172367 | Ubuntu 20.04 LTS:Samba 漏洞 (USN-5936-1) | Nessus | Ubuntu Local Security Checks | 2023/3/9 | 2024/8/28 | critical |
178447 | Google Chrome < 115.0.5790.98 多个漏洞 | Nessus | Windows | 2023/7/18 | 2023/8/7 | high |
179140 | Mozilla Firefox ESR < 115.1 | Nessus | Windows | 2023/8/1 | 2023/9/1 | critical |
179322 | RHEL 9:firefox (RHSA-2023: 4465) | Nessus | Red Hat Local Security Checks | 2023/8/3 | 2024/11/7 | critical |
179392 | RHEL 8:thunderbird (RHSA-2023: 4492) | Nessus | Red Hat Local Security Checks | 2023/8/7 | 2024/11/8 | critical |
179395 | Debian DSA-5469-1:thunderbird - 安全更新 | Nessus | Debian Local Security Checks | 2023/8/7 | 2023/8/7 | critical |
179629 | Debian DLA-3523-1:firefox-esr - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/8/9 | 2025/1/22 | critical |
182474 | Debian DSA-5513-1:thunderbird - 安全更新 | Nessus | Debian Local Security Checks | 2023/10/3 | 2025/1/24 | critical |
182752 | Debian DLA-3601-1:thunderbird - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/10/8 | 2025/1/22 | critical |
55416 | Mac OS X 10.6.x < 10.6.8 多种漏洞 | Nessus | MacOS X Local Security Checks | 2011/6/24 | 2018/8/22 | critical |
57797 | Mac OS X 10.7.x < 10.7.3 多种漏洞 (BEAST) | Nessus | MacOS X Local Security Checks | 2012/2/2 | 2024/5/28 | critical |
69877 | Mac OS X 10.8.x < 10.8.5 多种漏洞 | Nessus | MacOS X Local Security Checks | 2013/9/13 | 2024/5/28 | critical |
200197 | OpenSSL 0.9.8 < 0.9.8d 多个漏洞 | Nessus | Web Servers | 2024/6/7 | 2024/10/7 | high |
209277 | Oracle Essbase 多个漏洞(2024 年 10 月 CPU) | Nessus | Misc. | 2024/10/18 | 2025/4/17 | critical |
46015 | HP System Management Homepage < 6.0.0.96 / 6.0.0-95 多种漏洞 | Nessus | Web Servers | 2010/4/27 | 2022/4/11 | critical |
58141 | SuSE 11.1 安全更新:Java 1.6.0(SAT 修补程序编号 5845) | Nessus | SuSE Local Security Checks | 2012/2/28 | 2021/1/19 | critical |
59851 | HP System Management Homepage < 7.1.1 多种漏洞 | Nessus | Web Servers | 2012/7/5 | 2022/4/11 | critical |
64106 | SuSE 11.2 安全更新:PHP5(SAT 修补程序编号 6634) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2021/1/19 | critical |
60633 | Scientific Linux 安全更新:SL5.3 (i386/x86_64) 中的 java-1.6.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
121511 | Mozilla Firefox < 65.0 | Nessus | MacOS X Local Security Checks | 2019/1/31 | 2022/5/24 | critical |
84557 | openSUSE 安全更新:php5 (openSUSE-2015-471) | Nessus | SuSE Local Security Checks | 2015/7/7 | 2021/1/19 | critical |
89994 | SUSE SLES12 安全更新:git (SUSE-SU-2016:0796-1) | Nessus | SuSE Local Security Checks | 2016/3/17 | 2021/1/6 | critical |
90017 | openSUSE 安全更新:git (openSUSE-2016-355) | Nessus | SuSE Local Security Checks | 2016/3/18 | 2021/1/19 | critical |
211680 | WordPress 插件“Really Simple Security Pro” 9.0.0 < 9.1.2 身份验证绕过 | Nessus | CGI abuses | 2024/11/21 | 2024/12/9 | critical |
230565 | Linux Distros 未修补的漏洞: CVE-2024-7025 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
172525 | KB5023713: Windows 10 LTS 1507 安全更新(2023 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2023/3/14 | 2024/6/17 | critical |
