162664 | RHEL 9:thunderbird (RHSA-2022: 5482) | Nessus | Red Hat Local Security Checks | 2022/7/1 | 2024/11/7 | critical |
83034 | PHP 5.5.x < 5.5.24 多种漏洞 | Nessus | CGI abuses | 2015/4/23 | 2025/5/26 | critical |
209712 | Fortinet Fortigate 捕获门户中发生越界写入 (FG-IR-23-328) | Nessus | Firewalls | 2024/10/26 | 2025/1/24 | critical |
187166 | Cisco Identity Services Engine RCE (cisco-sa-struts-C2kCMkmT) | Nessus | CISCO | 2023/12/21 | 2024/2/15 | critical |
206595 | Google Chrome < 128.0.6613.119 多个漏洞 | Nessus | Windows | 2024/9/4 | 2025/1/3 | high |
206654 | Debian dsa-5766:chromium - 安全更新 | Nessus | Debian Local Security Checks | 2024/9/5 | 2025/1/3 | high |
217668 | Linux Distros 未修补的漏洞: CVE-2012-2049 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | critical |
213171 | RHEL 8:gstreamer1-plugins-base (RHSA-2024:11345) | Nessus | Red Hat Local Security Checks | 2024/12/18 | 2025/5/5 | high |
164043 | Microsoft Office 产品 C2R 的安全更新 RCE(2022 年 8 月) | Nessus | Windows | 2022/8/11 | 2023/3/20 | high |
207534 | Debian dsa-5774:ruby-saml - 安全更新 | Nessus | Debian Local Security Checks | 2024/9/20 | 2024/10/8 | critical |
213041 | H2O-3 多种反序列化漏洞 | Nessus | Artificial Intelligence | 2024/12/16 | 2024/12/17 | critical |
216426 | Google Chrome < 133.0.6943.126 多个漏洞 | Nessus | MacOS X Local Security Checks | 2025/2/18 | 2025/3/6 | high |
218044 | Linux Distros 未修补的漏洞: CVE-2013-1680 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
156735 | RHEL 8:firefox (RHSA-2022: 0126) | Nessus | Red Hat Local Security Checks | 2022/1/13 | 2024/11/7 | critical |
156738 | RHEL 8:firefox (RHSA-2022: 0130) | Nessus | Red Hat Local Security Checks | 2022/1/13 | 2024/11/7 | critical |
156796 | CentOS 8:thunderbird (CESA-2022: 0129) | Nessus | CentOS Local Security Checks | 2022/1/18 | 2023/11/20 | critical |
158826 | AlmaLinux 8:thunderbird (ALSA-2022:0129) | Nessus | Alma Linux Local Security Checks | 2022/3/11 | 2023/11/6 | critical |
171945 | Rocky Linux 8:webkit2gtk3 (RLSA-2023:0902) | Nessus | Rocky Linux Local Security Checks | 2023/2/28 | 2023/3/21 | high |
184010 | GLSA-202310-20:rxvt-unicode:任意代码执行 | Nessus | Gentoo Local Security Checks | 2023/10/30 | 2023/10/30 | critical |
240197 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS:Samba 漏洞 (USN-7582-1) | Nessus | Ubuntu Local Security Checks | 2025/6/19 | 2025/6/19 | critical |
243434 | Amazon Linux 2: firefox (ALASFIREFOX-2025-041) | Nessus | Amazon Linux Local Security Checks | 2025/8/4 | 2025/8/4 | critical |
163432 | Atlassian Jira < 8.13.22 / 8.20.x < 8.20.10 / 8.22.x < 8.22.4 / 9.0.0 XSS (JRASERVER-73897) | Nessus | CGI abuses : XSS | 2022/7/24 | 2024/6/5 | critical |
171854 | AlmaLinux 9:webkit2gtk3 (ALSA-2023:0903) | Nessus | Alma Linux Local Security Checks | 2023/2/23 | 2023/2/23 | high |
190460 | Adobe FrameMaker 发布服务器 2020 < 2020 Update 3/2022 < 2022 Update 2 安全功能绕过 (APSB24-10) | Nessus | Windows | 2024/2/13 | 2024/10/11 | critical |
209484 | Adobe FrameMaker 发布服务器 2022 < 17.2.0 (2022.2.0) 安全功能绕过 (APSB24-10) | Nessus | Windows | 2024/10/21 | 2024/10/21 | critical |
