236971 | Fortinet FortiMail 7.0.x < 7.0.9 / 7.2.x < 7.2.8 / 7.4.x < 7.4.5 / 7.6.x < 7.6.3 API 基于堆栈的缓冲区溢出 (FG-IR-25-254) | Nessus | Firewalls | 2025/5/21 | critical |
235076 | Amazon Linux 2:内核 (ALAS-2025-2837) | Nessus | Amazon Linux Local Security Checks | 2025/5/21 | medium |
235023 | Amazon Linux 2:内核 (ALAS-2025-2843) | Nessus | Amazon Linux Local Security Checks | 2025/5/21 | high |
234937 | Amazon Linux 2023:docker (ALAS2023-2025-945) | Nessus | Amazon Linux Local Security Checks | 2025/5/21 | high |
233382 | Amazon Linux 2:内核 (ALAS-2025-2790) | Nessus | Amazon Linux Local Security Checks | 2025/5/21 | high |
214661 | macOS 14.x < 14.7.3 多个漏洞 (122069) | Nessus | MacOS X Local Security Checks | 2025/5/21 | critical |
214660 | macOS 13.x < 13.7.3 多个漏洞 (122070) | Nessus | MacOS X Local Security Checks | 2025/5/21 | critical |
214659 | macOS 15.x < 15.3 多个漏洞 (122068) | Nessus | MacOS X Local Security Checks | 2025/5/21 | critical |
205724 | Amazon Linux 2:内核 (ALAS-2024-2615) | Nessus | Amazon Linux Local Security Checks | 2025/5/21 | high |
205708 | Amazon Linux 2:内核 (ALAS-2024-2613) | Nessus | Amazon Linux Local Security Checks | 2025/5/21 | high |
200916 | Amazon Linux 2:内核 (ALAS-2024-2581) | Nessus | Amazon Linux Local Security Checks | 2025/5/21 | high |
163324 | Amazon Linux 2:内核 (ALAS-2022-1825) | Nessus | Amazon Linux Local Security Checks | 2025/5/21 | high |
152238 | Amazon Linux 2:内核 (ALAS-2021-1696) | Nessus | Amazon Linux Local Security Checks | 2025/5/21 | high |
143159 | Amazon Linux 2:java-1.8.0-openjdk (ALAS-2020-1491) | Nessus | Amazon Linux Local Security Checks | 2025/5/21 | high |
125826 | KB4503327:Windows 10 版本 1809 和 Windows Server 2019 的 2019 年 6 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2025/5/21 | high |
125825 | KB4503293:Windows 10 版本 1903 的 2019 年 6 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2025/5/21 | high |
125824 | KB4503269:Windows 7 和 Windows Server 2008 R2 的 2019 年 6 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2025/5/21 | high |
125823 | KB4503291:Windows 10 的 2019 年 6 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2025/5/21 | high |
125822 | KB4503286:Windows 10 版本 1803 的 2019 年 6 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2025/5/21 | high |
125821 | KB4503263:Windows Server 2012 的 2019 年 6 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2025/5/21 | high |
125820 | KB4503284:Windows 10 版本 1709 的 2019 年 6 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2025/5/21 | high |
125819 | KB4503279:Windows 10 版本 1703 的 2019 年 6 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2025/5/21 | high |
125818 | KB4503290:Windows 8.1 和 Windows Server 2012 R2 的 2019 年 6 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2025/5/21 | high |
125817 | KB4503287:Windows Server 2008 的 2019 年 6 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2025/5/21 | high |
