154036 | KB5006732: Windows Server 2012 安全更新(2021 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2021/10/12 | 2024/6/17 | high |
154042 | KB5006674: Windows 11 安全更新(2021 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2021/10/12 | 2024/6/17 | high |
154071 | RHEL 8:grafana (RHSA-2021: 3769) | Nessus | Red Hat Local Security Checks | 2021/10/13 | 2024/11/7 | high |
154419 | RHEL 7:xstream (RHSA-2021: 3956) | Nessus | Red Hat Local Security Checks | 2021/10/26 | 2024/11/7 | high |
155989 | Amazon Linux 2:xstream (ALAS-2021-1729) | Nessus | Amazon Linux Local Security Checks | 2021/12/10 | 2024/12/11 | high |
233668 | Ubuntu Pro FIPS-updates 20.04 LTS:Linux kernel (FIPS) 漏洞 (USN-7393-1) | Nessus | Ubuntu Local Security Checks | 2025/4/1 | 2025/4/10 | critical |
175344 | KB5026426: Windows Server 2008 R2 安全更新(2023 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2023/5/9 | 2024/6/17 | critical |
175349 | KB5026409: Windows 8.1 Embedded 和 Windows Server 2012 R2 安全更新(2023 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2023/5/9 | 2024/6/17 | critical |
190060 | Ivanti Policy Secure 9.x / 22.x SSRF-RCE 链 (CVE-2024-21893) | Nessus | CGI abuses | 2024/2/6 | 2025/7/14 | high |
190063 | Ivanti Connect Secure 9.x / 22.x SSRF-RCE 链 (CVE-2024-21893) | Nessus | CGI abuses | 2024/2/6 | 2025/7/14 | high |
202978 | Amazon Linux 2:内核 (ALASKERNEL-5.15-2024-045) | Nessus | Amazon Linux Local Security Checks | 2024/7/23 | 2024/12/11 | high |
205550 | Ubuntu 20.04 LTS:Linux kernel (Azure) 漏洞 (USN-6951-2) | Nessus | Ubuntu Local Security Checks | 2024/8/14 | 2024/8/27 | high |
205776 | RHEL 8:kpatch-patch-4_18_0-305_120_1 (RHSA-2024:5519) | Nessus | Red Hat Local Security Checks | 2024/8/19 | 2024/11/7 | high |
206208 | RHEL 9: kpatch-patch-5_14_0-70_85_1 (RHSA-2024:5858) | Nessus | Red Hat Local Security Checks | 2024/8/26 | 2024/11/7 | high |
177235 | KB5027225:Windows Server 2022 / Azure Stack HCI 22H2 安全更新(2023 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2023/6/13 | 2024/7/8 | critical |
177243 | Microsoft SharePoint Server 2019 安全更新(2023 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2023/6/13 | 2024/6/6 | critical |
177251 | KB5027223: Windows 11 21H2 版的安全更新(2023 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2023/6/13 | 2024/6/17 | critical |
188161 | Google Chrome < 120.0.6099.225 多个漏洞 | Nessus | Windows | 2024/1/16 | 2024/5/6 | high |
165108 | macOS 11.x < 11.7 (HT213443) | Nessus | MacOS X Local Security Checks | 2022/9/15 | 2024/5/28 | high |
55077 | USN-1119-1:linux-ti-omap4 漏洞 | Nessus | Ubuntu Local Security Checks | 2011/6/13 | 2023/5/14 | high |
51911 | MS11-011:Windows 内核中的漏洞可允许权限提升 (2393802) | Nessus | Windows : Microsoft Bulletins | 2011/2/8 | 2023/10/11 | high |
162412 | Zimbra Collaboration Server 8.6.0 P10/8.7 < 8.7.11 P1/8.8.x < 8.8.7 XSS | Nessus | CGI abuses | 2022/6/21 | 2022/6/21 | medium |
164471 | Debian DSA-5219-1:webkit2gtk - 安全更新 | Nessus | Debian Local Security Checks | 2022/8/27 | 2022/12/6 | high |
167800 | Rocky Linux 8:webkit2gtk3 (RLSA-2022:6540) | Nessus | Rocky Linux Local Security Checks | 2022/11/17 | 2023/11/6 | high |