264170 | Linux Distros 未修补的漏洞:CVE-2016-0841 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
69469 | CiscoWorks Common Services 任意代码执行 (cisco-sa-20101027-cs) | Nessus | Windows | 2013/8/21 | 2019/9/26 | critical |
93916 | F5 Networks BIG-IP:Java 漏洞 (K50118123) | Nessus | F5 Networks Local Security Checks | 2016/10/10 | 2020/9/21 | critical |
158646 | Ubuntu 18.04 LTS / 20.04 LTS:Firefox 漏洞 (USN-5314-1) | Nessus | Ubuntu Local Security Checks | 2022/3/6 | 2024/8/28 | critical |
158747 | Debian DLA-2939-1:thunderbird - LTS 安全更新 | Nessus | Debian Local Security Checks | 2022/3/9 | 2025/1/24 | critical |
177351 | Debian DSA-5427-1:webkit2gtk - 安全更新 | Nessus | Debian Local Security Checks | 2023/6/15 | 2023/6/15 | high |
256144 | Linux Distros 未修补的漏洞:CVE-2023-37154 | Nessus | Misc. | 2025/8/27 | 2025/9/2 | high |
71391 | Scientific Linux 安全更新:SL5.x、SL6.x i386/x86_64 中的 thunderbird | Nessus | Scientific Linux Local Security Checks | 2013/12/13 | 2021/1/14 | critical |
74024 | Adobe Illustrator CS6 堆栈溢出 (APSB14-11) | Nessus | Windows | 2014/5/15 | 2024/10/21 | critical |
60836 | Scientific Linux 安全更新:SL3.x、SL4.x、SL5.x i386/x86_64 中的 wireshark | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
68657 | Oracle Linux 6:libproxy (ELSA-2012-1461) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
70352 | Adobe RoboHelp 10 不明内存损坏 (APSB13-024) | Nessus | Windows | 2013/10/10 | 2018/11/15 | critical |
75771 | openSUSE 安全更新:wireshark (openSUSE-SU-2011:0010-2) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
68751 | Oracle Linux 6:php (ELSA-2013-0514) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | critical |
90769 | Fedora 23:kernel-4.4.8-300.fc23 (2016-8a1f49149e) | Nessus | Fedora Local Security Checks | 2016/4/28 | 2021/1/11 | critical |
190065 | Google Chrome < 121.0.6167.160 多个漏洞 | Nessus | MacOS X Local Security Checks | 2024/2/6 | 2024/5/3 | critical |
193963 | Debian dsa-5675:chromium - 安全更新 | Nessus | Debian Local Security Checks | 2024/4/26 | 2025/1/24 | high |
194420 | Mac 版 Foxit PDF Editor < 2024.2 漏洞 | Nessus | MacOS X Local Security Checks | 2024/4/28 | 2024/5/31 | high |
72634 | GLSA-201402-20:KVIrc:多种漏洞 | Nessus | Gentoo Local Security Checks | 2014/2/23 | 2021/1/6 | critical |
80177 | Adobe Shockwave Player <= 11.6.0.626 多种内存损坏漏洞 (APSB11-19) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/12/22 | 2022/4/11 | critical |
88501 | FreeBSD:nghttp2 -- 释放后使用 (93eadedb-c6a6-11e5-96d6-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 2016/2/1 | 2021/1/4 | critical |
128325 | IOS XE 软件的 Cisco REST API 容器身份验证绕过漏洞 | Nessus | CISCO | 2019/8/29 | 2024/5/3 | critical |
159205 | Debian DSA-5106-1:thunderbird - 安全更新 | Nessus | Debian Local Security Checks | 2022/3/24 | 2025/1/24 | critical |
177588 | Fortinet FortiNAC RCE (FG-IR-23-074) | Nessus | Firewalls | 2023/6/23 | 2024/7/4 | critical |
214709 | RHEL 8:keepalived (RHSA-2025:0743) | Nessus | Red Hat Local Security Checks | 2025/1/28 | 2025/6/5 | critical |