140188 | Marvell QConvergeConsole (QCC) FlashValidatorServiceImpl decryptFile 路径遍历 RCE | Nessus | CGI abuses | 2020/9/2 | 2020/9/3 | critical |
140274 | NewStart CGSL MAIN 4.05:krb5-appl 漏洞 (NS-SA-2020-0049) | Nessus | NewStart CGSL Local Security Checks | 2020/9/7 | 2022/12/6 | critical |
127077 | Debian DSA-4488-1:exim4 - 安全更新 | Nessus | Debian Local Security Checks | 2019/7/26 | 2024/5/8 | critical |
127151 | NewStart CGSL MAIN 5.04:thunderbird 多个漏洞 (NS-SA-2019-0006) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2024/5/8 | critical |
127807 | VMSA-2019-0012:越界像素着色器漏洞 | Nessus | VMware ESX Local Security Checks | 2019/8/12 | 2024/5/6 | critical |
127911 | Webmin 1.890 - 1.920 远程命令执行 (CVE-2019-15107, CVE-2019-15231) | Nessus | CGI abuses | 2019/8/19 | 2023/4/25 | critical |
128036 | Exim < 4.92.1 输入验证 RCE | Nessus | SMTP problems | 2019/8/20 | 2019/10/17 | critical |
106376 | WordPress < 2.8.3 'wp-admin' 多个安全绕过漏洞 | Nessus | CGI abuses | 2018/1/26 | 2025/5/14 | high |
106411 | Debian DLA-1261-1:clamav 安全更新 | Nessus | Debian Local Security Checks | 2018/1/29 | 2021/1/11 | critical |
106428 | GLSA-201801-19:ClamAV:多个漏洞 | Nessus | Gentoo Local Security Checks | 2018/1/29 | 2018/6/7 | critical |
106533 | Ubuntu 14.04 LTS / 16.04 LTS:ClamAV 漏洞 (USN-3550-1) | Nessus | Ubuntu Local Security Checks | 2018/1/31 | 2024/8/27 | critical |
106719 | Nokia VitalQIP Web Client 默认凭据 | Nessus | Misc. | 2018/2/9 | 2018/2/9 | critical |
106790 | Ubuntu 14.04 LTS / 16.04 LTS:Firefox 回归 (USN-3544-2) | Nessus | Ubuntu Local Security Checks | 2018/2/13 | 2024/10/29 | critical |
107330 | Solaris 10 (sparc):119757-43 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | critical |
107359 | Solaris 10 (sparc):120272-31 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | critical |
107829 | Solaris 10 (x86):119758-34 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | critical |
107830 | Solaris 10 (x86):119758-36 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | critical |
107898 | Solaris 10 (x86):123924-11 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | critical |
107942 | Solaris 10 (x86):125732-12 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | critical |
107943 | Solaris 10 (x86):125732-13 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | critical |
107950 | Solaris 10 (x86):126357-06 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | critical |
148399 | SAP NetWeaver AS Java 调用程序 Servlet 代码执行 (1445998) | Nessus | Web Servers | 2021/4/9 | 2023/4/25 | critical |
148445 | Cisco Small Business RV 系列路由器不受支持检测 | Nessus | CISCO | 2021/4/12 | 2021/4/12 | critical |
197697 | Debian dsa-5696:chromium - 安全更新 | Nessus | Debian Local Security Checks | 2024/5/22 | 2024/12/23 | high |
197753 | RHEL 8:gstreamer1-plugins-base (RHSA-2024:3088) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2024/11/7 | high |
197770 | RHEL 8:gstreamer1-plugins-good (RHSA-2024:3089) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2024/12/18 | high |
