92354 | openSUSE 安全更新:xerces-c (openSUSE-2016-876) | Nessus | SuSE Local Security Checks | 2016/7/18 | 2021/1/19 | critical |
92541 | NetApp OnTap OS 默认凭据 | Nessus | Default Unix Accounts | 2016/7/25 | 2022/4/11 | critical |
92575 | FreeBSD:xercesi-c3 -- 多种漏洞 (cb09a7aa-5344-11e6-a7bd-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 2016/7/27 | 2021/1/4 | critical |
92757 | 不支持 Symantec Mail Security for Domino | Nessus | Windows | 2016/8/5 | 2020/9/22 | critical |
15583 | 无密码“bash”后门程序帐户 | Nessus | Backdoors | 2004/10/30 | 2023/4/3 | critical |
17292 | “super”帐户的默认密码 (forgot) | Nessus | Default Unix Accounts | 2005/3/8 | 2022/4/11 | critical |
34417 | “root”帐户的默认密码 (gforge) | Nessus | Default Unix Accounts | 2008/10/15 | 2022/4/11 | critical |
35777 | “root”帐户的默认密码 (toor) | Nessus | Default Unix Accounts | 2009/3/5 | 2022/4/11 | critical |
40355 | “root”帐户的默认密码 (admin) | Nessus | Default Unix Accounts | 2009/7/23 | 2022/4/11 | critical |
49773 | “root”帐户的默认密码 (nagiosxi) | Nessus | Default Unix Accounts | 2010/10/6 | 2022/4/11 | critical |
50322 | “root”帐户的默认密码 (artica) | Nessus | Default Unix Accounts | 2010/10/25 | 2022/4/11 | critical |
50601 | “root”帐户的默认密码 (m) | Nessus | Default Unix Accounts | 2010/11/15 | 2022/4/11 | critical |
57916 | “root”帐户的默认密码 (nasadmin) | Nessus | Default Unix Accounts | 2012/2/13 | 2022/4/11 | critical |
118916 | KB4467691:Windows 10 版本 1607 和 Windows Server 2016 的 2018 年 11 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2018/11/13 | 2020/8/18 | critical |
56748 | Mac OS X:Java for Mac OS X 10.6 Update 6 (BEAST) | Nessus | MacOS X Local Security Checks | 2011/11/9 | 2023/11/27 | critical |
58164 | SuSE 11.1 安全更新:IBM Java 1.6.0(SAT 修补程序编号 5872) | Nessus | SuSE Local Security Checks | 2012/2/29 | 2022/12/5 | critical |
69093 | SuSE 10 安全更新:java-1_5_0-ibm(ZYPP 修补程序编号 8653) | Nessus | SuSE Local Security Checks | 2013/7/28 | 2022/3/29 | critical |
70612 | 适用于 vCenter Server 的 VMware 安全更新 (VMSA-2013-0012) | Nessus | Misc. | 2013/10/25 | 2022/3/29 | critical |
95018 | GLSA-201611-11:QEMU:多个漏洞 | Nessus | Gentoo Local Security Checks | 2016/11/21 | 2021/1/11 | critical |
95521 | GLSA-201612-06 : nghttp2:释放后堆使用 | Nessus | Gentoo Local Security Checks | 2016/12/5 | 2021/1/11 | critical |
95995 | Ubuntu 16.04 LTS:Linux 内核漏洞 (USN-3161-1) | Nessus | Ubuntu Local Security Checks | 2016/12/21 | 2024/8/27 | critical |
96000 | Ubuntu 16.10:linux-raspi2 漏洞 (USN-3162-2) | Nessus | Ubuntu Local Security Checks | 2016/12/21 | 2023/1/12 | critical |
96101 | Debian DSA-3744-1:libxml2 - 安全更新 | Nessus | Debian Local Security Checks | 2016/12/27 | 2021/1/11 | critical |
96541 | GLSA-201701-37 : libxml2: 多个漏洞 | Nessus | Gentoo Local Security Checks | 2017/1/17 | 2021/1/11 | critical |
96560 | RHEL 6:内核 (RHSA-2017:0065) | Nessus | Red Hat Local Security Checks | 2017/1/17 | 2019/10/24 | critical |
96922 | RHEL 7:内核 (RHSA-2017:0217) | Nessus | Red Hat Local Security Checks | 2017/2/1 | 2019/10/24 | critical |
