213040 | Apache Struts 2.0.0 <=> 2.3.37(EOL) / 2.5.0 <=> 2.5.33 / 6.0.0 <=> 6.3.0.2 远程代码执行 (S2-067) | Nessus | Misc. | 2024/12/16 | 2025/7/16 | critical |
208617 | CentOS 7:tigervnc (RHSA-2024:0629) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | critical |
189858 | RHEL 8:tigervnc (RHSA-2024:0617) | Nessus | Red Hat Local Security Checks | 2024/1/31 | 2024/11/7 | critical |
249112 | Zoom Workplace < 6.3.10 漏洞 (ZSB-25030) | Nessus | Windows | 2025/8/12 | 2025/8/14 | critical |
249111 | Zoom Workplace VDI < 6.3.10 漏洞 (ZSB-25030) | Nessus | Windows | 2025/8/12 | 2025/8/14 | critical |
213288 | Nutanix AOS:多个漏洞 (NXSA-AOS-6.10.0.5) | Nessus | Misc. | 2024/12/20 | 2025/7/22 | high |
214715 | Nutanix AHV:多个漏洞 (NXSA-AHV-20230302.102005) | Nessus | Misc. | 2025/1/28 | 2025/2/17 | critical |
93084 | F5 Networks BIG-IP:OpenJDK 漏洞 (SOL17173) | Nessus | F5 Networks Local Security Checks | 2016/8/24 | 2021/3/10 | critical |
186295 | GLSA-202311-08:GNU libmicrohttpd:缓冲区溢出漏洞 | Nessus | Gentoo Local Security Checks | 2023/11/27 | 2023/11/27 | critical |
138140 | F5 Networks BIG-IP:TMUI RCE (CVE-2020-5902)(直接检查) | Nessus | CGI abuses | 2020/7/6 | 2023/1/18 | critical |
144056 | Microsoft SharePoint Server 2019 的安全更新(2020 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2020/12/10 | 2025/8/29 | critical |
89697 | Debian DSA-3507-1:chromium 浏览器 - 安全更新 | Nessus | Debian Local Security Checks | 2016/3/7 | 2021/1/11 | critical |
94085 | GLSA-201610-08:Oracle JRE/JDK:多个漏洞 | Nessus | Gentoo Local Security Checks | 2016/10/17 | 2021/1/11 | critical |
65722 | Novell ZENworks Control Center 文件上传远程代码执行 | Nessus | Windows | 2013/3/28 | 2018/11/15 | critical |
74006 | SuSE 11.3 安全更新:Mozilla Firefox(SAT 修补程序编号 9185) | Nessus | SuSE Local Security Checks | 2014/5/14 | 2021/1/19 | critical |
64583 | Adobe AIR 3.x <= 3.5.0.1060 缓冲区溢出 (APSB13-05) | Nessus | Windows | 2013/2/13 | 2022/4/11 | critical |
90405 | Ubuntu 14.04 LTS:Linux 内核 (Utopic HWE) 漏洞 (USN-2948-1) | Nessus | Ubuntu Local Security Checks | 2016/4/7 | 2024/8/27 | critical |
181818 | Debian DLA-3578-1:lldpd - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/9/23 | 2025/1/22 | critical |
264115 | Linux Distros 未修补的漏洞:CVE-2016-2496 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
79875 | Amazon Linux AMI:docker (ALAS-2014-461) | Nessus | Amazon Linux Local Security Checks | 2014/12/15 | 2019/12/12 | high |
158691 | Mozilla Firefox ESR < 91.7 | Nessus | MacOS X Local Security Checks | 2022/3/8 | 2023/11/6 | critical |
158692 | Mozilla Firefox ESR < 91.7 | Nessus | Windows | 2022/3/8 | 2023/11/6 | critical |
158693 | Mozilla Firefox < 98.0 | Nessus | MacOS X Local Security Checks | 2022/3/8 | 2023/11/6 | critical |
196893 | GLSA-202405-30:Rebar3 命令注入 | Nessus | Gentoo Local Security Checks | 2024/5/12 | 2024/5/12 | critical |
196978 | Rocky Linux 9:gstreamer1-plugins-bad-free (RLSA-2024:2287) | Nessus | Rocky Linux Local Security Checks | 2024/5/14 | 2024/12/17 | high |
