88458 | Firefox ESR < 38.6 多种漏洞 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2016/1/28 | 2019/11/20 | critical |
88485 | SUSE SLED12 / SLES12 安全更新:java-1_7_0-openjdk (SUSE-SU-2016:0265-1) (SLOTH) | Nessus | SuSE Local Security Checks | 2016/1/29 | 2021/1/6 | high |
88517 | Ubuntu 12.04 LTS:openjdk-6 漏洞 (USN-2885-1) | Nessus | Ubuntu Local Security Checks | 2016/2/2 | 2023/1/17 | critical |
88538 | openSUSE 安全更新:java-1_7_0-openjdk (openSUSE-2016-107) (SLOTH) | Nessus | SuSE Local Security Checks | 2016/2/3 | 2021/1/19 | high |
88552 | openSUSE 安全更新:Mozilla Firefox (openSUSE-2016-131) | Nessus | SuSE Local Security Checks | 2016/2/3 | 2021/1/19 | critical |
88561 | Microsoft Windows 8 不受支持的安装检测 | Nessus | Windows | 2016/2/3 | 2020/9/22 | critical |
88580 | Debian DLA-410-1:openjdk-6 安全更新 (SLOTH) | Nessus | Debian Local Security Checks | 2016/2/5 | 2021/1/11 | high |
88694 | PHP 5.6.x < 5.6.18 多种漏洞 | Nessus | CGI abuses | 2016/2/11 | 2025/5/26 | critical |
88710 | SUSE SLES11 安全更新:java-1_7_0-ibm (SUSE-SU-2016:0433-1) (SLOTH) | Nessus | SuSE Local Security Checks | 2016/2/12 | 2021/1/19 | critical |
88827 | openSUSE 安全更新:MozillaThunderbird (openSUSE-2016-222) | Nessus | SuSE Local Security Checks | 2016/2/18 | 2021/1/19 | critical |
88859 | RHEL 6 / 7:thunderbird (RHSA-2016:0258) | Nessus | Red Hat Local Security Checks | 2016/2/19 | 2025/4/15 | critical |
88964 | Nessus SQLite 多种 RCE | Nessus | Misc. | 2016/2/25 | 2023/2/8 | high |
89021 | SUSE SLES11 安全更新:MozillaFirefox、MozillaFirefox-branding-SLED、MozillaFirefox-branding-SLES-for-VMware、mozilla-nss (SUSE-SU-2016:0584-1) (SLOTH) | Nessus | SuSE Local Security Checks | 2016/2/29 | 2021/1/19 | critical |
78465 | Ubuntu 14.04 LTS:Oxide 漏洞 (USN-2345-1) | Nessus | Ubuntu Local Security Checks | 2014/10/15 | 2024/8/28 | high |
78555 | OpenSSL Unsupported(已弃用) | Nessus | Web Servers | 2014/10/17 | 2023/9/29 | critical |
79024 | RHEL 6:kernel (RHSA-2014:0593) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2021/1/14 | critical |
79028 | RHEL 6:kernel (RHSA-2014:0634) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2021/1/14 | critical |
79047 | RHEL 4:nss (RHSA-2014:1165) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2021/1/14 | critical |
79190 | Debian DSA-3071-1:nss - 安全更新 | Nessus | Debian Local Security Checks | 2014/11/12 | 2021/1/11 | critical |
79462 | OracleVM 2.1:libxml2 (OVMSA-2009-0018) | Nessus | OracleVM Local Security Checks | 2014/11/26 | 2021/1/14 | critical |
213563 | LangChain < 0.2.5 通过提示注入的 SQLi | Nessus | Artificial Intelligence | 2025/1/8 | 2025/1/16 | critical |
213664 | RHEL 9: webkit2gtk3 (RHSA-2025:0226) | Nessus | Red Hat Local Security Checks | 2025/1/9 | 2025/6/5 | high |
213703 | Oracle Linux 9:webkit2gtk3 (ELSA-2025-0146) | Nessus | Oracle Linux Local Security Checks | 2025/1/10 | 2025/1/10 | high |
213754 | IBM DB2 SEoL (9.7.x) | Nessus | Databases | 2025/1/10 | 2025/1/10 | critical |
