79960 | GLSA-201412-07:Adobe Flash Player:多种漏洞 | Nessus | Gentoo Local Security Checks | 2014/12/15 | 2022/5/25 | critical |
84391 | RHEL 5/6:flash-plugin (RHSA-2015:1184) | Nessus | Red Hat Local Security Checks | 2015/6/25 | 2022/4/22 | critical |
84397 | SUSE SLED12 安全更新:flash-player (SUSE-SU-2015:1136-1) | Nessus | SuSE Local Security Checks | 2015/6/25 | 2022/4/22 | critical |
86083 | GLSA-201507-13:Adobe Flash Player:多种漏洞 | Nessus | Gentoo Local Security Checks | 2015/9/23 | 2022/4/22 | critical |
87874 | MS16-006:适用于 Silverlight 解决远程代码执行的安全更新 (3126036) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2016/1/12 | 2022/5/25 | high |
89904 | GLSA-201603-11:Oracle JRE/JDK:多种漏洞 (Logjam) | Nessus | Gentoo Local Security Checks | 2016/3/14 | 2022/12/5 | low |
90426 | Adobe Flash Player for Mac <= 21.0.0.197 多种漏洞 (APSB16-10) | Nessus | MacOS X Local Security Checks | 2016/4/8 | 2023/4/25 | critical |
90505 | SUSE SLED12 安全更新:flash-player (SUSE-SU-2016:0990-1) | Nessus | SuSE Local Security Checks | 2016/4/13 | 2022/3/8 | critical |
91047 | Amazon Linux AMI:ImageMagick (ALAS-2016-699) | Nessus | Amazon Linux Local Security Checks | 2016/5/12 | 2025/3/14 | high |
91101 | WordPress < 4.5.2 多种漏洞 (ImageTragick) | Nessus | CGI abuses | 2016/5/12 | 2025/5/14 | high |
91175 | Debian DSA-3580-1:imagemagick - 安全更新 | Nessus | Debian Local Security Checks | 2016/5/17 | 2025/3/14 | high |
91178 | openSUSE 安全更新:flash-player (openSUSE-2016-585) | Nessus | SuSE Local Security Checks | 2016/5/17 | 2022/3/8 | critical |
91696 | FreeBSD:flash -- 多个漏洞 (07888b49-35c4-11e6-8e82-002590263bf5) | Nessus | FreeBSD Local Security Checks | 2016/6/20 | 2022/3/8 | critical |
94154 | Ubuntu 12.04 LTS:linux-lts-trusty 漏洞 (USN-3105-2) (Dirty COW) | Nessus | Ubuntu Local Security Checks | 2016/10/20 | 2023/1/12 | high |
94155 | Ubuntu 16.04 LTS:Linux 内核漏洞 (USN-3106-1) | Nessus | Ubuntu Local Security Checks | 2016/10/20 | 2024/8/27 | high |
94158 | Ubuntu 16.04 LTS:Linux 内核 (Qualcomm Snapdragon) 漏洞 (USN-3106-4) | Nessus | Ubuntu Local Security Checks | 2016/10/20 | 2024/8/27 | high |
94230 | RHEL 7:内核 (RHSA-2016:2098) (Dirty COW) | Nessus | Red Hat Local Security Checks | 2016/10/24 | 2025/3/10 | high |
94248 | Scientific Linux 安全更新:SL7.x x86_64 中的内核 (Dirty COW) | Nessus | Scientific Linux Local Security Checks | 2016/10/25 | 2022/3/8 | high |
94292 | CentOS 6 : kernel (CESA-2016:2105) (Dirty COW) | Nessus | CentOS Local Security Checks | 2016/10/27 | 2022/3/8 | high |
94313 | RHEL 6:内核 (RHSA-2016:2105) (Dirty COW) | Nessus | Red Hat Local Security Checks | 2016/10/27 | 2025/3/10 | high |
94314 | RHEL 6:内核 (RHSA-2016:2106) | Nessus | Red Hat Local Security Checks | 2016/10/27 | 2025/3/10 | high |
94317 | RHEL 7:内核 (RHSA-2016:2118) | Nessus | Red Hat Local Security Checks | 2016/10/27 | 2025/3/10 | high |
94348 | RHEL 6:内核 (RHSA-2016:2120) | Nessus | Red Hat Local Security Checks | 2016/10/28 | 2025/3/10 | high |
206274 | Magento XXE (CVE-2024-34102) | Nessus | CGI abuses | 2024/8/28 | 2025/7/14 | critical |
254430 | RHEL 9:webkit2gtk3 (RHSA-2025:14422) | Nessus | Red Hat Local Security Checks | 2025/8/25 | 2025/8/25 | high |
