168593 | Amazon Linux 2022:zlib (ALAS2022-2022-252) | Nessus | Amazon Linux Local Security Checks | 2022/12/10 | 2024/12/11 | critical |
213039 | Debian dla-3995:libpostgresql-jdbc-java - 安全更新 | Nessus | Debian Local Security Checks | 2024/12/16 | 2024/12/16 | critical |
167916 | Debian DSA-5284-1:thunderbird - 安全更新 | Nessus | Debian Local Security Checks | 2022/11/18 | 2025/1/24 | critical |
168045 | GLSA-202211-05 : Mozilla Thunderbird:多个漏洞 | Nessus | Gentoo Local Security Checks | 2022/11/22 | 2023/10/3 | critical |
168313 | CentOS 7:thunderbird (RHSA-2022:8555) | Nessus | CentOS Local Security Checks | 2022/12/1 | 2024/10/9 | critical |
15857 | WS_FTP Server 多个命令远程溢出 DoS | Nessus | FTP | 2004/11/30 | 2018/8/7 | critical |
57825 | PHP 5.3.9“php_register_variable_ex()”代码执行(标题检查) | Nessus | CGI abuses | 2012/2/3 | 2025/5/26 | critical |
63265 | HP Intelligent Management Center User Access Manager 数据报解析代码执行 | Nessus | Gain a shell remotely | 2012/12/14 | 2022/4/11 | critical |
95526 | GLSA-201612-11:Chromium:多个漏洞 | Nessus | Gentoo Local Security Checks | 2016/12/5 | 2021/1/11 | critical |
163673 | RHEL 9:thunderbird (RHSA-2022: 5778) | Nessus | Red Hat Local Security Checks | 2022/8/1 | 2024/11/7 | high |
163848 | CentOS 7:thunderbird (RHSA-2022:5773) | Nessus | CentOS Local Security Checks | 2022/8/4 | 2024/10/9 | high |
163849 | CentOS 7: firefox (RHSA-2022:5776) | Nessus | CentOS Local Security Checks | 2022/8/4 | 2024/10/9 | high |
163908 | AlmaLinux 8:thunderbird (5774) (ALSA-2022:5774) | Nessus | Alma Linux Local Security Checks | 2022/8/6 | 2023/1/4 | high |
238298 | RHEL 9:gstreamer1-plugins-bad-free (RHSA-2025:8979) | Nessus | Red Hat Local Security Checks | 2025/6/12 | 2025/6/13 | high |
238301 | RHEL 8:gstreamer1-plugins-bad-free (RHSA-2025:8976) | Nessus | Red Hat Local Security Checks | 2025/6/12 | 2025/6/13 | high |
202169 | Amazon Linux 2023:composer (ALAS2023-2024-650) | Nessus | Amazon Linux Local Security Checks | 2024/7/11 | 2024/12/11 | high |
238303 | RHEL 8:gstreamer1-plugins-bad-free (RHSA-2025:8981) | Nessus | Red Hat Local Security Checks | 2025/6/12 | 2025/6/13 | high |
163730 | Oracle Linux 9:thunderbird (ELSA-2022-5778) | Nessus | Oracle Linux Local Security Checks | 2022/8/2 | 2024/10/22 | high |
163743 | Oracle Linux 8:firefox (ELSA-2022-5777) | Nessus | Oracle Linux Local Security Checks | 2022/8/2 | 2024/10/22 | high |
185550 | Adobe FrameMaker 发布服务器 2022 < 2022 Update 1 安全功能绕过 (APSB23-58) | Nessus | Windows | 2023/11/14 | 2024/6/6 | critical |
209494 | Adobe FrameMaker 发布服务器 2022 < 17.0.1 (2022.0.1) 安全功能绕过 (APSB23-58) | Nessus | Windows | 2024/10/21 | 2024/10/21 | critical |
161803 | Scientific Linux 安全更新:SL7.x x86_64 上的 thunderbird (2022:4891) | Nessus | Scientific Linux Local Security Checks | 2022/6/3 | 2023/1/9 | critical |
161815 | RHEL 8:thunderbird (RHSA-2022: 4887) | Nessus | Red Hat Local Security Checks | 2022/6/3 | 2024/11/7 | critical |
161838 | Debian DLA-3041-1:thunderbird - LTS 安全更新 | Nessus | Debian Local Security Checks | 2022/6/4 | 2025/1/24 | critical |