197897 | TensorFlow < 2.9.3 多个漏洞 | Nessus | Misc. | 2024/5/24 | 2024/10/23 | critical |
198273 | Debian dsa-5701:chromium - 安全更新 | Nessus | Debian Local Security Checks | 2024/5/31 | 2025/1/1 | high |
190697 | Amazon Linux 2:amazon-ssm-agent (ALAS-2024-2458) | Nessus | Amazon Linux Local Security Checks | 2024/2/19 | 2024/12/11 | critical |
190736 | Amazon Linux 2023:xorg-x11-server-common、xorg-x11-server-devel、xorg-x11-server-source (ALAS2023-2024-522) | Nessus | Amazon Linux Local Security Checks | 2024/2/20 | 2024/12/11 | critical |
190744 | Amazon Linux 2023:amazon-ssm-agent (ALAS2023-2024-526) | Nessus | Amazon Linux Local Security Checks | 2024/2/20 | 2024/12/11 | critical |
190814 | Google Chrome < 122.0.6261.57 多个漏洞 | Nessus | MacOS X Local Security Checks | 2024/2/20 | 2024/12/5 | high |
190927 | Debian dsa-5629:chromium - 安全更新 | Nessus | Debian Local Security Checks | 2024/2/23 | 2025/1/24 | high |
190999 | GLSA-202402-33:PyYAML:任意代码执行 | Nessus | Gentoo Local Security Checks | 2024/2/26 | 2024/2/26 | critical |
191061 | Google Chrome < 122.0.6261.94 多个漏洞 | Nessus | MacOS X Local Security Checks | 2024/2/27 | 2024/12/20 | high |
191442 | Microsoft Edge (Chromium) < 122.0.2365.63 多个漏洞 | Nessus | Windows | 2024/2/29 | 2024/12/20 | high |
191560 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 LTS:libde265 漏洞 (USN-6677-1) | Nessus | Ubuntu Local Security Checks | 2024/3/5 | 2024/8/27 | high |
191655 | Debian dsa-5636:chromium - 安全更新 | Nessus | Debian Local Security Checks | 2024/3/6 | 2025/1/24 | high |
184383 | Debian DSA-5546-1:chromium - 安全更新 | Nessus | Debian Local Security Checks | 2023/11/3 | 2023/11/9 | high |
184809 | QNAP QTS/QuTS hero 命令注入漏洞 (QSA-23-31) | Nessus | Misc. | 2023/11/7 | 2023/11/7 | critical |
185436 | Microsoft Edge (Chromium) < 118.0.2088.102 / 119.0.2151.58 多个漏洞 | Nessus | Windows | 2023/11/9 | 2024/5/3 | high |
185605 | Google Chrome < 119.0.6045.159 多个漏洞 | Nessus | Windows | 2023/11/14 | 2024/5/3 | high |
200635 | Debian dla-3828:atril - 安全更新 | Nessus | Debian Local Security Checks | 2024/6/15 | 2024/6/15 | high |
200999 | Oracle Linux 9:python3.11 (ELSA-2024-4077) | Nessus | Oracle Linux Local Security Checks | 2024/6/25 | 2024/9/21 | high |
202108 | GLSA-202407-25:Buildah:多个漏洞 | Nessus | Gentoo Local Security Checks | 2024/7/10 | 2024/7/10 | critical |
20221 | FTGate4 IMAP EXAMINE 命令远程溢出 | Nessus | Gain a shell remotely | 2005/11/17 | 2018/11/15 | critical |
202373 | RHEL 9: firefox (RHSA-2024:4501) | Nessus | Red Hat Local Security Checks | 2024/7/15 | 2024/11/13 | high |
202574 | RHEL 8:firefox (RHSA-2024:4586) | Nessus | Red Hat Local Security Checks | 2024/7/17 | 2024/11/13 | high |
202766 | Ubuntu 20.04 LTS / 22.04 LTS:Thunderbird 漏洞 (USN-6903-1) | Nessus | Ubuntu Local Security Checks | 2024/7/22 | 2024/8/27 | critical |
191940 | Microsoft System Center Management Pack 安全更新(2024 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2024/3/12 | 2024/12/30 | critical |