97215 | Adobe Digital Editions < 4.5.4 多个漏洞 (APSB17-05) (macOS) | Nessus | MacOS X Local Security Checks | 2017/2/16 | 2018/7/16 | critical |
97259 | GLSA-201702-16:Redis:多个漏洞 | Nessus | Gentoo Local Security Checks | 2017/2/21 | 2021/1/11 | critical |
97353 | PHP 7.0.x < 7.0.16 多个漏洞 | Nessus | CGI abuses | 2017/2/23 | 2025/5/26 | critical |
97600 | Ubuntu 14.04 LTS / 16.04 LTS:Firefox 漏洞 (USN-3216-1) | Nessus | Ubuntu Local Security Checks | 2017/3/8 | 2024/8/27 | critical |
169781 | KB5022339: Windows Server 2008 R2 安全更新(2023 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2023/1/10 | 2024/6/17 | high |
182421 | Ubuntu 20.04 LTS/22.04 LTS/23.04:libvpx 漏洞 (USN-6403-1) | Nessus | Ubuntu Local Security Checks | 2023/10/2 | 2024/8/27 | high |
182517 | GLSA-202310-04: libvpx:多个漏洞 | Nessus | Gentoo Local Security Checks | 2023/10/4 | 2023/10/5 | high |
182778 | RHEL 9:libvpx (RHSA-2023: 5540) | Nessus | Red Hat Local Security Checks | 2023/10/9 | 2024/11/7 | high |
182786 | RHEL 8:libvpx (RHSA-2023: 5537) | Nessus | Red Hat Local Security Checks | 2023/10/9 | 2024/11/7 | high |
182787 | RHEL 8:libvpx (RHSA-2023: 5538) | Nessus | Red Hat Local Security Checks | 2023/10/9 | 2024/11/7 | high |
182788 | RHEL 9:libvpx (RHSA-2023: 5539) | Nessus | Red Hat Local Security Checks | 2023/10/9 | 2024/11/7 | high |
197086 | Google Chrome < 125.0.6422.60 多个漏洞 | Nessus | Windows | 2024/5/15 | 2024/11/28 | critical |
197287 | Microsoft Edge (Chromium) < 124.0.2478.109 多个漏洞 | Nessus | Windows | 2024/5/17 | 2024/11/28 | critical |
169777 | KB5022297: Windows 10 LTS 1507 安全更新(2023 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2023/1/10 | 2024/6/17 | high |
169785 | KB5022343: Windows Server 2012 安全更新(2023 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2023/1/10 | 2024/6/17 | high |
35374 | Oracle WebLogic Server 插件远程溢出 (1166189) | Nessus | Web Servers | 2009/1/15 | 2018/11/15 | critical |
126258 | Linux 恶意文件检测 | Nessus | Backdoors | 2019/6/26 | 2025/7/28 | critical |
183238 | VMWare Aria Operations for Networks 身份验证绕过 (CVE-2023-34039)(直接检查) | Nessus | Web Servers | 2023/10/17 | 2025/7/28 | critical |
183271 | Ubuntu 23.10:curl 漏洞 (USN-6429-3) | Nessus | Ubuntu Local Security Checks | 2023/10/18 | 2024/10/30 | critical |
183322 | Oracle Linux 9:curl (ELSA-2023-5763) | Nessus | Oracle Linux Local Security Checks | 2023/10/18 | 2024/10/23 | critical |
183394 | Oracle MySQL Server 8.0.x < 8.0.34(2023 年 4 月 CPU) | Nessus | Databases | 2023/10/19 | 2025/4/18 | critical |
185143 | RHEL 9:curl (RHSA-2023:6745) | Nessus | Red Hat Local Security Checks | 2023/11/7 | 2025/4/11 | critical |
189182 | Oracle HTTP Server 多个漏洞 (2024 年 1 月 CPU) | Nessus | Web Servers | 2024/1/18 | 2024/4/18 | critical |
192236 | Fortinet Fortigate Curl 和 libcurl CVE-2023-38545 及 CVE-2023-38546 漏洞 (FG-IR-23-385) | Nessus | Firewalls | 2024/3/19 | 2024/10/30 | critical |