205008 | Debian dsa-5735:chromium - 安全更新 | Nessus | Debian Local Security Checks | 2024/8/6 | 2025/1/6 | high |
205009 | Mozilla Firefox < 129.0 | Nessus | Windows | 2024/8/6 | 2024/9/6 | critical |
205010 | Mozilla Firefox < 129.0 | Nessus | MacOS X Local Security Checks | 2024/8/6 | 2024/9/6 | critical |
205013 | Mozilla Firefox ESR < 115.14 | Nessus | MacOS X Local Security Checks | 2024/8/6 | 2024/9/6 | critical |
205037 | Mozilla Thunderbird < 115.14 | Nessus | MacOS X Local Security Checks | 2024/8/6 | 2024/8/13 | critical |
205040 | Mozilla Thunderbird < 128.1 | Nessus | MacOS X Local Security Checks | 2024/8/6 | 2024/8/13 | critical |
205115 | Slackware Linux 15.0 / 当前 mozilla-firefox 多个漏洞 (SSA:2024-219-01) | Nessus | Slackware Local Security Checks | 2024/8/7 | 2024/8/13 | critical |
205224 | Debian dsa-5744:thunderbird - 安全更新 | Nessus | Debian Local Security Checks | 2024/8/8 | 2024/9/6 | critical |
205504 | RHEL 8:firefox (RHSA-2024:5326) | Nessus | Red Hat Local Security Checks | 2024/8/14 | 2024/11/7 | critical |
205508 | RHEL 8:firefox (RHSA-2024:5325) | Nessus | Red Hat Local Security Checks | 2024/8/14 | 2024/11/7 | critical |
205631 | RHEL 9:firefox (RHSA-2024:5322) | Nessus | Red Hat Local Security Checks | 2024/8/15 | 2025/3/10 | critical |
207803 | Oracle Linux 7:firefox (ELSA-2024-5324) | Nessus | Oracle Linux Local Security Checks | 2024/9/26 | 2024/9/27 | critical |
207903 | Foxit PDF Editor < 12.1.8 多个漏洞 | Nessus | Windows | 2024/9/29 | 2024/12/2 | high |
211670 | PHP 8.3.x < 8.3.14 多个漏洞 | Nessus | CGI abuses | 2024/11/21 | 2025/5/26 | critical |
214968 | Slackware Linux 15.0 / 当前 mozilla-firefox 多个漏洞 (SSA:2025-035-01) | Nessus | Slackware Local Security Checks | 2025/2/4 | 2025/2/7 | critical |
215044 | Slackware Linux 15.0/当前 mozilla-thunderbird 多个漏洞 (SSA:2025-036-03) | Nessus | Slackware Local Security Checks | 2025/2/5 | 2025/2/7 | critical |
215106 | RHEL 8:firefox (RHSA-2025:1135) | Nessus | Red Hat Local Security Checks | 2025/2/7 | 2025/6/5 | critical |
215108 | RHEL 9: firefox (RHSA-2025:1140) | Nessus | Red Hat Local Security Checks | 2025/2/7 | 2025/6/5 | critical |
216064 | RHEL 8:thunderbird (RHSA-2025:1292) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | critical |
216068 | RHEL 8:firefox (RHSA-2025:1283) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | critical |
216120 | RHEL 9 : thunderbird (RHSA-2025:1317) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | critical |
216148 | Oracle Linux 8:firefox (ELSA-2025-1283) | Nessus | Oracle Linux Local Security Checks | 2025/2/12 | 2025/3/6 | critical |
47556 | MS10-012:SMB 中的漏洞可允许远程代码执行 (971468)(无凭据检查) | Nessus | Windows | 2010/9/13 | 2018/11/15 | critical |
57430 | SuSE 11.1 安全更新:Kerberos 5(SAT 修补程序编号 5594) | Nessus | SuSE Local Security Checks | 2012/1/3 | 2021/1/19 | critical |
57431 | SuSE 10 安全更新:Kerberos 5(ZYPP 修补程序编号 7899) | Nessus | SuSE Local Security Checks | 2012/1/3 | 2021/1/19 | critical |
