251551 | Linux Distros 未修补的漏洞:CVE-2015-8548 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | critical |
252292 | Amazon Linux 2 : gstreamer-plugins-bad-free (ALAS-2025-2972) | Nessus | Amazon Linux Local Security Checks | 2025/8/19 | 2025/8/19 | high |
64583 | Adobe AIR 3.x <= 3.5.0.1060 缓冲区溢出 (APSB13-05) | Nessus | Windows | 2013/2/13 | 2022/4/11 | critical |
70651 | GLSA-201310-16:TPTEST:任意代码执行 | Nessus | Gentoo Local Security Checks | 2013/10/27 | 2021/1/6 | critical |
87982 | FreeBSD:libproxy -- 基于堆栈的缓冲区溢出 (3b5c2362-bd07-11e5-b7ef-5453ed2e2b49) | Nessus | FreeBSD Local Security Checks | 2016/1/19 | 2021/1/4 | critical |
134586 | GLSA-202003-09:Ruby 的 OpenID 库:服务器端请求伪造 | Nessus | Gentoo Local Security Checks | 2020/3/16 | 2024/3/22 | critical |
169802 | Debian DLA-3264-1:ruby-sinatra - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/1/10 | 2025/1/22 | high |
171976 | RHEL 9:pcs (RHSA-2023: 0974) | Nessus | Red Hat Local Security Checks | 2023/2/28 | 2024/11/7 | high |
172001 | AlmaLinux 9:pcs (ALSA-2023:0974) | Nessus | Alma Linux Local Security Checks | 2023/2/28 | 2023/9/1 | high |
186042 | RHEL 9:pixman (RHSA-2023: 7386) | Nessus | Red Hat Local Security Checks | 2023/11/21 | 2024/11/7 | high |
186920 | AlmaLinux 9:pixman (ALSA-2023:7754) | Nessus | Alma Linux Local Security Checks | 2023/12/14 | 2023/12/14 | high |
190200 | CentOS 8:pcs (CESA-2023: 0855) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
195039 | Oracle Linux 9:ming2-puxman (ELSA-2024-2525) | Nessus | Oracle Linux Local Security Checks | 2024/5/6 | 2025/9/9 | high |
245953 | Linux Distros 未修补的漏洞:CVE-2023-34823 | Nessus | Misc. | 2025/8/8 | 2025/8/31 | medium |
80329 | Oracle Linux 6 / 7:docker (ELSA-2014-3110) | Nessus | Oracle Linux Local Security Checks | 2015/1/2 | 2024/10/22 | high |
91768 | Amazon Linux AMI:ImageMagick (ALAS-2016-716) | Nessus | Amazon Linux Local Security Checks | 2016/6/23 | 2018/4/18 | critical |
181345 | Microsoft Office 产品 C2R 多个漏洞的安全更新(2023 年 9 月) | Nessus | Windows | 2023/9/13 | 2023/10/13 | critical |
264115 | Linux Distros 未修补的漏洞:CVE-2016-2496 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
79875 | Amazon Linux AMI:docker (ALAS-2014-461) | Nessus | Amazon Linux Local Security Checks | 2014/12/15 | 2019/12/12 | high |
90405 | Ubuntu 14.04 LTS:Linux 内核 (Utopic HWE) 漏洞 (USN-2948-1) | Nessus | Ubuntu Local Security Checks | 2016/4/7 | 2024/8/27 | critical |
52618 | Debian DSA-2186-1:iceweasel - 多个漏洞 | Nessus | Debian Local Security Checks | 2011/3/11 | 2021/1/4 | critical |
52619 | Debian DSA-2187-1:icedove - 多个漏洞 | Nessus | Debian Local Security Checks | 2011/3/11 | 2021/1/4 | critical |
173742 | Debian DLA-3375-1:xrdp - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/3/31 | 2025/1/22 | critical |
189276 | ownCloud Server < 10.13.3 多种漏洞 | Nessus | CGI abuses | 2024/1/22 | 2024/1/22 | critical |
207364 | Google Chrome < 129.0.6668.58 多个漏洞 | Nessus | MacOS X Local Security Checks | 2024/9/17 | 2025/1/3 | high |
