225835 | Linux Distros 未修补的漏洞:CVE-2022-49486 | Nessus | Misc. | 2025/3/5 | 2025/9/30 | medium |
117880 | Apple iTunes < 12.9 多个漏洞(凭据检查) | Nessus | Windows | 2018/10/2 | 2019/11/1 | high |
181340 | Microsoft Dynamics 365(本地)安全更新(2023 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2023/9/13 | 2023/11/16 | medium |
265439 | Microsoft OfficePLUS 的安全更新2025 年 9 月 | Nessus | Windows | 2025/9/19 | 2025/9/19 | high |
208747 | Microsoft Visio 产品 C2R 的安全更新(2024 年 10 月) | Nessus | Windows | 2024/10/11 | 2024/11/1 | high |
186486 | Debian DLA-3677-1:gimp-dds - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/11/30 | 2025/1/22 | high |
265959 | GitLab 16.6 < 18.2.7 / 18.3 < 18.3.3 / 18.4 < 18.4.1 (CVE-2025-10871) | Nessus | CGI abuses | 2025/9/26 | 2025/10/3 | low |
192729 | Debian dsa-5651:mediawiki - 安全更新 | Nessus | Debian Local Security Checks | 2024/3/31 | 2025/1/24 | high |
147906 | Amazon Linux 2:ansible (ALAS-2021-1613) | Nessus | Amazon Linux Local Security Checks | 2021/3/19 | 2024/12/11 | medium |
148899 | Amazon Linux AMI:libldb (ALAS-2021-1494) | Nessus | Amazon Linux Local Security Checks | 2021/4/21 | 2024/12/11 | high |
166861 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:NTFS-3G 漏洞 (USN-5711-1) | Nessus | Ubuntu Local Security Checks | 2022/11/2 | 2024/8/27 | high |
189866 | Slackware Linux 15.0/当前 pam 漏洞 (SSA:2024-026-01) | Nessus | Slackware Local Security Checks | 2024/1/31 | 2024/2/14 | medium |
190471 | Microsoft Azure Site Recovery 的安全更新(2024 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2024/2/13 | 2024/3/15 | critical |
181394 | Slackware Linux 14.1/14.2/15.0/当前 libarchive 漏洞 (SSA:2023-256-02) | Nessus | Slackware Local Security Checks | 2023/9/14 | 2023/9/14 | high |
181329 | Slackware Linux 15.0 / 当前 mozilla-firefox 多个漏洞 (SSA:2023-255-01) | Nessus | Slackware Local Security Checks | 2023/9/13 | 2023/9/13 | high |
152416 | Ubuntu 20.04 LTS:GPSd 漏洞 (USN-5035-1) | Nessus | Ubuntu Local Security Checks | 2021/8/10 | 2024/8/27 | info |
152632 | Ubuntu 20.04 LTS:HAProxy 漏洞 (USN-5042-1) | Nessus | Ubuntu Local Security Checks | 2021/8/17 | 2024/8/27 | info |
157865 | Slackware Linux 15.0 / 当前版 mozilla-thunderbird 漏洞 (SSA:2022-040-02) | Nessus | Slackware Local Security Checks | 2022/2/10 | 2022/2/10 | high |
160918 | CentOS 8:keepalived (CESA-2022: 1930) | Nessus | CentOS Local Security Checks | 2022/5/10 | 2022/5/10 | medium |
11769 | Zope 无效查询路径泄露 | Nessus | Web Servers | 2003/6/23 | 2018/8/8 | medium |
129054 | Google Chrome < 77.0.3865.90 多个漏洞 | Nessus | Windows | 2019/9/19 | 2022/4/7 | high |
200189 | IBM DB2 信息泄露 (7145721) (Unix) | Nessus | Databases | 2024/6/7 | 2025/2/3 | medium |
133053 | Google Chrome < 79.0.3945.130 多个漏洞 | Nessus | Windows | 2020/1/17 | 2024/3/29 | high |
132717 | Google Chrome < 79.0.3945.117 多个漏洞 | Nessus | Windows | 2020/1/8 | 2024/4/1 | high |
192298 | RHEL 8/9:OpenShift Container Platform 4.12.53 (RHSA-2024:1267) | Nessus | Red Hat Local Security Checks | 2024/3/20 | 2024/11/7 | high |
