical |
206908 | KB5043083:Windows 10 LTS 1507 安全更新(2024 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2024/9/10 | 2024/10/11 | critical |
210860 | KB5046615:Windows 10 版本 1809 / Windows Server 2019 安全更新(2024 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2024/11/12 | 2025/1/23 | critical |
213274 | IBM Cognos Analytics 11.2.x < 11.2.4 FP4 / 12.0.x < 12.0.4 多个漏洞 (7173592) | Nessus | CGI abuses | 2024/12/20 | 2025/4/3 | critical |
214658 | Apple iOS < 18.3 多个漏洞 (122066) | Nessus | Mobile Devices | 2025/1/27 | 2025/7/14 | critical |
214659 | macOS 15.x < 15.3 多个漏洞 (122068) | Nessus | MacOS X Local Security Checks | 2025/1/27 | 2025/8/5 | critical |
216710 | Ubuntu 22.04 LTS:Linux 内核漏洞 (USN-7288-1) | Nessus | Ubuntu Local Security Checks | 2025/2/24 | 2025/3/6 | high |
216911 | Ubuntu 20.04 LTS / 22.04 LTS:Linux 内核漏洞 (USN-7289-4) | Nessus | Ubuntu Local Security Checks | 2025/2/27 | 2025/3/6 | high |
232604 | Apple iOS < 18.3.2 漏洞 (122281) | Nessus | Mobile Devices | 2025/3/11 | 2025/7/14 | high |
232658 | Microsoft Edge (Chromium) < 134.0.3124.66 多个漏洞 | Nessus | Windows | 2025/3/12 | 2025/3/13 | high |
232663 | Debian dsa-5877:chromium - 安全更新 | Nessus | Debian Local Security Checks | 2025/3/12 | 2025/3/21 | high |
233219 | RHEL 9 : webkit2gtk3 (RHSA-2025:2997) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
233252 | RHEL 9 : webkit2gtk3 (RHSA-2025:3000) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
234824 | Ubuntu 18.04 LTS:Linux 内核 (IBM) 漏洞 (USN-7463-1) | Nessus | Ubuntu Local Security Checks | 2025/4/25 | 2025/4/25 | high |
238306 | macOS 13.x < 13.7.4 (122902) | Nessus | MacOS X Local Security Checks | 2025/6/12 | 2025/6/16 | high |
238308 | macOS 14.x < 14.7.4 (122901) | Nessus | MacOS X Local Security Checks | 2025/6/12 | 2025/6/16 | critical |
240978 | Google Chrome < 138.0.7204.92 漏洞 | Nessus | MacOS X Local Security Checks | 2025/6/30 | 2025/8/12 | high |
241175 | Ubuntu 14.04 LTS / 16.04 LTS:Linux kernel 漏洞 (USN-7607-1) | Nessus | Ubuntu Local Security Checks | 2025/7/2 | 2025/7/2 | high |
243173 | RockyLinux 8kernel-rt (RLSA-2025:2474) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | 2025/7/30 | medium |
66948 | RHEL 5/6:java-1.7.0-oracle (RHSA-2013:0963) | Nessus | Red Hat Local Security Checks | 2013/6/21 | 2024/4/21 | low |
68836 | Oracle Linux 6:java-1.7.0-openjdk (ELSA-2013-0957) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | low |
68901 | RHEL 5 / 6:java-1.7.0-ibm (RHSA-2013:1060) | Nessus | Red Hat Local Security Checks | 2013/7/16 | 2022/3/29 | critical |
68926 | Ubuntu 12.04 LTS / 12.10 / 13.04:icedtea-web 更新 (USN-1907-2) | Nessus | Ubuntu Local Security Checks | 2013/7/17 | 2022/3/29 | critical |
72363 | RHEL 5/6:flash-plugin (RHSA-2014:0137) | Nessus | Red Hat Local Security Checks | 2014/2/6 | 2024/11/4 | critical |
81020 | Google Chrome < 40.0.2214.93 Flash Player 多种远程代码执行 | Nessus | Windows | 2015/1/27 | 2022/4/22 | critical |
110469 | RHEL 6:flash-插件 (RHSA-2018:1827) | Nessus | Red Hat Local Security Checks | 2018/6/12 | 2022/5/25 | critical |
123990 | RHEL 7:Red Hat OpenShift Container Platform 3.11 jenkins-2-plugins (RHSA-2019:0739) | Nessus | Red Hat Local Security Checks | 2019/4/11 | 2024/11/6 | critical |
125819 | KB4503279:Windows 10 版本 1703 的 2019 年 6 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2019/6/11 | 2025/5/21 | high |
125820 | KB4503284:Windows 10 版本 1709 的 2019 年 6 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2019/6/11 | 2025/5/21 | high |
125823 | KB4503291:Windows 10 的 2019 年 6 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2019/6/11 | 2025/5/21 | high |
205025 | GeoServer Jai-EXT RCE (CVE-2022-24816) | Nessus | CGI abuses | 2024/8/6 | 2025/7/14 | critical |
233567 | Apple iOS < 16.7.11 多个漏洞 (122346) | Nessus | Mobile Devices | 2025/3/31 | 2025/7/14 | high |
233572 | Apple iOS < 15.8.4 多个漏洞 (122345) | Nessus | Mobile Devices | 2025/3/31 | 2025/7/14 | high |
235860 | Iranti Endpoint Manager Mobile 12.5.0.x < 12.5.0.1 / 12.4.0.x < 12.4.0.2 / 12.x < 12.3.0.2 / 11.x < 11.12.0.5 多个漏洞 | Nessus | Misc. | 2025/5/13 | 2025/8/12 | high |
51128 | Debian DSA-2131-1:exim4 - 任意代码执行 | Nessus | Debian Local Security Checks | 2010/12/12 | 2022/3/28 | high |
51133 | RHEL 4 / 5:exim (RHSA-2010: 0970) | Nessus | Red Hat Local Security Checks | 2010/12/12 | 2023/4/25 | high |
72159 | GLSA-201401-32:Exim:多种漏洞 | Nessus | Gentoo Local Security Checks | 2014/1/28 | 2022/3/28 | high |
88499 | Debian DSA-3464-1:rails - 安全更新 | Nessus | Debian Local Security Checks | 2016/2/1 | 2022/3/28 | high |
89585 | Fedora 23:rubygem-actionview-4.2.3-3.fc23 (2016-97002ad37b) | Nessus | Fedora Local Security Checks | 2016/3/4 | 2022/3/28 | high |