155999 | Apache Log4j < 2.15.0 远程代码执行 (Nix) | Nessus | Misc. | 2021/12/10 | 2024/5/20 | critical |
156104 | Ubuntu 20.04 LTS:Apache Log4j 2 漏洞 (USN-5197-1) | Nessus | Ubuntu Local Security Checks | 2021/12/15 | 2024/8/28 | critical |
156161 | Ubuntu 16.04 ESM:Apache Log4j 2 漏洞 (USN-5192-2) | Nessus | Ubuntu Local Security Checks | 2021/12/17 | 2024/10/29 | critical |
156197 | 通过回调关联进行的 Apache Log4Shell RCE 检测(直接检查 NetBIOS) | Nessus | Misc. | 2021/12/20 | 2025/7/21 | critical |
156232 | 通过回调关联进行的 Apache Log4Shell RCE 检测(直接检查 SMB) | Nessus | Gain a shell remotely | 2021/12/21 | 2025/7/21 | critical |
156258 | 通过回调关联进行的 Apache Log4Shell RCE 检测(直接检查 NTP) | Nessus | Misc. | 2021/12/23 | 2025/7/14 | critical |
156441 | Ubiquiti UniFi Network Log4Shell 直接检查 (CVE-2021-44228) | Nessus | Misc. | 2021/12/31 | 2025/7/14 | critical |
205214 | RHEL 8:内核 (RHSA-2024:5101) | Nessus | Red Hat Local Security Checks | 2024/8/8 | 2025/3/6 | high |
205293 | AlmaLinux 8内核 (ALSA-2024:5101) | Nessus | Alma Linux Local Security Checks | 2024/8/9 | 2024/9/10 | high |
216766 | Ubuntu 20.04 LTS:Linux 内核漏洞 (USN-7295-1) | Nessus | Ubuntu Local Security Checks | 2025/2/25 | 2025/3/6 | critical |
130756 | Ubuntu 18.04 LTS:WebKitGTK+ 漏洞 (USN-4178-1) | Nessus | Ubuntu Local Security Checks | 2019/11/8 | 2024/8/27 | high |
131535 | openSUSE 安全更新:webkit2gtk3 (openSUSE-2019-2591) | Nessus | SuSE Local Security Checks | 2019/12/3 | 2024/4/8 | high |
141259 | Oracle Linux 7:webkitgtk4 (ELSA-2020-4035) | Nessus | Oracle Linux Local Security Checks | 2020/10/7 | 2024/11/1 | critical |
142418 | RHEL 8:GNOME (RHSA-2020: 4451) | Nessus | Red Hat Local Security Checks | 2020/11/4 | 2025/3/15 | critical |
157689 | AlmaLinux 8GNOME (ALSA-2020:4451) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2022/5/25 | critical |
205223 | Ubuntu 18.04 LTS / 20.04 LTS:Linux kernel 漏洞 (USN-6951-1) | Nessus | Ubuntu Local Security Checks | 2024/8/8 | 2024/8/27 | high |
232666 | Ubuntu 20.04 LTS / 22.04 LTS:UnRAR 漏洞 (USN-7350-1) | Nessus | Ubuntu Local Security Checks | 2025/3/12 | 2025/3/12 | high |
233976 | Oracle Linux 9:tomcat (ELSA-2025-3645) | Nessus | Oracle Linux Local Security Checks | 2025/4/7 | 2025/6/30 | critical |
234293 | RHEL 8:tomcat (RHSA-2025:3683) | Nessus | Red Hat Local Security Checks | 2025/4/13 | 2025/6/5 | critical |
58002 | Flash Player for Mac <= 10.3.183.14 / 11.1.102.62 多个漏洞 (APSB12-03) | Nessus | MacOS X Local Security Checks | 2012/2/17 | 2022/6/8 | critical |
68459 | Oracle Linux 6:java-1.6.0-openjdk (ELSA-2012-0135) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
73885 | Ubuntu 10.04 LTS:Linux 漏洞 (USN-2196-1) | Nessus | Ubuntu Local Security Checks | 2014/5/6 | 2023/5/14 | medium |
73889 | Ubuntu 12.04 LTS:linux-lts-raring 漏洞 (USN-2200-1) | Nessus | Ubuntu Local Security Checks | 2014/5/6 | 2023/5/14 | medium |
73890 | Ubuntu 12.04 LTS:linux-lts-saucy 漏洞 (USN-2201-1) | Nessus | Ubuntu Local Security Checks | 2014/5/6 | 2023/5/14 | medium |
73891 | Ubuntu 12.10:linux 漏洞 (USN-2202-1) | Nessus | Ubuntu Local Security Checks | 2014/5/6 | 2023/5/14 | medium |
