61146 | Scientific Linux 安全更新:SL6.x i386/x86_64 中的 thunderbird | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
82788 | Oracle Linux 5 / 6 / 7:java-1.6.0-openjdk (ELSA-2015-0808) | Nessus | Oracle Linux Local Security Checks | 2015/4/15 | 2024/10/22 | medium |
82803 | CentOS 5 / 6 / 7:java-1.6.0-openjdk (CESA-2015:0808) | Nessus | CentOS Local Security Checks | 2015/4/16 | 2021/1/4 | critical |
82808 | Oracle Linux 5:java-1.7.0-openjdk (ELSA-2015-0807) | Nessus | Oracle Linux Local Security Checks | 2015/4/16 | 2024/10/22 | medium |
82909 | RHEL 5/6/7:java-1.7.0-oracle (RHSA-2015:0857) | Nessus | Red Hat Local Security Checks | 2015/4/21 | 2019/10/24 | critical |
83059 | Amazon Linux AMI:java-1.7.0-openjdk (ALAS-2015-516) | Nessus | Amazon Linux Local Security Checks | 2015/4/27 | 2018/4/18 | critical |
87241 | Apache Traffic Server 5.3.x < 5.3.2 HTTP2 多种漏洞 | Nessus | Web Servers | 2015/12/8 | 2019/11/22 | critical |
17291 | “super”帐户的默认密码 (debug) | Nessus | Default Unix Accounts | 2005/3/8 | 2022/4/11 | critical |
178228 | macOS 13.x < 13.4.1 (a) WebKit 代码执行 (HT213825) | Nessus | MacOS X Local Security Checks | 2023/7/13 | 2024/6/14 | high |
178336 | RHEL 8:java-1.8.0-ibm (RHSA-2023: 4103) | Nessus | Red Hat Local Security Checks | 2023/7/17 | 2024/11/8 | critical |
168792 | Zoom Client for Meetings < 5.12.2 漏洞 (ZSB-22024) | Nessus | Misc. | 2022/12/15 | 2024/10/23 | critical |
179387 | Debian DLA-3517-1:pdfcrack - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/8/6 | 2025/1/22 | critical |
183396 | Oracle MySQL Server 5.7.x < 5.7.44(2023 年 10 月 CPU) | Nessus | Databases | 2023/10/19 | 2025/4/18 | critical |
183510 | Exim < 4.96.2 多个漏洞 | Nessus | SMTP problems | 2023/10/20 | 2025/8/8 | critical |
185516 | Tenable Security Center 多个漏洞 (TNS-2023-35) | Nessus | Misc. | 2023/11/14 | 2025/4/25 | critical |
262162 | Linux Distros 未修补的漏洞:CVE-2023-30576 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
122236 | Adobe ColdFusion 11.x < 11u16 / 2016.x < 2016u8 / 2018.x < 2018u2 多个漏洞 (APSB19-10) | Nessus | Windows | 2019/2/15 | 2019/10/31 | critical |
61897 | Mandrake Linux 安全公告:cups (MDKSA-2001:023) | Nessus | Mandriva Local Security Checks | 2012/9/6 | 2021/1/6 | critical |
164365 | Slackware Linux 15.0/当前 mozilla-firefox 多个漏洞 (SSA:2022-235-02) | Nessus | Slackware Local Security Checks | 2022/8/23 | 2023/1/2 | high |
167714 | AlmaLinux 9:thunderbird (ALSA-2022:4772) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2022/12/30 | high |
197655 | CentOS 8:gstreamer1-plugins-base (CESA-2024:3088) | Nessus | CentOS Local Security Checks | 2024/5/22 | 2024/12/18 | high |
158069 | Mozilla Thunderbird < 91.6.1 | Nessus | Windows | 2022/2/15 | 2022/12/30 | high |
179692 | Node.js 16.x < 16.20.2 / 18.x < 18.17.1 / 20.x < 20.5.1 多个漏洞(2023 年 8 月 9 日星期三安全版本)。 | Nessus | Misc. | 2023/8/11 | 2024/1/9 | critical |
183688 | Debian DLA-3622-1:axis - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/10/23 | 2025/1/22 | critical |
184209 | Ubuntu 16.04 ESM/18.04 ESM/20.04 LTS/22.04 LTS/23.10:Axis 漏洞 (USN-6470-1) | Nessus | Ubuntu Local Security Checks | 2023/11/2 | 2024/8/27 | critical |
