73419 | Google Chrome < 34.0.1847.116 多种漏洞 | Nessus | Windows | 2014/4/8 | 2022/4/7 | critical |
75654 | openSUSE 安全更新:MozillaFirefox (openSUSE-SU-2011:0958-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
75966 | openSUSE 安全更新:MozillaThunderbird (MozillaThunderbird-5050) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
78441 | Flash Player <= 15.0.0.167 的多种漏洞 (APSB14-22) | Nessus | Windows | 2014/10/15 | 2022/5/25 | critical |
78444 | MS KB3001237:Internet Explorer 中 Adobe Flash Player 漏洞的更新 | Nessus | Windows | 2014/10/15 | 2022/5/25 | critical |
80083 | Visual Mining NetCharts Server 任意文件上传 | Nessus | CGI abuses | 2014/12/17 | 2021/1/19 | high |
84859 | Fedora 22:redis-2.8.21-1.fc22 (2015-9498) | Nessus | Fedora Local Security Checks | 2015/7/20 | 2021/1/11 | critical |
64830 | Sun Java JRE 多种漏洞 (263408 / 263409 / 263428 ..)(Unix) | Nessus | Misc. | 2013/2/22 | 2022/4/7 | critical |
11814 | X11 的 TrueType 字体服务器 (xfstt) 畸形数据包远程溢出 | Nessus | Gain a shell remotely | 2003/8/1 | 2018/8/7 | critical |
137217 | OracleVM 3.4:Unbreakable / 等 (OVMSA-2020-0020) (Stack Clash) | Nessus | OracleVM Local Security Checks | 2020/6/8 | 2024/3/7 | critical |
74998 | openSUSE 安全更新:Flash-player (openSUSE-SU-2013:0954-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
89993 | SUSE SLED12 / SLES12 安全更新:kernel (SUSE-SU-2016:0785-1) | Nessus | SuSE Local Security Checks | 2016/3/17 | 2021/1/6 | critical |
93148 | Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2016-3596) | Nessus | Oracle Linux Local Security Checks | 2016/8/29 | 2024/10/22 | critical |
47581 | Novell 'modulemanager' Servlet 任意文件上传(入侵检查) | Nessus | CGI abuses | 2010/7/1 | 2021/1/19 | critical |
71979 | CentOS 5:java-1.7.0-openjdk (CESA-2014:0027) | Nessus | CentOS Local Security Checks | 2014/1/16 | 2021/1/4 | medium |
72161 | RHEL 5/6:java-1.6.0-openjdk (RHSA-2014:0097) | Nessus | Red Hat Local Security Checks | 2014/1/28 | 2021/1/14 | medium |
72423 | SuSE 11.3 安全更新:openjdk(SAT 修补程序编号 8874) | Nessus | SuSE Local Security Checks | 2014/2/11 | 2021/1/19 | critical |
89031 | 7-Technologies IGSS < 10.0.0 ODBC 缓冲区溢出 RCE | Nessus | SCADA | 2016/2/29 | 2025/7/14 | critical |
255187 | Oracle Linux 7:glibc (ELSA-2025-10219) | Nessus | Oracle Linux Local Security Checks | 2025/8/25 | 2025/9/11 | high |
119401 | RHEL 7:OpenShift Container Platform 3.9 (RHSA-2018:2013) | Nessus | Red Hat Local Security Checks | 2018/12/4 | 2024/11/5 | critical |
125630 | IBM WebSphere Application Server Virtual Enterprise 7.0.x / Network Deployment 8.5.x < 8.5.5.16 / Network Deployment 9.0.0.x <= 9.0.0.11 远程代码执行漏洞 (CVE-2019-4279) | Nessus | Web Servers | 2019/5/31 | 2024/10/23 | critical |
143234 | Cisco IoT Field Network Director 未经身份验证的 REST API (cisco-sa-FND-BCK-GHkPNZ5F) | Nessus | CISCO | 2020/11/24 | 2020/12/1 | critical |
79865 | 适用于 vCenter Server 的 VMware 安全更新 (VMSA-2014-0012) | Nessus | Misc. | 2014/12/12 | 2018/11/15 | critical |
90545 | HP Support Assistant < 8.1.52.1 不明的本地认证绕过 | Nessus | Windows | 2016/4/15 | 2019/4/12 | critical |
94072 | Adobe Reader < 15.006.30243 / 15.020.20039 多个漏洞 (APSB16-33) | Nessus | Windows | 2016/10/14 | 2024/11/20 | critical |