177241 | KB5027256: Windows Server 2008 R2 安全更新(2023 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2023/6/13 | 2024/6/17 | critical |
214955 | Mozilla Thunderbird < 135.0 | Nessus | Windows | 2025/2/4 | 2025/2/7 | critical |
214956 | Mozilla Firefox ESR < 128.7 | Nessus | MacOS X Local Security Checks | 2025/2/4 | 2025/3/6 | critical |
214964 | Mozilla Firefox < 135.0 | Nessus | MacOS X Local Security Checks | 2025/2/4 | 2025/3/6 | critical |
214965 | Mozilla Firefox < 135.0 | Nessus | Windows | 2025/2/4 | 2025/3/6 | critical |
213260 | Microsoft Edge (Chromium) < 130.0.2849.123 / 131.0.2903.112 多个漏洞 | Nessus | Windows | 2024/12/19 | 2025/2/12 | high |
213283 | Debian dsa-5834:chromium - 安全更新 | Nessus | Debian Local Security Checks | 2024/12/20 | 2025/2/12 | high |
237047 | Oracle Linux 9 : gstreamer1、/ gstreamer1-plugins-bad-free、/ gstreamer1-plugins-ugly-free 和 / gstreamer1-rtsp-server (ELSA-2025-7178) | Nessus | Oracle Linux Local Security Checks | 2025/5/22 | 2025/5/22 | high |
64072 | RHEL 6:JBoss EAP (RHSA-2012:1592) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2021/1/14 | critical |
66075 | Mandriva Linux 安全公告:awstats (MDVSA-2013:061) | Nessus | Mandriva Local Security Checks | 2013/4/20 | 2021/1/6 | critical |
78002 | FreeBSD:bash -- 解析器中的越界内存访问 (4a4e9f88-491c-11e4-ae2c-c80aa9043978) | Nessus | FreeBSD Local Security Checks | 2014/10/1 | 2021/1/6 | critical |
78598 | Apple iTunes < 12.0.1 多种漏洞(无凭据检查) | Nessus | Peer-To-Peer File Sharing | 2014/10/21 | 2018/11/15 | critical |
79638 | MS14-066:Schannel 中的漏洞可允许远程代码执行 (2992611)(无凭据检查) | Nessus | Windows | 2014/12/1 | 2025/7/14 | high |
179054 | RHEL 7:java-1.8.0-ibm (RHSA-2023: 4160) | Nessus | Red Hat Local Security Checks | 2023/7/31 | 2024/11/7 | critical |
171320 | Oracle Essbase(2023 年 1 月 CPU) | Nessus | Misc. | 2023/2/10 | 2023/9/4 | critical |
173277 | Ubuntu 16.04 ESM:Apache HTTP Server 漏洞 (USN-5942-2) | Nessus | Ubuntu Local Security Checks | 2023/3/22 | 2024/10/29 | critical |
173339 | Amazon Linux 2023:httpd、httpd-core、httpd-devel (ALAS2023-2023-136) | Nessus | Amazon Linux Local Security Checks | 2023/3/23 | 2024/12/11 | critical |
173849 | Debian DLA-3381-1:ghostscript - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/4/4 | 2025/1/22 | critical |
174116 | KB5025224:Windows 11 21H2 版安全更新(2023 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2023/4/11 | 2024/6/17 | critical |
174709 | Debian DLA-3401-1:apache2 - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/4/25 | 2025/1/22 | critical |
182055 | Amazon Linux 2:openssl-snapsafe (ALASOPENSSL-SNAPSAFE-2023-001) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/12/11 | critical |
186114 | Oracle Linux 8:ghostscript (ELSA-2023-7053) | Nessus | Oracle Linux Local Security Checks | 2023/11/21 | 2024/10/22 | critical |
192778 | Microsoft Windows 10 1607 Pro SEoL | Nessus | Windows | 2024/4/2 | 2025/2/28 | critical |
192792 | Microsoft Windows 10 20H2 Enterprise SEoL | Nessus | Windows | 2024/4/2 | 2025/2/28 | critical |