187892 | RHEL 8:frr (RHSA-2024: 0130) | Nessus | Red Hat Local Security Checks | 2024/1/10 | 2024/11/7 | critical |
168544 | Slackware Linux 15.0 / 当前版 vim 多个漏洞 (SSA:2022-342-02) | Nessus | Slackware Local Security Checks | 2022/12/9 | 2023/9/20 | critical |
180561 | Ubuntu 20.04 LTS / 22.04 LTS:Linux 内核漏洞 (USN-6350-1) | Nessus | Ubuntu Local Security Checks | 2023/9/6 | 2024/8/27 | critical |
181561 | Ubuntu 22.04 LTS:Linux 内核 (Intel IoTG) 漏洞 (USN-6339-4) | Nessus | Ubuntu Local Security Checks | 2023/9/18 | 2024/8/27 | critical |
95617 | Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2016-3648) | Nessus | Oracle Linux Local Security Checks | 2016/12/8 | 2024/10/22 | critical |
95760 | OracleVM 3.3:Unbreakable / 等 (OVMSA-2016-0175) | Nessus | OracleVM Local Security Checks | 2016/12/13 | 2021/1/4 | critical |
96980 | Ubuntu 14.04 LTS:Linux 内核漏洞 (USN-3188-1) | Nessus | Ubuntu Local Security Checks | 2017/2/3 | 2024/8/27 | critical |
19365 | BusinessMail 多个 SMTP 命令远程缓冲区溢出 | Nessus | SMTP problems | 2005/8/2 | 2018/6/27 | critical |
194883 | Debian dla-3805:libqt5concurrent5 - 安全更新 | Nessus | Debian Local Security Checks | 2024/5/1 | 2025/1/22 | critical |
149689 | RHEL 8:grafana (RHSA-2021: 1859) | Nessus | Red Hat Local Security Checks | 2021/5/19 | 2025/3/13 | critical |
166059 | ManageEngine Access Manager Plus < 4.3 Build 4303 RCE | Nessus | CGI abuses | 2022/10/12 | 2023/1/17 | critical |
175464 | RHEL 9:libtiff (RHSA-2023: 2340) | Nessus | Red Hat Local Security Checks | 2023/5/13 | 2024/11/7 | high |
182520 | Ubuntu 18.04 ESM/20.04 LTS/22.04 LTS/23.04:FreeRDP 漏洞 (USN-6401-1) | Nessus | Ubuntu Local Security Checks | 2023/10/4 | 2024/8/27 | critical |
186445 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10:FreeRDP 漏洞 (USN-6522-1) | Nessus | Ubuntu Local Security Checks | 2023/11/29 | 2024/8/27 | critical |
232172 | Linux Distros 未修补的漏洞: CVE-2019-12928 | Nessus | Misc. | 2025/3/6 | 2025/9/1 | critical |
251839 | Linux Distros 未修补的漏洞:CVE-2016-0639 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | critical |
99595 | Tenable Appliance < 4.5.0 Web UI simpleupload.py 远程命令执行 (TNS-2017-07) | Nessus | CGI abuses | 2017/4/21 | 2021/2/22 | critical |
180483 | RHEL 7:thunderbird (RHSA-2023: 4945) | Nessus | Red Hat Local Security Checks | 2023/9/4 | 2024/11/7 | high |
181127 | Oracle Linux 7:firefox (ELSA-2023-5019) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2025/9/9 | high |
218003 | Linux Distros 未修补的漏洞: CVE-2013-0788 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
65804 | Thunderbird ESR 17.x < 17.0.5 多种漏洞 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/4/4 | 2019/11/27 | critical |
84516 | Fedora 21:trafficserver-5.3.0-1.fc21 (2015-10520) | Nessus | Fedora Local Security Checks | 2015/7/6 | 2021/1/11 | critical |
163250 | Debian DSA-5182-1:webkit2gtk - 安全更新 | Nessus | Debian Local Security Checks | 2022/7/15 | 2025/1/24 | high |
176501 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.04 : snapd 漏洞 (USN-6125-1) | Nessus | Ubuntu Local Security Checks | 2023/5/31 | 2024/8/27 | critical |
177286 | RHEL 9:firefox (RHSA-2023: 3562) | Nessus | Red Hat Local Security Checks | 2023/6/14 | 2024/11/7 | critical |