96401 | Oracle Linux 6:内核 (ELSA-2017-0036) | Nessus | Oracle Linux Local Security Checks | 2017/1/11 | 2024/10/22 | critical |
96403 | RHEL 6:内核 (RHSA-2017:0036) | Nessus | Red Hat Local Security Checks | 2017/1/11 | 2019/12/16 | critical |
96456 | CentOS 6 : 内核 (CESA-2017:0036) | Nessus | CentOS Local Security Checks | 2017/1/13 | 2021/1/4 | critical |
103677 | Mozilla Firefox ESR < 52.4 Multiple Vulnerabilities (macOS) | Nessus | MacOS X Local Security Checks | 2017/10/6 | 2019/11/12 | critical |
103678 | Mozilla Firefox < 56 Multiple Vulnerabilities (macOS) | Nessus | MacOS X Local Security Checks | 2017/10/6 | 2019/11/12 | critical |
104340 | Debian DSA-4014-1:thunderbird - 安全更新 | Nessus | Debian Local Security Checks | 2017/11/2 | 2021/1/4 | critical |
10647 | 网络时间协议后台程序 (ntpd) readvar 变量溢出 RCE | Nessus | Gain a shell remotely | 2001/4/10 | 2018/7/17 | critical |
136389 | Scientific Linux 安全更新:SL6.x i386/x86_64 中的 firefox (20200506) | Nessus | Scientific Linux Local Security Checks | 2020/5/7 | 2024/3/13 | critical |
136390 | Scientific Linux 安全更新:SL7.x x86_64 中的 firefox (20200506) | Nessus | Scientific Linux Local Security Checks | 2020/5/7 | 2024/3/13 | critical |
136470 | RHEL 8:thunderbird (RHSA-2020: 2048) | Nessus | Red Hat Local Security Checks | 2020/5/11 | 2024/11/7 | critical |
136894 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:Thunderbird 漏洞 (USN-4373-1) | Nessus | Ubuntu Local Security Checks | 2020/5/27 | 2024/8/27 | critical |
209371 | Adobe Reader < 15.006.30243 / 15.020.20039 多个漏洞 (APSB16-33) (macOS) | Nessus | MacOS X Local Security Checks | 2024/10/21 | 2024/11/20 | critical |
263759 | Linux Distros 未修补的漏洞:CVE-2016-8411 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
64721 | Thunderbird ESR 17.x < 17.0.3 多种漏洞 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/2/20 | 2019/12/4 | critical |
64725 | Mozilla Thunderbird ESR 17.x < 17.0.3 多种漏洞 | Nessus | Windows | 2013/2/20 | 2019/12/4 | critical |
64892 | Ubuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10:thunderbird 漏洞 (USN-1748-1) | Nessus | Ubuntu Local Security Checks | 2013/2/26 | 2019/9/19 | critical |
65175 | SuSE 11.2 安全更新:Mozilla Firefox(SAT 修补程序编号 7447) | Nessus | SuSE Local Security Checks | 2013/3/10 | 2021/1/19 | critical |
74140 | Juniper NSM 远程代码执行 (JSA10625) | Nessus | Misc. | 2014/5/22 | 2022/4/11 | critical |
91374 | FreeBSD:chromium -- 多种漏洞 (7da1da96-24bb-11e6-bd31-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2016/5/31 | 2021/1/4 | critical |
97992 | Cisco IOS XE 集群管理协议 Telnet 选项处理 RCE (cisco-sa-20170317-cmp) | Nessus | CISCO | 2017/3/27 | 2023/4/25 | critical |
186785 | KB5033379: Windows 10 LTS 1507 安全更新(2023 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2023/12/12 | 2024/6/17 | high |
186791 | KB5033373: Windows 10 版 1607 和 Windows Server 2016 安全更新(2023 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2023/12/12 | 2024/6/17 | high |
186798 | RHEL 9:fence-agents (RHSA-2023: 7753) | Nessus | Red Hat Local Security Checks | 2023/12/12 | 2024/11/7 | critical |
187133 | Google Chrome < 120.0.6099.129 漏洞 | Nessus | MacOS X Local Security Checks | 2023/12/20 | 2024/5/6 | high |
187184 | Microsoft Edge (Chromium) < 120.0.2210.91 (CVE-2023-7024) | Nessus | Windows | 2023/12/21 | 2024/5/3 | high |