125816 | KB4503267:Windows 10 版本 1607 和 Windows Server 2016 的 2019 年 6 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2025/5/21 | high |
11197 | 多个以太网驱动程序帧填充信息泄露 (Etherleak) | Nessus | Misc. | 2025/5/21 | low |
33850 | 不受支持的 Unix 操作系统版本检测 | Nessus | General | 2025/5/20 | critical |
212009 | F5 Networks BIG-IP:Qt 漏洞 (K000148689) | Nessus | F5 Networks Local Security Checks | 2025/5/20 | medium |
211881 | F5 Networks BIG-IP:Qt 漏洞 (K000148690) | Nessus | F5 Networks Local Security Checks | 2025/5/20 | medium |
197560 | F5 Networks BIG-IP:Python 漏洞 (K000139685) | Nessus | F5 Networks Local Security Checks | 2025/5/20 | medium |
197510 | F5 Networks BIG-IP:推测争用条件漏洞 (K000139682) | Nessus | F5 Networks Local Security Checks | 2025/5/20 | medium |
197154 | F5 Networks BIG-IP:Expat 漏洞 (K000139630) | Nessus | F5 Networks Local Security Checks | 2025/5/20 | high |
192734 | GLSA-202403-04 : XZ utils: 发布 tarball 中的后门程序 | Nessus | Gentoo Local Security Checks | 2025/5/20 | critical |
191628 | F5 网络 BIG-IP:OpenSSH 漏洞 (K000138827) | Nessus | F5 Networks Local Security Checks | 2025/5/20 | medium |
189112 | F5 Networks BIG-IP:Apache Tomcat 漏洞 (K000138178) | Nessus | F5 Networks Local Security Checks | 2025/5/20 | medium |
182916 | F5 Networks BIG-IP : Intel BIOS 漏洞 (K000137202) | Nessus | F5 Networks Local Security Checks | 2025/5/20 | medium |
177538 | F5 Networks BIG-IP : OpenSSL 漏洞 (K000135178) | Nessus | F5 Networks Local Security Checks | 2025/5/20 | medium |
58580 | Trend Micro ServerProtect 检测和状态(凭据检查) | Nessus | Windows | 2025/5/19 | critical |
24679 | Trend Micro ServerProtect 检测 | Nessus | Service detection | 2025/5/19 | info |
235860 | Iranti Endpoint Manager Mobile 12.5.0.x < 12.5.0.1 / 12.4.0.x < 12.4.0.2 / 12.x < 12.3.0.2 / 11.x < 11.12.0.5 多个漏洞 | Nessus | Misc. | 2025/5/19 | high |
235480 | F5 Networks BIG-IP:BIG-IP PEM 漏洞 (K000149952) | Nessus | F5 Networks Local Security Checks | 2025/5/19 | high |
235477 | F5 Networks BIG-IP:BIG-IP SIP ALG 配置文件漏洞 (K000140937) | Nessus | F5 Networks Local Security Checks | 2025/5/19 | high |
235476 | F5 Networks BIG-IP:BIG-IP HTTP/2 漏洞 (K000140968) | Nessus | F5 Networks Local Security Checks | 2025/5/19 | high |
235475 | F5 Networks BIG-IPBIG-IP APM PingAccess 漏洞 (K000150598) | Nessus | F5 Networks Local Security Checks | 2025/5/19 | high |
233978 | F5 Networks BIG-IP:Python 漏洞 (K000150749) | Nessus | F5 Networks Local Security Checks | 2025/5/19 | high |
232841 | Cisco IOS XR 软件边界网关协议联盟 DoS (cisco-sa-iosxr-bgp-dos-O7stePhX) | Nessus | CISCO | 2025/5/19 | high |
216318 | Ivanti Connect Secure 22.x < 22.7R2.6 多个漏洞 | Nessus | Misc. | 2025/5/19 | critical |
216236 | JetBrains TeamCity < 2024.12.2 多个漏洞 | Nessus | Misc. | 2025/5/19 | critical |
16192 | Trend Micro Antivirus 检测和状态 | Nessus | Windows | 2025/5/19 | critical |
236840 | SAP NetWeaver Visual Composer 多个漏洞(2025 年 5 月) | Nessus | Web Servers | 2025/5/17 | critical |