165202 | CentOS 8:php: 7.4 (CESA-2022: 6542) | Nessus | CentOS Local Security Checks | 2022/9/15 | 2023/2/8 | high |
167017 | Amazon Linux 2022:(ALAS2022-2022-185) | Nessus | Amazon Linux Local Security Checks | 2022/11/5 | 2024/12/17 | high |
168576 | Amazon Linux 2022:polkit (ALAS2022-2022-220) | Nessus | Amazon Linux Local Security Checks | 2022/12/9 | 2024/12/11 | high |
173915 | AlmaLinux 8内核 (ALSA-2023:1566) | Nessus | Alma Linux Local Security Checks | 2023/4/5 | 2025/7/4 | high |
174725 | RHEL 9:kernel-rt (RHSA-2023: 1980) | Nessus | Red Hat Local Security Checks | 2023/4/25 | 2025/7/4 | high |
177862 | Amazon Linux 2:内核 (ALAS-2023-2100) | Nessus | Amazon Linux Local Security Checks | 2023/7/1 | 2025/8/5 | high |
149223 | GLSA-202104-08:Chromium、Google Chrome:多个漏洞 | Nessus | Gentoo Local Security Checks | 2021/5/3 | 2024/1/16 | critical |
154966 | Draytek VigorConnect LFI (CVE-2021-20123) | Nessus | Web Servers | 2021/11/8 | 2025/7/14 | high |
155998 | Apache Log4j 消息查找替换 RCE (Log4Shell)(直接检查) | Nessus | Web Servers | 2021/12/10 | 2025/7/14 | critical |
156002 | Apache Log4j < 2.15.0 远程代码执行 (Windows) | Nessus | Misc. | 2021/12/10 | 2023/10/27 | critical |
156017 | 通过 log4shell 进行的 SIP 脚本远程命令执行 | Nessus | General | 2021/12/12 | 2025/7/14 | critical |
156065 | KB5008212:Windows 10 版本 2004/Windows 10 版本 20H2/ Windows 10 版本 21H1/Windows 10 版本 21H1 安全更新(2021 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2021/12/14 | 2024/6/17 | critical |
156115 | 通过回调关联进行的 Apache Log4Shell RCE 检测(直接检查 FTP) | Nessus | FTP | 2021/12/16 | 2025/7/14 | critical |
156124 | Debian DSA-5022-1:apache-log4j2 - 安全更新 | Nessus | Debian Local Security Checks | 2021/12/16 | 2025/1/24 | critical |
156158 | 通过回调关联进行的 Apache Log4Shell RCE 检测(直接检查 IMAP) | Nessus | Misc. | 2021/12/17 | 2025/7/14 | critical |
156162 | 通过回调关联进行的 Apache Log4Shell RCE 检测(直接检查 Telnet) | Nessus | Misc. | 2021/12/17 | 2025/7/14 | critical |
156166 | 通过回调关联进行的 Apache Log4Shell RCE 检测(直接检查 SSH) | Nessus | Misc. | 2021/12/17 | 2025/8/25 | critical |
156182 | Amazon Linux 2:java-17-amazon-corretto、java-11-amazon-corretto、java-1.8.0-openjdk、java-1.7.0-openjdk (ALAS-2021-1731) | Nessus | Amazon Linux Local Security Checks | 2021/12/18 | 2024/12/11 | critical |
156471 | Apache Solr Log4Shell 直接检查 (CVE-2021-44228) | Nessus | CGI abuses | 2022/1/5 | 2025/7/14 | critical |
160400 | Cisco Identity Services Log4j Engine 远程代码执行漏洞 (cisco-sa-apache-log4j-qRuKNEbd) | Nessus | CISCO | 2022/5/2 | 2023/2/17 | critical |
160471 | Splunk Enterprise 8.1.x < 8.1.7.2 / 8.2.x < 8.2.3.3 Log4j (macOS) | Nessus | MacOS X Local Security Checks | 2022/5/3 | 2023/5/1 | critical |
161212 | Cisco SD-WAN vManage Log4j 远程代码执行 (cisco-sa-apache-log4j-qRuKNEbd) | Nessus | CISCO | 2022/5/16 | 2023/2/17 | critical |
161213 | Cisco Unified Intelligence Center Log4j RCE | Nessus | CISCO | 2022/5/16 | 2023/2/17 | critical |
163986 | GLSA-202208-14:Mozilla Thunderbird:多个漏洞 | Nessus | Gentoo Local Security Checks | 2022/8/10 | 2023/10/16 | critical |
164421 | Ubuntu 20.04 LTS:Linux 内核 (Azure CVM) 漏洞 (USN-5582-1) | Nessus | Ubuntu Local Security Checks | 2022/8/25 | 2024/8/27 | high |
165276 | Nutanix AOS:多个漏洞 (NXSA-AOS-5.20.3.5) | Nessus | Misc. | 2022/9/21 | 2025/7/22 | critical |
