64171 | SuSE 11.2 安全更新:IBM Java 1.7.0(SAT 修补程序编号 7046) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2022/3/29 | critical |
66014 | RHEL 5:java-1.7.0-openjdk (RHSA-2013:0752) | Nessus | Red Hat Local Security Checks | 2013/4/18 | 2024/11/4 | critical |
68611 | Oracle Linux 6:java-1.7.0-openjdk (ELSA-2012-1223) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | critical |
69742 | Amazon Linux AMI:java-1.7.0-openjdk (ALAS-2013-183) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2022/5/25 | critical |
150293 | RHEL 8:polkit (RHSA-2021: 2238) | Nessus | Red Hat Local Security Checks | 2021/6/4 | 2024/11/7 | high |
150161 | RHEL 8:polkit (RHSA-2021: 2237) | Nessus | Red Hat Local Security Checks | 2021/6/3 | 2024/11/7 | high |
156969 | GLSA-202107-31:polkit:权限提升 | Nessus | Gentoo Local Security Checks | 2022/1/24 | 2023/12/21 | high |
157732 | Rocky Linux 8polkit (RLSA-2021:2238) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/11/10 | high |
159548 | VMware Workspace One Access / VMware Identity Manager 多个漏洞 (VMSA-2022-0011) | Nessus | CGI abuses | 2022/4/6 | 2023/1/26 | critical |
122120 | KB4487028:Windows 8.1 和 Windows Server 2012 R2 的 2019 年 2 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2019/2/12 | 2024/6/17 | critical |
122125 | KB4486993:Windows Server 2012 的 2019 年 2 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2019/2/12 | 2024/6/17 | critical |
132221 | Oracle Linux 7 : openslp (ELSA-2019-4240) | Nessus | Oracle Linux Local Security Checks | 2019/12/18 | 2024/11/1 | critical |
133196 | Scientific Linux 安全更新:SL6.x i386/x86_64 中的 openslp | Nessus | Scientific Linux Local Security Checks | 2020/1/23 | 2024/3/29 | critical |
136642 | GLSA-202005-12:OpenSLP:多个漏洞 | Nessus | Gentoo Local Security Checks | 2020/5/15 | 2022/1/25 | critical |
148810 | Ubuntu 16.04 LTS:OpenSLP 漏洞 (USN-4919-1) | Nessus | Ubuntu Local Security Checks | 2021/4/20 | 2024/8/28 | critical |
164561 | Nutanix AOS:多个漏洞 (NXSA-AOS-5.17) | Nessus | Misc. | 2022/9/1 | 2025/7/22 | critical |
164593 | Nutanix AOS:多个漏洞 (NXSA-AOS-5.16.0.1) | Nessus | Misc. | 2022/9/1 | 2025/7/22 | critical |
84631 | RHEL 5 / 6:flash-plugin (RHSA-2015:1214) | Nessus | Red Hat Local Security Checks | 2015/7/9 | 2025/3/21 | critical |
179048 | Ivanti Endpoint Manager Mobile < 11.8.1.2 / 11.9.x < 11.9.1.2 / 11.10.x < 11.10.0.3 任意文件写入 (CVE-2023-35081) | Nessus | Misc. | 2023/7/31 | 2025/8/12 | high |
154964 | ManageEngine ADSelfServicePlus 身份验证绕过 (CVE-2021-40539) | Nessus | CGI abuses | 2021/11/8 | 2025/7/14 | critical |
139494 | KB4571741:Windows 10 版本 1709 的 2020 年 8 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2020/8/11 | 2023/2/6 | high |
204940 | Ubuntu 14.04 LTS:Apache Commons Collections 漏洞 (USN-6936-1) | Nessus | Ubuntu Local Security Checks | 2024/8/1 | 2024/8/27 | critical |
87011 | Oracle WebLogic Java 对象反序列化 RCE | Nessus | Web Servers | 2015/11/23 | 2022/12/5 | critical |
132773 | Mozilla Thunderbird < 68.4.1 | Nessus | MacOS X Local Security Checks | 2020/1/10 | 2023/4/25 | high |
132884 | RHEL 7:firefox (RHSA-2020: 0085) | Nessus | Red Hat Local Security Checks | 2020/1/15 | 2024/11/7 | high |