173445 | AlmaLinux 9kpatch-patch (ALSA-2023:1471) | Nessus | Alma Linux Local Security Checks | 2023/3/27 | 2025/9/17 | high |
173870 | RHEL 8:kpatch-patch (RHSA-2023: 1590) | Nessus | Red Hat Local Security Checks | 2023/4/5 | 2025/9/17 | high |
130524 | Debian DSA-4558-1:webkit2gtk - 安全更新 | Nessus | Debian Local Security Checks | 2019/11/6 | 2024/4/16 | high |
235712 | Wazuh Server 4.4.0 < 4.9.1 RCE | Nessus | Misc. | 2025/5/12 | 2025/6/10 | critical |
130906 | KB4525236:Windows 10 版本 1607 和 Windows Server 2016 的 2019 年 11 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2019/11/12 | 2023/4/8 | critical |
130910 | KB4525253: Windows Server 2012 的 2019 年 11 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2019/11/12 | 2024/6/17 | critical |
135115 | GLSA-202004-04:Qt WebEngine:任意代码执行 | Nessus | Gentoo Local Security Checks | 2020/4/2 | 2022/12/6 | high |
135417 | Debian DSA-4656-1:thunderbird - 安全更新 | Nessus | Debian Local Security Checks | 2020/4/14 | 2022/12/6 | critical |
135716 | Scientific Linux 安全更新:SL6.x i386/x86_64 中的 thunderbird (20200416) | Nessus | Scientific Linux Local Security Checks | 2020/4/17 | 2022/12/6 | critical |
145532 | SAP Solution Manager 缺少身份验证 (2890213) | Nessus | Misc. | 2021/1/28 | 2023/4/25 | critical |
164289 | Apple iOS < 15.6.1 多个漏洞 (HT213412) | Nessus | Mobile Devices | 2022/8/19 | 2025/7/14 | high |
165273 | Oracle Linux 9:webkit2gtk3 (ELSA-2022-6634) | Nessus | Oracle Linux Local Security Checks | 2022/9/21 | 2024/10/22 | high |
121621 | ThinkPHP 多个参数 RCE | Nessus | CGI abuses | 2019/2/6 | 2025/7/14 | critical |
134629 | Trend Micro OfficeScan 多个漏洞 (000245571) | Nessus | Windows | 2020/3/18 | 2023/4/25 | critical |
242167 | Zyxel Legacy DSL CPE 路由器多个漏洞 | Nessus | Misc. | 2025/7/16 | 2025/7/16 | critical |
173897 | Cacti 1.2.22 命令注入 (CVE-2022-46169) | Nessus | Web Servers | 2023/4/5 | 2025/7/14 | critical |
64035 | RHEL 5/6:php (RHSA-2012:0568) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2024/4/27 | critical |
68524 | Oracle Linux 5 / 6:php (ELSA-2012-0546) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
51715 | SuSE 10 安全更新:acroread_ja(ZYPP 修补程序编号 7182) | Nessus | SuSE Local Security Checks | 2011/1/27 | 2022/6/8 | high |
176838 | Microsoft Edge (Chromium) < 114.0.1823.41 多个漏洞 | Nessus | Windows | 2023/6/7 | 2023/7/20 | high |
191547 | JetBrains TeamCity 身份验证绕过漏洞 (CVE-2024-27198) | Nessus | Web Servers | 2024/3/5 | 2025/7/14 | critical |
40802 | Adobe Acrobat < 8.1.3 多个漏洞 | Nessus | Windows | 2009/8/28 | 2024/5/31 | high |
227379 | Linux Distros 未修补的漏洞:CVE-2023-28204 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | medium |
66442 | Ubuntu 12.04 LTS / 12.10 / 13.04:firefox 漏洞 (USN-1822-1) | Nessus | Ubuntu Local Security Checks | 2013/5/15 | 2022/3/8 | critical |
68821 | Oracle Linux 5/6:thunderbird (ELSA-2013-0821) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | medium |
202027 | Microsoft SharePoint Server 2019 的安全更新(2024 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2024/7/9 | 2025/1/28 | high |