57656 | GLSA-201201-14:MIT Kerberos 5 应用程序:多种漏洞 | Nessus | Gentoo Local Security Checks | 2012/1/24 | 2021/1/6 | critical |
58535 | VMSA-2012-0006 :VMware Workstation、ESXi 和 ESX 地址多个安全问题 | Nessus | VMware ESX Local Security Checks | 2012/3/30 | 2021/1/6 | high |
75564 | openSUSE 安全更新:krb5-appl (openSUSE-SU-2012:0019-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
102064 | OracleVM 3.4:Unbreakable / 等 (OVMSA-2017-0126) (Stack Clash) | Nessus | OracleVM Local Security Checks | 2017/7/31 | 2021/1/4 | critical |
164085 | Intel 主动管理技术 (AMT) 多个漏洞 (INTEL-SA-00709) | Nessus | Windows | 2022/8/12 | 2025/8/8 | critical |
104547 | KB4048951:Adobe Flash Player 的安全更新(2017 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2017/11/14 | 2019/11/12 | critical |
12205 | MS04-011:Microsoft 热修复(凭据检查)(835732) | Nessus | Windows : Microsoft Bulletins | 2004/4/13 | 2018/11/15 | critical |
164994 | KB5017308:Windows 10 20H2 / 21H1 / 21H2 版安全更新(2022 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2022/9/13 | 2024/6/17 | critical |
184971 | Rocky Linux 8:spamassassin (RLSA-2021:4315) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | critical |
185640 | CentOS 8:emacs (CESA-2023: 7083) | Nessus | CentOS Local Security Checks | 2023/11/14 | 2023/11/14 | critical |
186293 | AlmaLinux 8:samba (ALSA-2023:7467) | Nessus | Alma Linux Local Security Checks | 2023/11/27 | 2023/12/20 | critical |
186398 | Rocky Linux 8:dotnet6.0 (RLSA-2023:7258) | Nessus | Rocky Linux Local Security Checks | 2023/11/28 | 2023/11/28 | critical |
187055 | AlmaLinux 9:fence-agents (ALSA-2023:7753) | Nessus | Alma Linux Local Security Checks | 2023/12/18 | 2023/12/19 | critical |
187236 | CentOS 7:thunderbird (RHSA-2023: 1401) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | high |
187237 | CentOS 7:firefox (RHSA-2023: 5019) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | high |
187257 | CentOS 7:firefox (RHSA-2023: 5477) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | critical |
187263 | CentOS 7:firefox (RHSA-2023: 3137) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | high |
187266 | CentOS 7:firefox (RHSA-2023: 6162) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | critical |
187415 | CentOS 7:thunderbird (RHSA-2024: 0027) | Nessus | CentOS Local Security Checks | 2024/1/2 | 2024/1/30 | high |
187705 | Rocky Linux 8:webkit2gtk3 (RLSA-2023:7716) | Nessus | Rocky Linux Local Security Checks | 2024/1/9 | 2024/2/28 | high |
187757 | CentOS 7:httpd (RHSA-2023: 1593) | Nessus | CentOS Local Security Checks | 2024/1/9 | 2024/1/30 | critical |
187874 | CentOS 8:pixman (CESA-2024: 0131) | Nessus | CentOS Local Security Checks | 2024/1/10 | 2024/2/8 | high |
188076 | CentOS 8:firefox (CESA-2024: 0012) | Nessus | CentOS Local Security Checks | 2024/1/16 | 2024/2/8 | high |
237980 | RHEL 9:glibc (RHSA-2025:8655) | Nessus | Red Hat Local Security Checks | 2025/6/9 | 2025/6/12 | high |
238037 | Oracle Linux 9:glibc (ELSA-2025-8655) | Nessus | Oracle Linux Local Security Checks | 2025/6/10 | 2025/6/10 | high |