134926 | GLSA-202003-51:WeeChat:多个漏洞 | Nessus | Gentoo Local Security Checks | 2020/3/26 | 2024/3/20 | critical |
139034 | Microsoft Edge (Chromium) < 84.0.522.40 多个漏洞 | Nessus | Windows | 2020/7/28 | 2022/5/12 | critical |
162048 | Microsoft Excel 产品 C2R 的安全更新(2021 年 2 月) | Nessus | Windows | 2022/6/10 | 2022/12/14 | high |
174231 | Oracle Linux 8:nodejs: 14 (ELSA-2023-1743) | Nessus | Oracle Linux Local Security Checks | 2023/4/13 | 2024/11/1 | high |
232417 | Azure Linux 3.0 安全更新内核 (CVE-2024-53180) | Nessus | Azure Linux Local Security Checks | 2025/3/10 | 2025/3/10 | medium |
232494 | Azure Linux 3.0 安全更新内核 (CVE-2024-56567) | Nessus | Azure Linux Local Security Checks | 2025/3/10 | 2025/3/10 | medium |
233147 | Azure Linux 3.0 安全更新内核 (CVE-2024-56622) | Nessus | Azure Linux Local Security Checks | 2025/3/20 | 2025/3/20 | medium |
233167 | Azure Linux 3.0 安全更新内核 (CVE-2024-56593) | Nessus | Azure Linux Local Security Checks | 2025/3/20 | 2025/3/20 | medium |
154260 | RHEL 8:systemd (RHSA-2021: 3900) | Nessus | Red Hat Local Security Checks | 2021/10/20 | 2024/11/7 | high |
221056 | Linux Distros 未修补的漏洞: CVE-2017-5342 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
154535 | NewStart CGSL MAIN 6.02:cups 漏洞 (NS-SA-2021-0124) | Nessus | NewStart CGSL Local Security Checks | 2021/10/27 | 2021/10/27 | high |
233070 | Azure Linux 3.0 安全更新内核 (CVE-2024-56596) | Nessus | Azure Linux Local Security Checks | 2025/3/20 | 2025/3/20 | high |
233108 | Azure Linux 3.0 安全更新内核 (CVE-2024-56600) | Nessus | Azure Linux Local Security Checks | 2025/3/20 | 2025/3/20 | high |
132687 | RHEL 7:kpatch-patch (RHSA-2020: 0028) | Nessus | Red Hat Local Security Checks | 2020/1/7 | 2024/11/7 | medium |
146426 | Microsoft Visual Studio 产品的安全更新(2021 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2021/2/11 | 2024/11/29 | high |
156194 | Microsoft Visual Studio 产品安全更新(2021 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2021/12/20 | 2024/11/28 | high |
161756 | Microsoft Visio 产品 C2R 的安全更新(2021 年 3 月) | Nessus | Windows | 2022/6/1 | 2022/12/14 | high |
219824 | Linux Distros 未修补的漏洞: CVE-2016-7992 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
219874 | Linux Distros 未修补的漏洞: CVE-2016-7924 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
219894 | Linux Distros 未修补的漏洞: CVE-2016-7939 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
219895 | Linux Distros 未修补的漏洞: CVE-2016-7973 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
220024 | Linux Distros 未修补的漏洞: CVE-2016-7933 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
221122 | Linux Distros 未修补的漏洞: CVE-2017-5341 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
139579 | Adobe Reader < 2015.006.30527 / 2017.011.30175 / 2020.001.30005 / 2020.012.20041 多个漏洞 (APSB20-48) (macOS) | Nessus | MacOS X Local Security Checks | 2020/8/14 | 2024/11/20 | high |
139580 | Adobe Acrobat < 2015.006.30527/2017.011.30175/2020.001.30005/2020.012.20041 多个漏洞 (APSB20-48) | Nessus | Windows | 2020/8/14 | 2024/11/20 | high |
232520 | Azure Linux 3.0 安全更新内核 (CVE-2024-56754) | Nessus | Azure Linux Local Security Checks | 2025/3/10 | 2025/3/10 | medium |