132885 | RHEL 6:firefox (RHSA-2020: 0086) | Nessus | Red Hat Local Security Checks | 2020/1/15 | 2024/11/7 | high |
132939 | CentOS 7: firefox (RHSA-2020:0085) | Nessus | CentOS Local Security Checks | 2020/1/16 | 2024/10/9 | high |
133022 | RHEL 7:thunderbird (RHSA-2020: 0120) | Nessus | Red Hat Local Security Checks | 2020/1/17 | 2024/11/7 | high |
133097 | CentOS 7:thunderbird (RHSA-2020:0120) | Nessus | CentOS Local Security Checks | 2020/1/21 | 2024/10/9 | high |
133128 | Scientific Linux 安全更新:SL6.x i386/x86_64 中的 thunderbird | Nessus | Scientific Linux Local Security Checks | 2020/1/21 | 2024/3/29 | high |
134469 | GLSA-202003-02 : Mozilla Firefox:多个漏洞 | Nessus | Gentoo Local Security Checks | 2020/3/13 | 2022/12/7 | critical |
145921 | CentOS 8:firefox (CESA-2020: 0111) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2022/12/5 | high |
132758 | Debian DLA-2061-1:firefox-esr 安全更新 | Nessus | Debian Local Security Checks | 2020/1/10 | 2024/4/1 | high |
135896 | Ubuntu 16.04 LTS:Thunderbird 漏洞 (USN-4335-1) | Nessus | Ubuntu Local Security Checks | 2020/4/22 | 2024/8/29 | critical |
225840 | Linux Distros 未修补的漏洞:CVE-2023-5217 | Nessus | Misc. | 2025/3/5 | 2025/8/15 | high |
142457 | RHEL 7:freetype (RHSA-2020:4907) | Nessus | Red Hat Local Security Checks | 2020/11/4 | 2025/2/6 | critical |
142470 | RHEL 8:freetype (RHSA-2020:4950) | Nessus | Red Hat Local Security Checks | 2020/11/5 | 2025/2/6 | critical |
142556 | Scientific Linux 安全更新:SL7.x x86_64 上的 freetype (20201104) | Nessus | Scientific Linux Local Security Checks | 2020/11/6 | 2025/2/6 | critical |
142912 | Mozilla Firefox ESR < 78.5 | Nessus | MacOS X Local Security Checks | 2020/11/17 | 2025/2/6 | critical |
210954 | Palo Alto Expedition 1.2.x < 1.2.92 (CVE-2024-5910) | Nessus | CGI abuses | 2024/11/14 | 2024/11/15 | critical |
226138 | Linux Distros 未修补的漏洞: CVE-2023-32373 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
149698 | RHEL 8 : GNOME (RHSA-2021:1586) | Nessus | Red Hat Local Security Checks | 2021/5/19 | 2025/3/19 | high |
157789 | Rocky Linux 8GNOME (RLSA-2021:1586) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/11/6 | high |
160908 | CentOS 8:webkit2gtk3 (CESA-2022: 1777) | Nessus | CentOS Local Security Checks | 2022/5/10 | 2023/4/25 | high |
161316 | Oracle Linux 8:webkit2gtk3 (ELSA-2022-1777) | Nessus | Oracle Linux Local Security Checks | 2022/5/18 | 2024/10/22 | high |
205191 | Debian dsa-5743:roundcube - 安全更新 | Nessus | Debian Local Security Checks | 2024/8/8 | 2025/6/9 | critical |
82819 | SuSE 11.3 安全更新:flash-player(SAT 修补程序编号 10615) | Nessus | SuSE Local Security Checks | 2015/4/16 | 2022/3/8 | critical |
190993 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10:Roundcube Webmail 漏洞 (USN-6654-1) | Nessus | Ubuntu Local Security Checks | 2024/2/26 | 2024/8/28 | medium |
172518 | KB5023705:Windows Server 2022 / Azure Stack HCI 22H2 安全更新(2023 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2023/3/14 | 2024/7/8 | critical |
172529 | KB5023706: Windows 11 22H2 版安全更新(2023 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2023/3/14 | 2024/6/17 | critical |