209257 | Microsoft Edge (Chromium) < 130.0.2849.46 多个漏洞 | Nessus | Windows | 2024/10/17 | 2025/1/3 | critical |
209456 | Adobe InDesign < 12.0.0 (APSB16-43) | Nessus | Windows | 2024/10/21 | 2024/10/21 | critical |
52631 | SuSE 11.1 安全更新:IBM Java(SAT 修补程序编号 4024) | Nessus | SuSE Local Security Checks | 2011/3/11 | 2021/1/19 | critical |
103594 | Scientific Linux 安全更新:SL6.x、SL7.x i386/x86_64 中的 firefox | Nessus | Scientific Linux Local Security Checks | 2017/10/2 | 2021/1/14 | critical |
241113 | RHEL 9:thunderbird (RHSA-2025:10161) | Nessus | Red Hat Local Security Checks | 2025/7/1 | 2025/7/11 | critical |
241139 | RHEL 9:thunderbird (RHSA-2025:10159) | Nessus | Red Hat Local Security Checks | 2025/7/2 | 2025/7/11 | critical |
241200 | RHEL 10:thunderbird (RHSA-2025:10195) | Nessus | Red Hat Local Security Checks | 2025/7/2 | 2025/7/11 | critical |
53876 | Oracle GlassFish Server 管理控制台认证绕过 | Nessus | Web Servers | 2011/5/12 | 2018/11/15 | critical |
55667 | RHEL 6 : java-1.5.0-ibm (RHSA-2011:1087) | Nessus | Red Hat Local Security Checks | 2011/7/25 | 2025/4/14 | high |
68003 | Oracle Linux 5:systemtap (ELSA-2010-0124) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | medium |
101531 | Cisco Prime Collaboration Provisioning ScriptMgr Servlet 身份验证绕过 RCE | Nessus | CISCO | 2017/7/13 | 2019/3/6 | critical |
124007 | Adobe Acrobat < 2015.006.30493/2017.011.30138/2019.010.20099 多个漏洞 (APSB19-17) | Nessus | Windows | 2019/4/12 | 2024/11/21 | critical |
164155 | Google Chrome < 104.0.5112.101 多个漏洞 | Nessus | Windows | 2022/8/16 | 2023/10/25 | high |
119501 | H3C / HPE Intelligent Management Center PLAT < 7.3 E0605P06 Multiple Vulnerabilities | Nessus | Misc. | 2018/12/10 | 2022/4/11 | critical |
162168 | Microsoft Edge (Chromium) < 102.0.1245.41 多个漏洞 | Nessus | Windows | 2022/6/13 | 2023/3/23 | critical |
179372 | Oracle Linux 8:firefox (ELSA-2023-4468) | Nessus | Oracle Linux Local Security Checks | 2023/8/4 | 2025/9/9 | critical |
179404 | RHEL 8:thunderbird (RHSA-2023: 4493) | Nessus | Red Hat Local Security Checks | 2023/8/7 | 2024/11/7 | critical |
215598 | Azure Linux 3.0 安全更新:bind (CVE-2023-5679) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | high |
65722 | Novell ZENworks Control Center 文件上传远程代码执行 | Nessus | Windows | 2013/3/28 | 2018/11/15 | critical |
74006 | SuSE 11.3 安全更新:Mozilla Firefox(SAT 修补程序编号 9185) | Nessus | SuSE Local Security Checks | 2014/5/14 | 2021/1/19 | critical |
134645 | Oracle Linux 7:Unbreakable Enterprise 内核 (ELSA-2020-5569) | Nessus | Oracle Linux Local Security Checks | 2020/3/18 | 2024/11/1 | critical |
180230 | Mozilla Firefox ESR < 115.2 | Nessus | MacOS X Local Security Checks | 2023/8/29 | 2023/9/26 | high |
181818 | Debian DLA-3578-1:lldpd - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/9/23 | 2025/1/22 | critical |
77319 | SuSE 11.3 安全更新:IBM Java(SAT 修补程序编号 9615) | Nessus | SuSE Local Security Checks | 2014/8/22 | 2021/1/19 | critical |
77333 | AIX Java 公告:java_jul2014_advisory.asc | Nessus | AIX Local Security Checks | 2014/8/22 | 2023/4/21 | critical |