182297 | Tenable Nessus SEoL (7.2.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182307 | Atlassian JIRA SEoL (5.0.x) | Nessus | Misc. | 2023/9/29 | 2024/6/5 | critical |
182312 | Tenable Nessus Agent SEoL (8.1.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182324 | Atlassian JIRA SEoL (7.6.x) | Nessus | Misc. | 2023/9/29 | 2024/6/5 | critical |
183262 | RHEL 8:python-reportlab (RHSA-2023: 5786) | Nessus | Red Hat Local Security Checks | 2023/10/17 | 2024/11/7 | critical |
183561 | Ubuntu 16.04 ESM:HTMLDOC 漏洞 (USN-5438-2) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2024/10/29 | critical |
183586 | Ubuntu 16.04 ESM:Inetutils 漏洞 (USN-5048-2) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2024/10/29 | critical |
185349 | Google Chrome < 119.0.6045.123 漏洞 | Nessus | Windows | 2023/11/8 | 2024/5/3 | high |
185420 | Debian DSA-5551-1:chromium - 安全更新 | Nessus | Debian Local Security Checks | 2023/11/9 | 2023/11/16 | high |
185517 | Foxit PDF Editor < 13.0.1 多个漏洞 | Nessus | Windows | 2023/11/14 | 2024/3/8 | high |
185751 | ManageEngine SupportCenter Plus < 11.0 Build 11023 | Nessus | CGI abuses | 2023/11/15 | 2023/11/15 | critical |
185779 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10:HTML Tidy 漏洞 (USN-6483-1) | Nessus | Ubuntu Local Security Checks | 2023/11/15 | 2024/8/28 | critical |
185782 | Amazon Linux 2:thunderbird (ALAS-2023-2334) | Nessus | Amazon Linux Local Security Checks | 2023/11/15 | 2024/12/11 | critical |
18611 | PlanetFileServer mshftp.dll 数据处理远程溢出 | Nessus | FTP | 2005/7/5 | 2018/11/15 | critical |
186420 | Jenkins 插件多个漏洞(2023 年 11 月 29 日) | Nessus | CGI abuses | 2023/11/29 | 2024/10/3 | critical |
186599 | Google Chrome < 120.0.6099.62 多个漏洞 | Nessus | MacOS X Local Security Checks | 2023/12/5 | 2024/5/3 | high |
186600 | Google Chrome < 120.0.6099.62 多个漏洞 | Nessus | Windows | 2023/12/5 | 2024/5/3 | high |
195083 | Oracle Linux 9:xorg-x11-server (ELSA-2024-2169) | Nessus | Oracle Linux Local Security Checks | 2024/5/6 | 2024/11/2 | critical |
195121 | Oracle Linux 9:libreswan (ELSA-2024-2565) | Nessus | Oracle Linux Local Security Checks | 2024/5/7 | 2024/11/25 | medium |
195132 | Oracle Linux 9:podman (ELSA-2024-2548) | Nessus | Oracle Linux Local Security Checks | 2024/5/7 | 2024/9/23 | high |
195173 | Microsoft Edge (Chromium) < 109.0.1518.100 (CVE-2023-2033) | Nessus | Windows | 2024/5/8 | 2024/5/9 | high |
195220 | Google Chrome < 124.0.6367.201 漏洞 | Nessus | MacOS X Local Security Checks | 2024/5/9 | 2024/5/17 | critical |
197572 | Google Chrome < 125.0.6422.76 多个漏洞 | Nessus | Windows | 2024/5/21 | 2024/12/23 | high |
197739 | Ubuntu 16.04 LTS/18.04 LTS/20.04 LTS/22.04 LTS/23.10:VLC 漏洞 (USN-6783-1) | Nessus | Ubuntu Local Security Checks | 2024/5/23 | 2024/10/4 | critical |
197776 | RHEL 8:xorg-x11-server-Xwayland (RHSA-2024:2996) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2024/11/7 | critical |
193364 | Mozilla Firefox ESR < 115.10 | Nessus | Windows | 2024/4/16 | 2025/4/2 | critical |
193600 | Debian dsa-5666:flatpak - 安全更新 | Nessus | Debian Local Security Checks | 2024/4/19 | 2025/1/24 | high |
