57189 | SuSE 10 安全更新:flash-player(ZYPP 修补程序编号 7477) | Nessus | SuSE Local Security Checks | 2011/12/13 | 2022/3/8 | high |
243239 | NUUO NVRmini2 <= 3.11.x 无限制上传 RCE | Nessus | Misc. | 2025/7/31 | 2025/7/31 | critical |
210954 | Palo Alto Expedition 1.2.x < 1.2.92 (CVE-2024-5910) | Nessus | CGI abuses | 2024/11/14 | 2024/11/15 | critical |
64786 | Adobe Reader < 11.0.2/10.1.6/9.5.4 多种漏洞 (APSB13-07) | Nessus | Windows | 2013/2/21 | 2022/3/8 | high |
226138 | Linux Distros 未修补的漏洞: CVE-2023-32373 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
165763 | Fortinet Fortigate 管理界面中的认证绕过 (FG-IR-22-377) | Nessus | Firewalls | 2022/10/7 | 2024/10/29 | critical |
146421 | Adobe Acrobat < 2017.011.30190 / 2020.001.30020 / 2021.001.20135 多个漏洞 (APSB21-09) | Nessus | Windows | 2021/2/11 | 2024/11/20 | high |
146423 | Adobe Reader < 2017.011.30190 / 2020.001.30020 / 2021.001.20135 多个漏洞 (APSB21-09) (macOS) | Nessus | MacOS X Local Security Checks | 2021/2/11 | 2024/11/20 | high |
149061 | Apple iOS < 14.5 多个漏洞 (HT212317) | Nessus | Mobile Devices | 2021/4/29 | 2025/7/14 | critical |
87657 | Adobe Flash Player <= 20.0.0.235 多种漏洞 (APSB16-01) | Nessus | Windows | 2015/12/29 | 2022/5/25 | critical |
87658 | Adobe AIR for Mac <= 20.0.0.204 多种漏洞 (APSB16-01) | Nessus | MacOS X Local Security Checks | 2015/12/29 | 2022/5/25 | critical |
88392 | GLSA-201601-03:Adobe Flash Player:多种漏洞 | Nessus | Gentoo Local Security Checks | 2016/1/27 | 2022/5/25 | critical |
138926 | GLSA-202007-03 :Cacti:多个漏洞 | Nessus | Gentoo Local Security Checks | 2020/7/27 | 2025/1/24 | high |
97833 | MS17-010:Microsoft Windows SMB 服务器的安全更新 (4013389) (ETERNALBLUE) (ETERNALCHAMPION) (ETERNALROMANCE) (ETERNALSYNERGY) (WannaCry) (EternalRocks) (Petya)(无凭据检查) | Nessus | Windows | 2017/3/20 | 2022/5/25 | high |
152436 | KB5005089:Windows 7 和 Windows Server 2008 R2 安全更新(2021 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2021/8/10 | 2024/6/17 | critical |
117411 | KB4457128:Windows 10 版本 1803 和 Windows Server 版本 1803 的 2018 年 9 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2018/9/11 | 2022/3/29 | critical |
136642 | GLSA-202005-12:OpenSLP:多个漏洞 | Nessus | Gentoo Local Security Checks | 2020/5/15 | 2022/1/25 | critical |
148810 | Ubuntu 16.04 LTS:OpenSLP 漏洞 (USN-4919-1) | Nessus | Ubuntu Local Security Checks | 2021/4/20 | 2024/8/28 | critical |
164561 | Nutanix AOS:多个漏洞 (NXSA-AOS-5.17) | Nessus | Misc. | 2022/9/1 | 2025/7/22 | critical |
164593 | Nutanix AOS:多个漏洞 (NXSA-AOS-5.16.0.1) | Nessus | Misc. | 2022/9/1 | 2025/7/22 | critical |
179048 | Ivanti Endpoint Manager Mobile < 11.8.1.2 / 11.9.x < 11.9.1.2 / 11.10.x < 11.10.0.3 任意文件写入 (CVE-2023-35081) | Nessus | Misc. | 2023/7/31 | 2025/8/12 | high |
172238 | Ubuntu 20.04 LTS:Linux 内核 (Raspberry Pi) 漏洞 (USN-5934-1) | Nessus | Ubuntu Local Security Checks | 2023/3/7 | 2024/8/27 | high |
172443 | Ubuntu 18.04 LTS:Linux 内核 (Raspberry Pi) 漏洞 (USN-5940-1) | Nessus | Ubuntu Local Security Checks | 2023/3/10 | 2024/8/27 | high |
63935 | RHEL 5:flash-plugin (RHSA-2010:0464) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2024/4/24 | high |
183901 | GLSA-202310-16:Ubiquiti UniFi:通过捆绑的 log4j 造成的远程执行代码 | Nessus | Gentoo Local Security Checks | 2023/10/26 | 2023/10/26 | critical |