63581 | CentOS 5 / 6:java-1.7.0-openjdk (CESA-2013:0165) | Nessus | CentOS Local Security Checks | 2013/1/17 | 2022/5/25 | critical |
63609 | Ubuntu 12.10:openjdk-7 vulnerabilities (USN-1693-1) | Nessus | Ubuntu Local Security Checks | 2013/1/17 | 2022/5/25 | critical |
65246 | SuSE 11.2 安全更新:Java(SAT 修补程序编号 7454) | Nessus | SuSE Local Security Checks | 2013/3/13 | 2022/5/25 | critical |
66950 | Scientific Linux 安全更新:SL5.x (i386/x86_64) 中的 java-1.7.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2013/6/21 | 2022/3/29 | critical |
75101 | openSUSE 安全更新:java-1_7_0-openjdk (openSUSE-SU-2013:1288-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/29 | critical |
78975 | RHEL 5 / 6:Satellite Server 中的 IBM Java Runtime (RHSA-2013:1455) (BEAST) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2022/12/5 | critical |
145599 | CentOS 8:httpd:2.4 (CESA-2019: 0980) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2023/4/25 | high |
164619 | Slackware Linux 15.0 / 当前 poppler 漏洞 (SSA:2022-244-01) | Nessus | Slackware Local Security Checks | 2022/9/1 | 2022/9/1 | high |
165536 | GLSA-202209-21 : Poppler:任意代码执行 | Nessus | Gentoo Local Security Checks | 2022/9/29 | 2023/10/6 | high |
167155 | RHEL 8:内核 (RHSA-2022: 7683) | Nessus | Red Hat Local Security Checks | 2022/11/9 | 2025/8/18 | high |
173106 | Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2023-070) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/8/22 | high |
177194 | Amazon Linux 2:webkitgtk4 (ALAS-2023-2088) | Nessus | Amazon Linux Local Security Checks | 2023/6/13 | 2024/12/11 | critical |
177347 | VMWare Aria Operations for Networks 多个漏洞 (VMSA-2023-0012) | Nessus | CGI abuses | 2023/6/15 | 2023/9/26 | critical |
177764 | RHEL 8:open-vm-tools (RHSA-2023: 3946) | Nessus | Red Hat Local Security Checks | 2023/6/29 | 2024/11/7 | low |
178442 | Citrix ADC 和 Citrix Gateway 多个漏洞 (CTX561482) | Nessus | CGI abuses | 2023/7/18 | 2025/5/27 | critical |
181466 | Docker Desktop for Windows < 4.6.0 DirtyPipe | Nessus | Windows | 2023/9/15 | 2023/9/16 | high |
182872 | Ubuntu 22.04 LTS / 23.04:.NET 漏洞 (USN-6427-1) | Nessus | Ubuntu Local Security Checks | 2023/10/10 | 2024/9/18 | critical |
182917 | .NET Core SDK 安全更新(2023 年 10 月) | Nessus | Windows | 2023/10/11 | 2024/2/23 | high |
183025 | Microsoft .NET 6 Core 的安全更新(2023 年 10 月) | Nessus | Windows | 2023/10/13 | 2024/2/23 | high |
183052 | F5 Networks BIG-IP:BIG-IP HTTP/2 DoS (K000137106) | Nessus | F5 Networks Local Security Checks | 2023/10/13 | 2024/11/19 | high |
183188 | RHEL 9:nginx (RHSA-2023: 5711) | Nessus | Red Hat Local Security Checks | 2023/10/16 | 2025/3/6 | critical |
183191 | RHEL 7:rh-dotnet60-dotnet (RHSA-2023: 5705) | Nessus | Red Hat Local Security Checks | 2023/10/16 | 2024/11/7 | critical |
183203 | RHEL 7:rh-nginx120-nginx (RHSA-2023:5720) | Nessus | Red Hat Local Security Checks | 2023/10/16 | 2024/11/7 | critical |
183204 | RHEL 7:go-toolset-1.19 和 go-toolset-1.19-golang (RHSA-2023: 5719) | Nessus | Red Hat Local Security Checks | 2023/10/16 | 2024/11/7 | critical |
183289 | Oracle Linux 9:dotnet6.0 (ELSA-2023-5708) | Nessus | Oracle Linux Local Security Checks | 2023/10/18 | 2024/10/23 | critical |