255046 | Linux Distros 未修补的漏洞:CVE-2016-6629 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | critical |
55155 | Fedora 13:java-1.6.0-openjdk-1.6.0.0-51.1.8.8.fc13 (2011-8020) | Nessus | Fedora Local Security Checks | 2011/6/16 | 2021/1/11 | critical |
61064 | Scientific Linux 安全更新:SL5.x (i386/x86_64) 中的 java-1.6.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
61065 | Scientific Linux 安全更新:SL6.x (i386/x86_64) 中的 java-1.6.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
164124 | Ubuntu 20.04 LTS / 22.04 LTS:WebKitGTK 漏洞 (USN-5568-1) | Nessus | Ubuntu Local Security Checks | 2022/8/15 | 2024/8/29 | high |
212186 | GLSA-202412-01:R:任意代码执行 | Nessus | Gentoo Local Security Checks | 2024/12/9 | 2024/12/9 | high |
220186 | Linux Distros 未修补的漏洞: CVE-2017-12194 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | critical |
243426 | Amazon Linux 2:LibRaw (ALAS-2025-2954) | Nessus | Amazon Linux Local Security Checks | 2025/8/4 | 2025/8/4 | critical |
62836 | Flash Player <= 10.3.183.29 / 11.4.402.287 多种漏洞 (APSB12-24) | Nessus | Windows | 2012/11/7 | 2022/4/11 | critical |
69447 | CiscoWorks Internetwork Performance Monitor CORBA GIOP 溢出 | Nessus | Windows | 2013/8/22 | 2019/9/26 | critical |
134765 | Adobe ColdFusion 2016.x < 2016u14 / 2018.x < 2018u8 多个漏洞 (APSB20-16) | Nessus | Windows | 2020/3/20 | 2020/4/17 | critical |
53745 | openSUSE 安全更新:krb5 (openSUSE-SU-2011:0348-1) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2021/1/14 | critical |
180251 | Google Chrome < 116.0.5845.140 漏洞 | Nessus | MacOS X Local Security Checks | 2023/8/29 | 2023/9/26 | high |
180520 | Debian DSA-5487-1:chromium - 安全更新 | Nessus | Debian Local Security Checks | 2023/9/6 | 2025/1/24 | high |
24323 | Solaris 10 强制登录 Telnet 认证绕过 | Nessus | Gain a shell remotely | 2007/2/12 | 2022/4/11 | critical |
11839 | MS03-039 利用后门帐户检测 | Nessus | Backdoors | 2003/9/17 | 2021/9/14 | critical |
157906 | Mozilla Thunderbird < 91.6 | Nessus | MacOS X Local Security Checks | 2022/2/11 | 2023/11/9 | critical |
71816 | Solaris 10 (sparc):140993-05 | Nessus | Solaris Local Security Checks | 2014/1/7 | 2021/1/14 | critical |
202274 | Amazon Linux 2:R (ALASR3.4-2024-001) | Nessus | Amazon Linux Local Security Checks | 2024/7/12 | 2024/12/11 | high |
216176 | Google Chrome < 133.0.6943.98 多个漏洞 | Nessus | MacOS X Local Security Checks | 2025/2/12 | 2025/2/21 | critical |
35555 | RealNetworks Helix Server < 11.1.8/12.0.1 多种漏洞 | Nessus | Gain a shell remotely | 2009/1/30 | 2018/7/12 | critical |
80054 | SuSE 11.3 安全更新:flash-player(SAT 修补程序编号 10090) | Nessus | SuSE Local Security Checks | 2014/12/16 | 2022/4/22 | critical |
82290 | RHEL 7:kernel (RHSA-2015:0726) | Nessus | Red Hat Local Security Checks | 2015/3/27 | 2019/10/24 | critical |
82467 | RHEL 6:kernel-rt (RHSA-2015:0751) | Nessus | Red Hat Local Security Checks | 2015/3/31 | 2024/11/4 | critical |
82493 | RHEL 7:kernel-rt (RHSA-2015:0727) | Nessus | Red Hat Local Security Checks | 2015/4/1 | 2019/10/24 | critical |
