186717 | Ubuntu 22.04 LTS / 23.04 / 23.10:WebKitGTK 漏洞 (USN-6545-1) | Nessus | Ubuntu Local Security Checks | 2023/12/11 | 2024/2/28 | high |
186738 | Debian DSA-5575-1:webkit2gtk - 安全更新 | Nessus | Debian Local Security Checks | 2023/12/11 | 2024/2/28 | high |
194277 | RHEL 8:Release of OpenShift Serverless Client kn 1.21.1(低危)(RHSA-2022:1291) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
186514 | Debian DSA-5569-1:chromium - 安全更新 | Nessus | Debian Local Security Checks | 2023/12/1 | 2025/1/24 | critical |
186019 | Debian DLA-3657-1:activemq - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/11/20 | 2025/1/22 | critical |
191753 | WhatsApp 中的 Android 缓冲区溢出 (CVE-2019-3568) | Nessus | Mobile Devices | 2024/3/8 | 2025/7/14 | critical |
191930 | KB5035854:Windows 11 21H2 版安全更新(2024 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2024/3/12 | 2024/12/9 | high |
197841 | Apache Tomcat 9.0.0.M1 < 9.0.0.M13 多个漏洞 | Nessus | Web Servers | 2024/5/23 | 2024/5/23 | critical |
19555 | HP OpenView 网络节点管理器多种脚本远程命令执行 | Nessus | CGI abuses | 2005/9/1 | 2023/4/25 | high |
205454 | KB5041851:Windows Server 2012 安全更新(2024 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2024/8/13 | 2024/11/6 | critical |
212087 | Ubuntu 16.04 LTS:Apache Shiro 漏洞 (USN-7139-1) | Nessus | Ubuntu Local Security Checks | 2024/12/5 | 2024/12/6 | critical |
212173 | Apple Safari 16.5 多个漏洞 (102735) | Nessus | MacOS X Local Security Checks | 2024/12/9 | 2024/12/9 | high |
206479 | Ubuntu 14.04 LTS:Drupal 漏洞 (USN-6981-2) | Nessus | Ubuntu Local Security Checks | 2024/9/3 | 2024/9/4 | high |
207243 | Apache OFBiz < 18.12.16 多种漏洞 | Nessus | CGI abuses | 2024/9/13 | 2025/2/4 | critical |
207464 | VMware vCenter Server 7.x < 7.0 U3t / 8.x < 8.0.3 U3d 多个漏洞 (VMSA-2024-0019) | Nessus | Misc. | 2024/9/19 | 2025/8/5 | critical |
218440 | Linux Distros 未修补的漏洞: CVE-2014-7169 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
209827 | Debian dsa-5798:activemq - 安全更新 | Nessus | Debian Local Security Checks | 2024/10/27 | 2024/10/28 | critical |
219812 | Linux Distros 未修补的漏洞: CVE-2016-7892 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
226427 | Linux Distros 未修补的漏洞:CVE-2023-32409 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | high |
245101 | Linux Distros 未修补的漏洞:CVE-2020-1938 | Nessus | Misc. | 2025/8/7 | 2025/8/7 | critical |
246169 | Linux Distros 未修补的漏洞:CVE-2025-6554 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | high |
234504 | Apple iOS < 18.4.1 多个漏洞 (122282) | Nessus | Mobile Devices | 2025/4/16 | 2025/7/14 | high |
241151 | Microsoft Edge (Chromium) < 138.0.3351.65 多个漏洞 | Nessus | Windows | 2025/7/2 | 2025/8/12 | high |
247403 | Linux Distros 未修补的漏洞:CVE-2022-0185 | Nessus | Misc. | 2025/8/10 | 2025/9/2 | high |
240655 | Nutanix AHV 多个漏洞 (NXSA-AHV-10.0.1.1) | Nessus | Misc. | 2025/6/26 | 2025/6/27 | high |
227003 | Linux Distros 未修补的漏洞:CVE-2023-41993 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | high |