73957 | Fedora 20:kernel-3.14.3-200.fc20 (2014-6122) | Nessus | Fedora Local Security Checks | 2014/5/12 | 2023/5/14 | medium |
75363 | openSUSE 安全更新:kernel (openSUSE-SU-2014:0678-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2023/5/14 | critical |
76677 | RHEL 6:MRG (RHSA-2014:0557) | Nessus | Red Hat Local Security Checks | 2014/7/22 | 2023/5/14 | high |
76728 | Oracle Linux 7:内核 (ELSA-2014-0678) | Nessus | Oracle Linux Local Security Checks | 2014/7/24 | 2024/10/22 | high |
76890 | RHEL 7:kernel (RHSA-2014:0678) | Nessus | Red Hat Local Security Checks | 2014/7/30 | 2023/5/14 | medium |
78550 | Mac OS X < 10.10 多种漏洞 (POODLE) (Shellshock) | Nessus | MacOS X Local Security Checks | 2014/10/17 | 2024/5/28 | critical |
79021 | RHEL 6:内核 (RHSA-2014:0520) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2025/4/15 | medium |
81243 | openSUSE 安全更新:flash-player (openSUSE-2015-118) | Nessus | SuSE Local Security Checks | 2015/2/9 | 2022/4/22 | critical |
81245 | SuSE 11.3 安全更新:flash-player、flash-player-gnome、flash-player-kde4(SAT 修补程序编号 10287) | Nessus | SuSE Local Security Checks | 2015/2/9 | 2022/4/22 | critical |
94152 | Ubuntu 12.04 LTS:linux 漏洞 (USN-3104-1) (Dirty COW) | Nessus | Ubuntu Local Security Checks | 2016/10/20 | 2023/1/12 | high |
94153 | Ubuntu 14.04 LTS:Linux 内核漏洞 (USN-3105-1) | Nessus | Ubuntu Local Security Checks | 2016/10/20 | 2024/8/27 | high |
94254 | CentOS 7 : kernel (CESA-2016:2098) (Dirty COW) | Nessus | CentOS Local Security Checks | 2016/10/26 | 2022/3/8 | high |
94264 | Oracle Linux 6:内核 (ELSA-2016-2105) | Nessus | Oracle Linux Local Security Checks | 2016/10/26 | 2024/10/22 | high |
94409 | CentOS 5 : kernel (CESA-2016:2124) (Dirty COW) | Nessus | CentOS Local Security Checks | 2016/10/31 | 2022/3/8 | high |
94432 | Scientific Linux 安全更新:SL5.x i386/x86_64 中的内核 (Dirty COW) | Nessus | Scientific Linux Local Security Checks | 2016/10/31 | 2022/3/8 | high |
94438 | Slackware 14.0 / 14.1 / 14.2 / 当前版本:内核 (SSA:2016-305-01) (Dirty COW) | Nessus | Slackware Local Security Checks | 2016/11/1 | 2022/3/8 | high |
94454 | RHEL 6:内核 (RHSA-2016:2128) | Nessus | Red Hat Local Security Checks | 2016/11/1 | 2025/3/10 | high |
253056 | macOS 15.x < 15.6.1 (124927) | Nessus | MacOS X Local Security Checks | 2025/8/20 | 2025/8/22 | high |
52755 | Adobe AIR < 2.6 不明内存损坏 (APSB11-05) | Nessus | Windows | 2011/3/22 | 2022/6/8 | high |
52969 | SuSE 10 安全更新:flash-player(ZYPP 修补程序编号 7391) | Nessus | SuSE Local Security Checks | 2011/3/25 | 2022/6/8 | high |
57188 | SuSE 10 安全更新:flash-player(ZYPP 修补程序编号 7398) | Nessus | SuSE Local Security Checks | 2011/12/13 | 2022/6/8 | high |
57956 | RHEL 6 : java-1.6.0-openjdk (RHSA-2012:0135) | Nessus | Red Hat Local Security Checks | 2012/2/15 | 2025/4/15 | critical |
183429 | Ubuntu 23.10:.NET 漏洞 (USN-6438-1) | Nessus | Ubuntu Local Security Checks | 2023/10/19 | 2024/9/18 | critical |
183816 | Rocky Linux 9nodejs (RLSA-2023:5765) | Nessus | Rocky Linux Local Security Checks | 2023/10/24 | 2024/2/9 | high |
186248 | RHEL 8:RHEL 8 上的 Red Hat Single Sign-On 7.6.6 安全更新(重要) (RHSA-2023: 7483) | Nessus | Red Hat Local Security Checks | 2023/11/24 | 2024/11/7 | critical |