223935 | Linux Distros 未修补的漏洞: CVE-2021-30661 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
86562 | RHEL 5/6/7:java-1.6.0-sun (RHSA-2015:1928) | Nessus | Red Hat Local Security Checks | 2015/10/23 | 2023/4/25 | critical |
87049 | RHEL 6 : java-1.6.0-ibm (RHSA-2015:2508) | Nessus | Red Hat Local Security Checks | 2015/11/24 | 2025/4/15 | medium |
205403 | RHEL 9:kernel-rt (RHSA-2024:5256) | Nessus | Red Hat Local Security Checks | 2024/8/13 | 2024/11/7 | high |
133608 | KB4532691:Windows 10 版本 1809 和 Windows Server 2019 的 2020 年 2 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2020/2/11 | 2023/1/23 | high |
149331 | Apple iOS < 12.5.3 多个漏洞 (HT212341) | Nessus | Mobile Devices | 2021/5/7 | 2025/7/14 | high |
206021 | Amazon Linux 2:内核 (ALAS-2024-2622) | Nessus | Amazon Linux Local Security Checks | 2024/8/21 | 2025/5/22 | high |
211924 | RHEL 8:webkit2gtk3 (RHSA-2024:10489) | Nessus | Red Hat Local Security Checks | 2024/11/27 | 2024/11/27 | medium |
211953 | Oracle Linux 8:webkit2gtk3 (ELSA-2024-10481) | Nessus | Oracle Linux Local Security Checks | 2024/11/28 | 2024/11/28 | medium |
172595 | Adobe ColdFusion < 2018.x < 2018 Update 16 / 2021.x < 2021 Update 6 多个漏洞 (APSB23-25) | Nessus | Windows | 2023/3/16 | 2023/8/21 | critical |
241429 | D-Link DIR-820 设备命令注入 (CVE-2023-25280) | Nessus | CGI abuses | 2025/7/7 | 2025/7/8 | critical |
58659 | MS12-027:Windows 公共控件中的漏洞可允许远程代码执行 (2664258) | Nessus | Windows : Microsoft Bulletins | 2012/4/11 | 2022/4/11 | high |
205468 | RHEL 8:内核 (RHSA-2024:5281) | Nessus | Red Hat Local Security Checks | 2024/8/13 | 2024/11/7 | high |
172582 | Zyxel USG 硬编码默认密码 (CVE-2020-29583) | Nessus | Firewalls | 2023/3/15 | 2023/3/16 | critical |
182864 | KB5031407: Windows Server 2012 R2 安全更新(2023 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2023/10/10 | 2024/6/17 | critical |
128643 | KB4516068:Windows 10 版本 1703 的 2019 年 9 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2019/9/10 | 2023/1/25 | high |
138074 | Oracle WebLogic Server Java 对象反序列化 RCE (CVE-2020-2883) | Nessus | Web Servers | 2020/7/2 | 2025/7/14 | critical |
234039 | KB5055528 : Windows 11 22H2 版 / Windows 11 23H2 版安全更新(2025 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2025/4/8 | 2025/5/16 | high |
122122 | KB4487018:Windows 10 的 2019 年 2 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2019/2/12 | 2022/5/25 | critical |
122124 | KB4487020:Windows 10 版本 1703 的 2019 年 2 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2019/2/12 | 2022/5/25 | critical |
130263 | Adobe ColdFusion 文件上传 (APSB18-33) (CVE-2018-15961) | Nessus | CGI abuses | 2019/10/25 | 2023/4/25 | critical |
103668 | Cisco IOS 软件 CIP 多个漏洞 (cisco-sa-20170927-cip) | Nessus | CISCO | 2017/10/5 | 2023/4/25 | high |
103783 | Cisco IOS 集群管理协议 Telnet 选项处理 RCE (cisco-sa-20170317-cmp)(破坏性检查) | Nessus | CISCO | 2017/10/11 | 2023/4/25 | critical |
103922 | Adobe Flash Player <= 27.0.0.159 类型混淆漏洞 (APSB17-32) | Nessus | Windows | 2017/10/18 | 2023/4/25 | high |
103924 | KB4049179:Adobe Flash Player 的安全更新(2017 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2017/10/18 | 2023/4/25 | high |