84567 | Rockwell Automation MicroLogix 1100 PLC < 系列 B FRN 13.0 多种漏洞 | Nessus | SCADA | 2015/7/7 | 2025/7/14 | critical |
110124 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS:Spice 漏洞 (USN-3659-1) | Nessus | Ubuntu Local Security Checks | 2018/5/25 | 2024/8/27 | critical |
109280 | Schneider Electric InduSoft Web Studio / InTouch Machine Edition Opcode 50 mbstowcs() 中存在堆栈溢出 | Nessus | SCADA | 2018/4/23 | 2025/7/14 | critical |
34404 | MS08-059:Microsoft Host Integration Server (HIS) SNA RPC 请求存在远程溢出 (956695) | Nessus | Windows : Microsoft Bulletins | 2008/10/15 | 2020/8/5 | critical |
56908 | GLSA-201111-12:abcm2ps:多种漏洞 | Nessus | Gentoo Local Security Checks | 2011/11/22 | 2021/1/6 | critical |
166182 | Debian DLA-3153-1:libksba - LTS 安全更新 | Nessus | Debian Local Security Checks | 2022/10/18 | 2025/1/22 | critical |
166430 | RHEL 7:libksba (RHSA-2022:7088) | Nessus | Red Hat Local Security Checks | 2022/10/24 | 2024/11/7 | critical |
166445 | RHEL 9:libksba (RHSA-2022: 7090) | Nessus | Red Hat Local Security Checks | 2022/10/25 | 2024/11/7 | critical |
173178 | Amazon Linux 2023:libksba、libksba-devel (ALAS2023-2023-088) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/12/11 | critical |
107825 | Solaris 10 (x86):119758-30 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | critical |
107827 | Solaris 10 (x86):119758-32 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | critical |
107833 | Solaris 10 (x86):119758-43 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | critical |
117298 | Debian DSA-4286-1:curl - 安全更新 | Nessus | Debian Local Security Checks | 2018/9/6 | 2024/8/12 | critical |
122731 | GLSA-201903-03:cURL:多个漏洞 | Nessus | Gentoo Local Security Checks | 2019/3/11 | 2024/6/14 | critical |
175640 | AlmaLinux 9:libarchive (ALSA-2023:2532) | Nessus | Alma Linux Local Security Checks | 2023/5/14 | 2023/5/14 | critical |
175724 | Oracle Linux 9:libarchive (ELSA-2023-2532) | Nessus | Oracle Linux Local Security Checks | 2023/5/15 | 2024/10/22 | critical |
175827 | RHEL 8:libarchive (RHSA-2023: 3018) | Nessus | Red Hat Local Security Checks | 2023/5/16 | 2024/11/7 | critical |
176160 | AlmaLinux 8:libarchive (ALSA-2023:3018) | Nessus | Alma Linux Local Security Checks | 2023/5/20 | 2023/5/20 | critical |
176287 | Oracle Linux 8:libarchive (ELSA-2023-3018) | Nessus | Oracle Linux Local Security Checks | 2023/5/24 | 2024/10/22 | critical |
182371 | GLSA-202309-14 : libarchive:多个漏洞 | Nessus | Gentoo Local Security Checks | 2023/9/29 | 2023/9/29 | critical |
191248 | CentOS 9:libarchive-3.5.3-4.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | critical |
19558 | EMC Legato Networker 多种漏洞 | Nessus | Misc. | 2005/9/3 | 2018/7/12 | critical |
46802 | SBLIM-SFCB 多个缓冲区溢出 | Nessus | Web Servers | 2010/6/7 | 2018/7/27 | critical |
150163 | VMware vCenter Server Virtual SAN Health Check 插件 RCE (CVE-2021-21985) (直接检查) | Nessus | Misc. | 2021/6/3 | 2025/7/14 | critical |
189344 | Amazon Linux 2:webkitgtk4 (ALAS-2024-2425) | Nessus | Amazon Linux Local Security Checks | 2024/1/23 | 2024/12/11 | high |