152102 | Microsoft Windows EFSRPC NTLM 的反射式权限提升漏洞 (PetitPotam)(远程) | Nessus | Windows | 2021/7/27 | 2025/7/21 | high |
84668 | Google Chrome < 43.0.2357.132 多种漏洞 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/7/10 | 2022/3/8 | critical |
163935 | QNAP Helpdesk 多个漏洞 (QSA-20-08) | Nessus | Misc. | 2022/8/9 | 2023/3/23 | critical |
87661 | FreeBSD:flash -- 多种漏洞 (84c7ea88-bf04-4bdc-973b-36744bf540ab) | Nessus | FreeBSD Local Security Checks | 2015/12/30 | 2022/5/25 | critical |
84631 | RHEL 5 / 6:flash-plugin (RHSA-2015:1214) | Nessus | Red Hat Local Security Checks | 2015/7/9 | 2025/3/21 | critical |
122120 | KB4487028:Windows 8.1 和 Windows Server 2012 R2 的 2019 年 2 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2019/2/12 | 2024/6/17 | critical |
122125 | KB4486993:Windows Server 2012 的 2019 年 2 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2019/2/12 | 2024/6/17 | critical |
132221 | Oracle Linux 7 : openslp (ELSA-2019-4240) | Nessus | Oracle Linux Local Security Checks | 2019/12/18 | 2024/11/1 | critical |
133196 | Scientific Linux 安全更新:SL6.x i386/x86_64 中的 openslp | Nessus | Scientific Linux Local Security Checks | 2020/1/23 | 2024/3/29 | critical |
141214 | Kentico CMS 9.x / 10.x < 10.0.52 / 11.x < 11.0.48 / 12.x < 12.0.15 RCE | Nessus | Windows | 2020/10/7 | 2024/10/23 | critical |
69901 | GLSA-201309-10:Adobe Reader:任意代码执行 | Nessus | Gentoo Local Security Checks | 2013/9/15 | 2022/3/8 | critical |
66478 | Thunderbird ESR 17.x < 17.0.6 多种漏洞 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/5/16 | 2023/4/25 | critical |
156057 | Apache Log4j 2.x < 2.16.0 RCE | Nessus | Misc. | 2021/12/14 | 2023/5/1 | critical |
197615 | Fortinet Fortigate 执行命令中存在路径遍历漏洞 (FG-IR-22-369) | Nessus | Firewalls | 2024/5/22 | 2024/10/29 | high |
184247 | F5 Networks BIG-IP:jQuery 漏洞 (K66544153) | Nessus | F5 Networks Local Security Checks | 2023/11/2 | 2025/8/14 | medium |
184989 | Rocky Linux 8内核 (RLSA-2022:7683) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2024/6/26 | high |
179336 | Ivanti Endpoint Manager Mobile < 11.3 未经身份验证的远程 API 访问 (CVE-2023-35082) | Nessus | Misc. | 2023/8/3 | 2025/8/12 | critical |
51606 | SuSE 11.1 安全更新:IBM Java 6(SAT 修补程序编号 2553) | Nessus | SuSE Local Security Checks | 2011/1/21 | 2022/5/25 | high |
237196 | Alt-N MDaemon < 24.5.1 XSS | Nessus | Windows | 2025/5/23 | 2025/5/24 | medium |
59463 | Mac OS X:Java for Mac OS X 10.6 Update 9 | Nessus | MacOS X Local Security Checks | 2012/6/13 | 2023/11/27 | critical |
59561 | Mandriva Linux 安全公告:java-1.6.0-openjdk (MDVSA-2012:095) | Nessus | Mandriva Local Security Checks | 2012/6/19 | 2022/3/8 | critical |
68611 | Oracle Linux 6:java-1.7.0-openjdk (ELSA-2012-1223) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | critical |
69742 | Amazon Linux AMI:java-1.7.0-openjdk (ALAS-2013-183) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2022/5/25 | critical |
78409 | RHEL 6:内核 (RHSA-2014:1392) | Nessus | Red Hat Local Security Checks | 2014/10/14 | 2025/8/15 | high |
154078 | RHEL 8:httpd: 2.4 (RHSA-2021: 3816) | Nessus | Red Hat Local Security Checks | 2021/10/13 | 2025/3/6 | critical |