200630 | Rocky Linux 8:gstreamer1-plugins-bad-free (RLSA-2024:3060) | Nessus | Rocky Linux Local Security Checks | 2024/6/14 | 2024/12/17 | high |
219148 | Linux Distros 未修补的漏洞: CVE-2015-8812 | Nessus | Misc. | 2025/3/4 | 2025/8/18 | critical |
251551 | Linux Distros 未修补的漏洞:CVE-2015-8548 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | critical |
252292 | Amazon Linux 2 : gstreamer-plugins-bad-free (ALAS-2025-2972) | Nessus | Amazon Linux Local Security Checks | 2025/8/19 | 2025/8/19 | high |
181345 | Microsoft Office 产品 C2R 多个漏洞的安全更新(2023 年 9 月) | Nessus | Windows | 2023/9/13 | 2023/10/13 | critical |
245953 | Linux Distros 未修补的漏洞:CVE-2023-34823 | Nessus | Misc. | 2025/8/8 | 2025/8/31 | medium |
80329 | Oracle Linux 6 / 7:docker (ELSA-2014-3110) | Nessus | Oracle Linux Local Security Checks | 2015/1/2 | 2024/10/22 | high |
68802 | Oracle Linux 6:thunderbird (ELSA-2013-0697) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | medium |
74440 | Firefox < 30.0 多种漏洞 | Nessus | Windows | 2014/6/11 | 2019/11/26 | critical |
77283 | SeaMonkey < 2.26.1 多种漏洞 | Nessus | Windows | 2014/8/20 | 2018/7/27 | critical |
91768 | Amazon Linux AMI:ImageMagick (ALAS-2016-716) | Nessus | Amazon Linux Local Security Checks | 2016/6/23 | 2018/4/18 | critical |
84363 | PHP 5.5.x < 5.5.26 多种漏洞 | Nessus | CGI abuses | 2015/6/24 | 2025/5/26 | critical |
86408 | Fedora 22:xen-4.5.1-10.fc22 (2015-4896530727) | Nessus | Fedora Local Security Checks | 2015/10/16 | 2021/1/11 | critical |
89321 | Fedora 23:xen-4.5.1-10.fc23 (2015-8dc71ade88) | Nessus | Fedora Local Security Checks | 2016/3/4 | 2021/1/11 | critical |
51705 | SuSE 10 安全更新:acroread_ja(ZYPP 修补程序编号 6161) | Nessus | SuSE Local Security Checks | 2011/1/27 | 2022/3/28 | critical |
205454 | KB5041851:Windows Server 2012 安全更新(2024 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2024/8/13 | 2024/11/6 | critical |
164155 | Google Chrome < 104.0.5112.101 多个漏洞 | Nessus | Windows | 2022/8/16 | 2023/10/25 | high |
119501 | H3C / HPE Intelligent Management Center PLAT < 7.3 E0605P06 Multiple Vulnerabilities | Nessus | Misc. | 2018/12/10 | 2022/4/11 | critical |
162168 | Microsoft Edge (Chromium) < 102.0.1245.41 多个漏洞 | Nessus | Windows | 2022/6/13 | 2023/3/23 | critical |
179372 | Oracle Linux 8:firefox (ELSA-2023-4468) | Nessus | Oracle Linux Local Security Checks | 2023/8/4 | 2025/9/9 | critical |
179404 | RHEL 8:thunderbird (RHSA-2023: 4493) | Nessus | Red Hat Local Security Checks | 2023/8/7 | 2024/11/7 | critical |
145575 | CentOS 8:thunderbird (CESA-2019: 1623) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2023/4/25 | critical |
186188 | Mozilla Thunderbird < 115.5 | Nessus | Windows | 2023/11/22 | 2023/11/29 | high |
186314 | RHEL 9:thunderbird (RHSA-2023: 7501) | Nessus | Red Hat Local Security Checks | 2023/11/27 | 2024/11/7 | high |
186357 | Oracle Linux 7:firefox (ELSA-2023-7509) | Nessus | Oracle Linux Local Security Checks | 2023/11/28 | 2025/9/9 | high |