104486 | Debian DSA-4030-1:roundcube - 安全更新 | Nessus | Debian Local Security Checks | 2017/11/10 | 2021/11/30 | high |
64537 | CentOS 5 / 6:java-1.7.0-openjdk (CESA-2013:0247) | Nessus | CentOS Local Security Checks | 2013/2/11 | 2022/5/25 | critical |
74907 | openSUSE 安全更新:java-1_7_0-openjdk (openSUSE-SU-2013:0377-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/5/25 | critical |
178203 | Outlook C2R 多个漏洞的安全更新(2023 年 7 月) | Nessus | Windows | 2023/7/12 | 2025/2/5 | high |
183572 | Ubuntu 16.04 ESM:OpenSMTPD 漏洞 (USN-4875-1) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2024/8/28 | critical |
133522 | Ubuntu 18.04 LTS:OpenSMTPD 漏洞 (USN-4268-1) | Nessus | Ubuntu Local Security Checks | 2020/2/6 | 2024/8/27 | critical |
133717 | OpenSMTPD 严重 LPE / RCE (CVE-2020-7247) | Nessus | SMTP problems | 2020/2/14 | 2023/4/25 | critical |
159671 | KB5012592:Windows 11 安全更新(2022 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2022/4/12 | 2024/11/28 | critical |
159679 | KB5012591:Windows 10 版本 1909 / Windows Server 1909 安全更新(2022 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2022/4/12 | 2024/11/28 | critical |
205718 | Amazon Linux 2:内核 (ALASKERNEL-5.4-2024-077) | Nessus | Amazon Linux Local Security Checks | 2024/8/17 | 2025/5/23 | high |
159541 | Sophos XG Firewall <= 18.5.3 RCE | Nessus | Firewalls | 2022/4/6 | 2023/4/25 | critical |
51785 | CentOS 4 / 5:exim (CESA-2011:0153) | Nessus | CentOS Local Security Checks | 2011/1/28 | 2022/3/28 | medium |
51819 | Debian DSA-2154-1:exim4 - 权限升级 | Nessus | Debian Local Security Checks | 2011/1/31 | 2022/3/28 | medium |
60936 | Scientific Linux 安全更新:SL4.x、SL5.x i386/x86_64 中的 exim | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2022/3/28 | medium |
101371 | Microsoft Office 产品的安全更新(2017 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2017/7/11 | 2022/2/28 | high |
139545 | 影响 Cisco 产品的 Treck IP 堆栈中存在多个漏洞:2020 年 6 月 (cisco-sa-treck-ip-stack-JyBQ5GyC) | Nessus | CISCO | 2020/8/12 | 2023/4/25 | critical |
139082 | Citrix ADC 和 Citrix NetScaler Gateway 多个漏洞 (CTX276688)(直接检查) | Nessus | CGI abuses | 2020/7/30 | 2025/7/14 | medium |
186908 | Apple iOS < 16.7.3 多个漏洞 (HT214034) | Nessus | Mobile Devices | 2023/12/14 | 2025/7/14 | high |
190061 | Ivanti Policy Secure 9.x / 22.x SSRF (CVE-2024-21893) | Nessus | CGI abuses | 2024/2/6 | 2025/7/14 | high |
192700 | Linear eMerge 代码 RCE (CVE-2019-7256) | Nessus | Misc. | 2024/3/29 | 2025/7/14 | critical |
205025 | GeoServer Jai-EXT RCE (CVE-2022-24816) | Nessus | CGI abuses | 2024/8/6 | 2025/7/14 | critical |
211694 | Apple iOS < 18.1.1 多个漏洞 (121752) | Nessus | Mobile Devices | 2024/11/21 | 2025/7/14 | high |
93124 | Apple iOS < 9.3.5 多种漏洞 (Trident) | Nessus | Mobile Devices | 2016/8/26 | 2025/7/14 | high |
205420 | Oracle Linux 7:Unbreakable Enterprise 内核容器 (ELSA-2024-12585) | Nessus | Oracle Linux Local Security Checks | 2024/8/13 | 2024/8/13 | high |
97794 | MS17-013:Microsoft Graphics Component 的安全更新 (4013075) | Nessus | Windows : Microsoft Bulletins | 2017/3/17 | 2022/5/25 | high |