174110 | KB5025234:Windows 10 LTS 1507 安全更新(2023 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2023/4/11 | 2024/6/17 | critical |
174118 | KB5025288: Windows 8.1 Embedded 和 Windows Server 2012 R2 安全更新(2023 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2023/4/11 | 2024/6/17 | critical |
178154 | KB5028185:Windows 11 22H2 版的安全更新(2023 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2023/7/11 | 2024/6/17 | critical |
178155 | KB5028171:Windows Server 2022 / Azure Stack HCI 22H2 安全更新(2023 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2023/7/11 | 2024/7/8 | critical |
178168 | KB5028224:Windows Server 2008 R2 安全更新(2023 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2023/7/11 | 2024/6/17 | critical |
179497 | KB5029244: Windows 10 21H2 版 / Windows 10 22H2 版安全更新(2023 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2023/8/8 | 2024/11/13 | critical |
179498 | KB5029242:Windows 10 版本 1607 和 Windows Server 2016 安全更新(2023 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2023/8/8 | 2024/11/13 | critical |
182468 | Ubuntu 22.04 LTS / 23.04:GNU C 库漏洞 (USN-6409-1) | Nessus | Ubuntu Local Security Checks | 2023/10/3 | 2024/8/27 | high |
182473 | Debian DSA-5514-1:glibc - 安全更新 | Nessus | Debian Local Security Checks | 2023/10/3 | 2025/1/24 | high |
86731 | openSUSE 安全更新:java-1_8_0-openjdk (openSUSE-2015-696) | Nessus | SuSE Local Security Checks | 2015/11/5 | 2022/3/8 | critical |
90490 | RHEL 5/6:Flash 插件 (RHSA-2016:0610) | Nessus | Red Hat Local Security Checks | 2016/4/13 | 2023/4/25 | critical |
97576 | Apache Struts 2.3.5 - 2.3.31 / 2.5.x < 2.5.10.1 Jakarta Multipart Parser RCE (S2-045) (S2-046) | Nessus | Misc. | 2017/3/7 | 2022/4/11 | critical |
99528 | Oracle WebLogic Server Multiple Vulnerabilities (April 2017 CPU) | Nessus | Misc. | 2017/4/21 | 2024/6/5 | critical |
208957 | Ubuntu 18.04 LTS:HAProxy 漏洞 (USN-7067-1) | Nessus | Ubuntu Local Security Checks | 2024/10/14 | 2024/10/15 | critical |
232661 | AlmaLinux 8kernel-rt (ALSA-2025:2474) | Nessus | Alma Linux Local Security Checks | 2025/3/12 | 2025/4/10 | medium |
234909 | Ubuntu 20.04 LTS / 22.04 LTSApache Traffic Server 漏洞 (USN-7469-1) | Nessus | Ubuntu Local Security Checks | 2025/4/28 | 2025/4/29 | critical |
236407 | GLSA-202505-11:Node.js:多个漏洞 | Nessus | Gentoo Local Security Checks | 2025/5/14 | 2025/5/17 | critical |
104557 | Microsoft Office 产品的安全更新(2017 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2017/11/14 | 2023/4/25 | high |
104696 | GLSA-201711-15:PHPUnit:远程代码执行 | Nessus | Gentoo Local Security Checks | 2017/11/20 | 2022/12/5 | critical |
105389 | GoAhead Server CGI 远程代码执行 | Nessus | CGI abuses | 2017/12/20 | 2025/7/14 | high |
124337 | Oracle WebLogic Server wls9_async_response / wls-wsat 远程代码执行 | Nessus | Misc. | 2019/4/26 | 2022/12/5 | critical |
124338 | Oracle WebLogic WLS9-async 远程代码执行(远程检查) | Nessus | Web Servers | 2019/4/26 | 2025/7/14 | critical |
125313 | Microsoft RDP RCE (CVE-2019-0708) (BlueKeep)(无凭据检查) | Nessus | Windows | 2019/5/22 | 2025/7/14 | critical |
126882 | Slackware 14.2 : Slackware 14.2 内核 (SSA:2019-202-01) | Nessus | Slackware Local Security Checks | 2019/7/22 | 2024/5/9 | critical |