162170 | Ubuntu 18.04 LTS / 20.04 LTS:Firefox 漏洞 (USN-5475-1) | Nessus | Ubuntu Local Security Checks | 2022/6/13 | 2024/8/28 | critical |
162674 | Debian DLA-3064-1:firefox-esr - LTS 安全更新 | Nessus | Debian Local Security Checks | 2022/7/1 | 2023/10/19 | critical |
162735 | Ubuntu 18.04 LTS / 20.04 LTS:Firefox 漏洞 (USN-5504-1) | Nessus | Ubuntu Local Security Checks | 2022/7/5 | 2024/8/27 | critical |
162847 | Rocky Linux 8:firefox (RLSA-2022:4872) | Nessus | Rocky Linux Local Security Checks | 2022/7/8 | 2023/11/6 | critical |
170274 | RHEL 9:firefox (RHSA-2023: 0285) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high |
171009 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:Thunderbird 漏洞 (USN-5824-1) | Nessus | Ubuntu Local Security Checks | 2023/2/6 | 2024/8/28 | critical |
171631 | Debian DSA-5355-1:thunderbird - 安全更新 | Nessus | Debian Local Security Checks | 2023/2/19 | 2025/1/24 | high |
185016 | Rocky Linux 8:firefox (RLSA-2023:0288) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | high |
189435 | RHCOS 4:OpenShift Container Platform 4.10.56 (RHSA-2023: 1655) | Nessus | Red Hat Local Security Checks | 2024/1/24 | 2024/1/26 | critical |
164413 | RHEL 8:firefox (RHSA-2022: 6176) | Nessus | Red Hat Local Security Checks | 2022/8/25 | 2024/11/7 | high |
165472 | RHEL 8:firefox (RHSA-2022: 6701) | Nessus | Red Hat Local Security Checks | 2022/9/26 | 2024/11/7 | high |
184880 | Rocky Linux 8:firefox (RLSA-2022:6702) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/14 | high |
208535 | CentOS 7: firefox (RHSA-2022:7069) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | high |
164408 | RHEL 8:firefox (RHSA-2022: 6178) | Nessus | Red Hat Local Security Checks | 2022/8/25 | 2024/11/7 | high |
164424 | Oracle Linux 8:firefox (ELSA-2022-6175) | Nessus | Oracle Linux Local Security Checks | 2022/8/25 | 2024/10/22 | high |
164621 | CentOS 7: firefox (RHSA-2022:6179) | Nessus | CentOS Local Security Checks | 2022/9/1 | 2024/10/9 | high |
184591 | Rocky Linux 8:firefox (RLSA-2022:6175) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
164388 | RHEL 8:thunderbird (RHSA-2022: 6168) | Nessus | Red Hat Local Security Checks | 2022/8/24 | 2024/11/7 | high |
165260 | Mozilla Firefox ESR < 102.3 | Nessus | MacOS X Local Security Checks | 2022/9/20 | 2023/1/4 | high |
166404 | AlmaLinux 9:firefox (ALSA-2022:7071) | Nessus | Alma Linux Local Security Checks | 2022/10/21 | 2023/4/13 | high |
164347 | Mozilla Firefox ESR < 102.2 | Nessus | MacOS X Local Security Checks | 2022/8/23 | 2023/1/2 | high |
164415 | Oracle Linux 7:firefox (ELSA-2022-6179) | Nessus | Oracle Linux Local Security Checks | 2022/8/25 | 2024/10/22 | high |
52631 | SuSE 11.1 安全更新:IBM Java(SAT 修补程序编号 4024) | Nessus | SuSE Local Security Checks | 2011/3/11 | 2021/1/19 | critical |
57655 | GLSA-201201-13:MIT Kerberos 5:多种漏洞 | Nessus | Gentoo Local Security Checks | 2012/1/24 | 2021/1/6 | medium |
89674 | VMware ESX / ESXi 第三方库多个漏洞 (VMSA-2011-0003)(远程检查) | Nessus | Misc. | 2016/3/4 | 2022/5/25 | high |
184974 | Rocky Linux 8:thunderbird (RLSA-2022:0129) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | critical |