227230 | Linux Distros 未修补的漏洞:CVE-2023-42917 | Nessus | Misc. | 2025/3/5 | 2025/9/4 | high |
171961 | Oracle Business Intelligence Enterprise Edition (2020 年 10 月 CPU) | Nessus | Misc. | 2023/2/28 | 2023/3/1 | high |
172498 | NETGEAR WNR2000 RCE (PSV-2016-0261) | Nessus | CGI abuses | 2023/3/13 | 2023/3/14 | critical |
179899 | AlmaLinux 8 .NET 7.0 (ALSA-2023:4643) | Nessus | Alma Linux Local Security Checks | 2023/8/16 | 2025/3/14 | high |
208285 | KB5044277:Windows 10 版本 1809/Windows Server 2019 安全更新(2024 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2024/10/8 | 2024/11/18 | critical |
208287 | KB5044321:Windows Server 2008 R2 安全更新(2024 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2024/10/8 | 2024/11/15 | critical |
208296 | KB5044280:Windows 11 21H2 版的安全更新(2024 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2024/10/8 | 2024/11/18 | high |
214805 | Ubuntu 14.04 LTS:Tomcat 漏洞 (USN-7242-1) | Nessus | Ubuntu Local Security Checks | 2025/1/30 | 2025/1/30 | critical |
216589 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS:Apache Solr 漏洞 (USN-7283-1) | Nessus | Ubuntu Local Security Checks | 2025/2/21 | 2025/2/21 | high |
249514 | Linux Distros 未修补的漏洞:CVE-2022-2294 | Nessus | Misc. | 2025/8/15 | 2025/8/15 | high |
100631 | RHEL 6 / 7 : samba (RHSA-2017:1390) (SambaCry) | Nessus | Red Hat Local Security Checks | 2017/6/6 | 2023/3/30 | critical |
100660 | RHEL 6:chromium-browser (RHSA-2017:1399) | Nessus | Red Hat Local Security Checks | 2017/6/7 | 2023/4/25 | high |
100680 | Google Chrome < 59.0.3071.86 Multiple Vulnerabilities (macOS) | Nessus | MacOS X Local Security Checks | 2017/6/8 | 2023/4/25 | high |
103329 | Apache Tomcat 7.0.0 < 7.0.81 多个漏洞 | Nessus | Web Servers | 2017/9/19 | 2024/5/23 | high |
106188 | Oracle 数据库多个漏洞(2018 年 1 月 CPU) | Nessus | Databases | 2018/1/19 | 2022/12/5 | high |
105006 | Apache Tomcat HTTP PUT JSP 文件上传 RCE | Nessus | Web Servers | 2017/12/4 | 2023/4/25 | high |
101361 | Apache Struts 2.3.x Showcase App Struts 1 Plugin ActionMessage Class Error Message Input Handling RCE (S2-048) | Nessus | Misc. | 2017/7/11 | 2023/4/25 | critical |
100388 | Samba 3.5.x < 4.4 / 4.4.x < 4.4.14 / 4.5.x < 4.5.10 / 4.6.x < 4.6.4 Shared Library RCE | Nessus | Misc. | 2017/5/24 | 2023/3/30 | critical |
100390 | Debian DLA-951-1:samba 安全更新 (SambaCry) | Nessus | Debian Local Security Checks | 2017/5/25 | 2023/3/30 | critical |
100411 | Ubuntu 14.04 LTS / 16.04 LTS:Samba 漏洞 (USN-3296-1) | Nessus | Ubuntu Local Security Checks | 2017/5/25 | 2024/8/27 | critical |
100412 | Ubuntu 12.04 LTS:samba 漏洞 (USN-3296-2) (SambaCry) | Nessus | Ubuntu Local Security Checks | 2017/5/25 | 2023/3/30 | critical |
100453 | RHEL 6 / 7 : Storage Server (RHSA-2017:1273) (SambaCry) | Nessus | Red Hat Local Security Checks | 2017/5/26 | 2023/3/30 | critical |
100551 | Microsoft Malware Protection Engine < 1.1.13804 多个漏洞 | Nessus | Windows | 2017/5/31 | 2023/4/25 | high |
104791 | Debian DLA-1193-1:roundcube 安全更新 | Nessus | Debian Local Security Checks | 2017/11/28 | 2024/6/18 | high |