213821 | IBM DB2 SEoL (8.1.x <= x <= 8.2.x) | Nessus | Databases | 2025/1/10 | 2025/1/10 | critical |
213824 | Wireshark SEoL (2.2.x) | Nessus | Misc. | 2025/1/10 | 2025/1/10 | critical |
213951 | IBM DB2 SEoL (<= 7.1.x) | Nessus | Databases | 2025/1/10 | 2025/1/10 | critical |
214063 | RHEL 9:webkit2gtk3 (RHSA-2025:0283) | Nessus | Red Hat Local Security Checks | 2025/1/14 | 2025/6/5 | high |
214066 | RHEL 8:webkit2gtk3 (RHSA-2025:0279) | Nessus | Red Hat Local Security Checks | 2025/1/14 | 2025/6/5 | high |
214067 | RHEL 8:webkit2gtk3 (RHSA-2025:0276) | Nessus | Red Hat Local Security Checks | 2025/1/14 | 2025/6/5 | high |
214069 | RHEL 8:webkit2gtk3 (RHSA-2025:0277) | Nessus | Red Hat Local Security Checks | 2025/1/14 | 2025/6/5 | high |
214526 | RHEL 9:grafana (RHSA-2025:0662) | Nessus | Red Hat Local Security Checks | 2025/1/23 | 2025/6/5 | critical |
215374 | Azure Linux 3.0 安全更新:php (CVE-2024-11236) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/3/21 | critical |
72555 | SuSE 11.3 安全更新:IBM Java(SAT 修补程序编号 8878) | Nessus | SuSE Local Security Checks | 2014/2/18 | 2021/1/19 | critical |
72818 | Palo Alto Networks PAN-OS 3.1.10 / 4.x < 4.0.5 多种命令注入 | Nessus | Palo Alto Local Security Checks | 2014/3/5 | 2018/7/24 | critical |
72832 | MS07-029:Windows DNS RPC 接口中的漏洞可允许远程代码执行 (935966)(无凭据检查) | Nessus | DNS | 2014/3/5 | 2018/11/15 | critical |
72851 | GLSA-201403-01:Chromium、V8:多种漏洞 | Nessus | Gentoo Local Security Checks | 2014/3/6 | 2021/1/6 | critical |
72877 | HP Integrated Lights-Out (iLO) 默认凭据 | Nessus | CGI abuses | 2014/3/7 | 2021/1/19 | critical |
72885 | Silex USB Device Server Web 配置页面空密码 | Nessus | CGI abuses | 2014/3/7 | 2021/1/19 | critical |
72964 | HP Systems Insight Manager < 7.3 多种漏洞 | Nessus | Windows | 2014/3/12 | 2018/11/15 | critical |
73104 | ZTE F460 / F660 电缆调制解调器 web_shell_cmd.gch 管理后门 | Nessus | Backdoors | 2014/3/19 | 2019/11/26 | critical |
73391 | GLSA-201404-02 : libproxy:受用户协助的任意代码执行 | Nessus | Gentoo Local Security Checks | 2014/4/8 | 2021/1/6 | critical |
73418 | MS KB2942844:Internet Explorer 中 Adobe Flash Player 漏洞的更新 | Nessus | Windows | 2014/4/8 | 2019/11/26 | critical |
73420 | Google Chrome < 34.0.1847.116 多种漏洞 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/4/8 | 2019/11/26 | critical |
73433 | Flash Player < 11.7.700.272 / 12.0.0.77 多种漏洞 (APSB14-09) | Nessus | Windows | 2014/4/9 | 2022/4/11 | critical |
73451 | RHEL 5/6:flash-plugin (RHSA-2014:0380) | Nessus | Red Hat Local Security Checks | 2014/4/10 | 2021/1/14 | critical |
73591 | SuSE 11.3 安全更新:flash-player(SAT 修补程序编号 9120) | Nessus | SuSE Local Security Checks | 2014/4/17 | 2021/1/19 | critical |
73611 | CommonSpot < 7.0.2 / 8.0.3 / 9.0.0 多种漏洞 | Nessus | CGI abuses | 2014/4/18 | 2025/5/14 | critical |
73623 | Atmail Webmail 6.x < 6.6.4 / 7.x < 7.1.2 多种漏洞 | Nessus | CGI abuses | 2014/4/18 | 2025/5/14 | critical |
73648 | Mac OS X 多种漏洞(安全更新 2014-002) | Nessus | MacOS X Local Security Checks | 2014/4/22 | 2024/5/28 | critical |