145894 | CentOS 8:pacemaker (CESA-2020: 5487) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2021/3/23 | high |
131955 | Mozilla Thunderbird < 68.3 | Nessus | MacOS X Local Security Checks | 2019/12/12 | 2024/4/4 | high |
125729 | Google Chrome < 75.0.3770.80 多个漏洞 | Nessus | Windows | 2019/6/5 | 2024/5/16 | high |
124279 | Google Chrome < 74.0.3729.108 多个漏洞 | Nessus | Windows | 2019/4/25 | 2022/4/11 | high |
187130 | Ivanti Secure Access Client < 22.6R1 本地权限提升 (CVE-2023-41718) | Nessus | Windows | 2023/12/20 | 2023/12/21 | high |
149433 | Microsoft Office 安全更新(2021 年 5 月)(macOS) | Nessus | MacOS X Local Security Checks | 2021/5/12 | 2024/1/2 | high |
104359 | Apple iTunes < 12.7.1 WebKit 多个漏洞(凭据检查) | Nessus | Windows | 2017/11/2 | 2019/11/12 | high |
161008 | RHEL 8:dovecot (RHSA-2022: 1950) | Nessus | Red Hat Local Security Checks | 2022/5/11 | 2024/11/7 | medium |
127119 | Google Chrome < 76.0.3809.87 多个漏洞 | Nessus | MacOS X Local Security Checks | 2019/8/5 | 2024/1/16 | critical |
124092 | Juniper JSA10931 BGP 追踪 DoS | Nessus | Junos Local Security Checks | 2019/4/16 | 2021/2/8 | high |
186027 | Debian DSA-5560-1:strongswan - 安全更新 | Nessus | Debian Local Security Checks | 2023/11/21 | 2025/1/24 | critical |
128740 | Google Chrome < 77.0.3865.75 多个漏洞 | Nessus | MacOS X Local Security Checks | 2019/9/12 | 2022/5/19 | critical |
139789 | Mozilla Firefox < 80.0 | Nessus | Windows | 2020/8/25 | 2024/2/23 | high |
139868 | Mozilla Thunderbird < 78.2 | Nessus | Windows | 2020/8/26 | 2024/2/23 | high |
179644 | Microsoft Visual Studio Office 工具的安全更新(2023 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2023/8/10 | 2023/9/18 | medium |
191929 | Microsoft Visual Studio Code 安全更新(2024 年 3 月) | Nessus | Windows | 2024/3/12 | 2025/6/23 | high |
179333 | Ubuntu 16.04 ESM/18.04 ESM/20.04 ESM/22.04 ESM:Cargo 漏洞 (USN-6275-1) | Nessus | Ubuntu Local Security Checks | 2023/8/3 | 2024/8/27 | high |
134406 | Mozilla Firefox ESR < 68.6 多个漏洞 | Nessus | MacOS X Local Security Checks | 2020/3/11 | 2020/5/4 | critical |
181815 | Oracle Linux 8/9:Unbreakable Enterprise 内核 (ELSA-2023-12824) | Nessus | Oracle Linux Local Security Checks | 2023/9/22 | 2025/9/9 | high |
160944 | Microsoft Visual Studio Code 的安全更新(2022 年 5 月) | Nessus | Misc. | 2022/5/10 | 2023/10/27 | high |
149412 | Google Chrome < 90.0.4430.212 多个漏洞 | Nessus | Windows | 2021/5/12 | 2024/1/2 | high |
144567 | Foxit Reader < 10.1.1 多个漏洞 | Nessus | Windows | 2020/12/23 | 2023/10/9 | high |
127129 | Google Chrome < 76.0.3809.100 多个漏洞 | Nessus | Windows | 2019/8/8 | 2022/5/19 | medium |
181396 | Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 最新版 curl 漏洞 (SSA:2023-256-01) | Nessus | Slackware Local Security Checks | 2023/9/14 | 2023/10/12 | high |
131189 | Google Chrome < 78.0.3904.108 多个漏洞 | Nessus | MacOS X Local Security Checks | 2019/11/22 | 2019/12/13 | high |