193781 | Oracle Linux 8:libreswan (ELSA-2024-1998) | Nessus | Oracle Linux Local Security Checks | 2024/4/24 | 2024/11/25 | medium |
19397 | VERITAS Backup Exec 代理未经认证的远程注册表访问权限 | Nessus | Gain a shell remotely | 2005/8/8 | 2018/8/6 | critical |
194072 | RHEL 6 / 7 : rh-perl524-mod_perl (RHSA-2018:2826) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2024/4/27 | critical |
198083 | Debian dsa-5700:python-pymysql-doc - 安全更新 | Nessus | Debian Local Security Checks | 2024/5/29 | 2024/5/29 | critical |
198163 | Google Chrome < 125.0.6422.141 多个漏洞 | Nessus | Windows | 2024/5/30 | 2024/12/27 | high |
194724 | Amazon Linux AMI:xorg-x11-server (ALAS-2024-1932) | Nessus | Amazon Linux Local Security Checks | 2024/4/29 | 2024/12/11 | critical |
194763 | RHEL 9:qt5-qtbase (RHSA-2024:2276) | Nessus | Red Hat Local Security Checks | 2024/4/30 | 2024/11/8 | critical |
194977 | GLSA-202405-07:HTMLDOC:多个漏洞 | Nessus | Gentoo Local Security Checks | 2024/5/4 | 2024/5/4 | critical |
152035 | Oracle WebLogic Server 多个漏洞(2021 年 7 月 CPU) | Nessus | Misc. | 2021/7/23 | 2023/12/12 | critical |
152212 | Cisco RV340、RV340W、RV345 和 RV345P 千兆双 WAN 口 VPN 路由器的多个漏洞 (cisco-sa-rv340-cmdinj-rcedos-pY8J3qfy) | Nessus | CISCO | 2021/8/4 | 2022/12/5 | critical |
152702 | Ubuntu 18.04 LTS / 20.04 LTS:Inetutils 漏洞 (USN-5048-1) | Nessus | Ubuntu Local Security Checks | 2021/8/20 | 2024/8/27 | critical |
153136 | Palo Alto Networks PAN-OS 8.1.x < 8.1.20 / 9.0.x < 9.0.14 / 9.1.x < 9.1.9 / 10.0.x < 10.0.6 漏洞 | Nessus | Palo Alto Local Security Checks | 2021/9/8 | 2023/12/1 | critical |
164391 | RHEL 8:systemd (RHSA-2022: 6162) | Nessus | Red Hat Local Security Checks | 2022/8/24 | 2024/11/7 | critical |
164407 | RHEL 7:systemd (RHSA-2022: 6160) | Nessus | Red Hat Local Security Checks | 2022/8/25 | 2024/11/7 | critical |
164437 | Oracle Linux 7:systemd (ELSA-2022-6160) | Nessus | Oracle Linux Local Security Checks | 2022/8/25 | 2024/11/1 | critical |
164480 | Scientific Linux 安全更新:SL7.x i686/x86_64 上的 systemd (2022:6160) | Nessus | Scientific Linux Local Security Checks | 2022/8/29 | 2022/12/6 | critical |
164999 | KB5017311:Windows 10 版本 17784 / Azure Stack HCI 安全更新(2022 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2022/9/13 | 2024/6/17 | critical |
165605 | Debian DLA-3128-1:node-thenify - LTS 安全更新 | Nessus | Debian Local Security Checks | 2022/9/30 | 2025/1/22 | critical |
154074 | RHEL 7:libxml2 (RHSA-2021:3810) | Nessus | Red Hat Local Security Checks | 2021/10/13 | 2024/11/7 | critical |
154131 | Scientific Linux 安全更新:SL7.x i686/x86_64 上的 libxml2 (2021:3810) | Nessus | Scientific Linux Local Security Checks | 2021/10/14 | 2021/10/14 | critical |
154827 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS:curl 漏洞 (USN-3765-1) | Nessus | Ubuntu Local Security Checks | 2021/11/2 | 2024/8/27 | critical |
15750 | Webman I-Mall i-mall.cgi 任意命令执行 | Nessus | CGI abuses | 2004/11/18 | 2022/4/11 | critical |
158149 | Slackware Linux 15.0 / 当前版 mozilla-thunderbird 漏洞 (SSA:2022-048-01) | Nessus | Slackware Local Security Checks | 2022/2/18 | 2023/3/21 | high |