178322 | Debian DLA-3497-1:pypdf2 - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/7/15 | 2025/1/22 | medium |
215606 | Azure Linux 3.0 安全更新hyperv-daemons / 内核 (CVE-2023-3338) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | medium |
216563 | F5 Networks BIG-IP:zlib 漏洞 (K000149915) | Nessus | F5 Networks Local Security Checks | 2025/2/21 | 2025/6/27 | critical |
105182 | KB4053581:Windows 10 的 2017 年 12 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2017/12/12 | 2025/2/18 | high |
105188 | Internet Explorer 安全更新(2017 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2017/12/12 | 2018/7/30 | high |
86821 | MS15-114:适用于 Windows Journal 的安全更新,用于解决远程代码执行 (3100213) | Nessus | Windows : Microsoft Bulletins | 2015/11/10 | 2018/11/15 | high |
194244 | RHEL 8:Red Hat OpenStack Platform 16.1 (etcd) (RHSA-2023:3447) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
205809 | Amazon Linux 2023:tpm2-tss、tpm2-tss-devel、tpm2-tss-fapi (ALAS2023-2024-703) | Nessus | Amazon Linux Local Security Checks | 2024/8/19 | 2024/12/11 | medium |
215030 | Amazon Linux 2023:ruby3.2、ruby3.2-bundled-gems、ruby3.2-default-gems (ALAS2023-2025-839) | Nessus | Amazon Linux Local Security Checks | 2025/2/5 | 2025/2/5 | medium |
235066 | Debian dsa-5912thunderbird - 安全更新 | Nessus | Debian Local Security Checks | 2025/5/1 | 2025/5/16 | critical |
235123 | Docker Desktop < 4.41.0 信息泄露漏洞 | Nessus | Misc. | 2025/5/5 | 2025/5/5 | medium |
232374 | Azure Linux 3.0 安全更新内核 (CVE-2024-56708) | Nessus | Azure Linux Local Security Checks | 2025/3/10 | 2025/3/10 | high |
62981 | RHEL 5 / 6:thunderbird (RHSA-2012:1483) | Nessus | Red Hat Local Security Checks | 2012/11/21 | 2021/1/14 | high |
62996 | Thunderbird 16.x 多种漏洞 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2012/11/21 | 2019/12/4 | critical |
63025 | Ubuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10:firefox 漏洞 (USN-1638-1) | Nessus | Ubuntu Local Security Checks | 2012/11/23 | 2019/9/19 | critical |
63193 | Debian DSA-2583-1:iceweasel - 多个漏洞 | Nessus | Debian Local Security Checks | 2012/12/9 | 2021/1/11 | critical |
74826 | openSUSE 安全更新:xulrunner (openSUSE-SU-2012:1586-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
96884 | Debian DLA-809-1:tcpdump 安全更新 | Nessus | Debian Local Security Checks | 2017/1/31 | 2021/1/11 | critical |
104341 | F5 Networks BIG-IP:tcpdump 漏洞 (K72403108) | Nessus | F5 Networks Local Security Checks | 2017/11/2 | 2019/1/4 | critical |
130924 | RHEL 8 : 内核 (RHSA-2019:3832) | Nessus | Red Hat Local Security Checks | 2019/11/13 | 2024/11/6 | medium |
130926 | RHEL 7:内核 (RHSA-2019:3834) | Nessus | Red Hat Local Security Checks | 2019/11/13 | 2024/11/7 | medium |
131743 | Oracle Linux 7 : microcode_ctl (ELSA-2019-4867) | Nessus | Oracle Linux Local Security Checks | 2019/12/6 | 2024/10/22 | medium |
177571 | F5 Networks BIG-IP : OpenJDK 漏洞 (K000134793) | Nessus | F5 Networks Local Security Checks | 2023/6/23 | 2025/6/27 | low |
92617 | Fedora 24:1:java-1.8.0-openjdk (2016-588e386aaa) | Nessus | Fedora Local Security Checks | 2016/7/29 | 2021/1/11 | high |