223876 | Linux Distros 未修补的漏洞: CVE-2021-30663 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
226877 | Linux Distros 未修补的漏洞:CVE-2023-37450 | Nessus | Misc. | 2025/3/5 | 2025/9/4 | high |
241512 | D-Link DSL-2750B 设备 < 1.05 命令注入 (CVE-2016-20017) | Nessus | CGI abuses | 2025/7/8 | 2025/7/8 | critical |
248547 | Linux Distros 未修补的漏洞:CVE-2022-2586 | Nessus | Misc. | 2025/8/12 | 2025/9/2 | high |
91128 | Google Chrome < 50.0.2661.102 多种漏洞 | Nessus | Windows | 2016/5/13 | 2023/4/25 | critical |
91163 | Adobe Flash Player <= 21.0.0.226 多种漏洞 (APSB16-15) | Nessus | Windows | 2016/5/16 | 2023/4/25 | critical |
91165 | Adobe Flash Player for Mac <= 21.0.0.226 多种漏洞 (APSB16-15) | Nessus | MacOS X Local Security Checks | 2016/5/16 | 2023/4/25 | critical |
94146 | Debian DSA-3696-1:linux - 安全更新 (Dirty COW) | Nessus | Debian Local Security Checks | 2016/10/20 | 2022/3/8 | high |
94315 | RHEL 6:kernel-rt (RHSA-2016:2107) | Nessus | Red Hat Local Security Checks | 2016/10/27 | 2025/3/10 | high |
94429 | Oracle Linux 5:内核 (ELSA-2016-2124) (Dirty COW) | Nessus | Oracle Linux Local Security Checks | 2016/10/31 | 2024/11/1 | high |
94431 | RHEL 5:内核 (RHSA-2016:2124) | Nessus | Red Hat Local Security Checks | 2016/10/31 | 2025/3/10 | high |
95420 | GLSA-201611-21:ImageMagick:多个漏洞 (ImageTragick) | Nessus | Gentoo Local Security Checks | 2016/12/1 | 2025/3/14 | high |
156264 | Amazon Linux AMI:log4j-cve-2021-44228-hotpatch (ALAS-2021-1554) | Nessus | Amazon Linux Local Security Checks | 2021/12/23 | 2024/12/11 | high |
164013 | Ubuntu 18.04 LTS:Linux 内核漏洞 (USN-5560-1) | Nessus | Ubuntu Local Security Checks | 2022/8/10 | 2024/8/27 | high |
164030 | Ubuntu 20.04 LTS / 22.04 LTS:Linux 内核漏洞 (USN-5566-1) | Nessus | Ubuntu Local Security Checks | 2022/8/10 | 2024/8/27 | high |
164036 | Ubuntu 18.04 LTS / 20.04 LTS:Linux 内核漏洞 (USN-5562-1) | Nessus | Ubuntu Local Security Checks | 2022/8/10 | 2024/8/27 | high |
165104 | Amazon Linux 2:内核 (ALASKERNEL-5.4-2022-035) | Nessus | Amazon Linux Local Security Checks | 2022/9/15 | 2025/8/5 | high |
165315 | Oracle Linux 8/9:Unbreakable Enterprise 内核 (ELSA-2022-9827) | Nessus | Oracle Linux Local Security Checks | 2022/9/22 | 2024/10/22 | high |
164569 | Nutanix AOS : 多个漏洞 (NXSA-AOS-5.18.1) | Nessus | Misc. | 2022/9/1 | 2025/7/22 | high |
167109 | KB5020010: Windows 8.1 和 Windows Server 2012 R2 安全更新(2022 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2022/11/8 | 2024/11/13 | high |
170485 | Debian DSA-5324-1:linux - 安全更新 | Nessus | Debian Local Security Checks | 2023/1/24 | 2025/9/17 | high |
180190 | Juniper Junos OS Pre-Auth RCE (JSA72300) | Nessus | Junos Local Security Checks | 2023/8/25 | 2025/3/14 | critical |
73119 | Oracle Reports Servlet 远程文件访问 | Nessus | CGI abuses | 2014/3/20 | 2025/5/14 | medium |
131187 | Cisco IOS 自主网络基础设施 DoS (cisco-sa-20170726-anidos) | Nessus | CISCO | 2019/11/22 | 2024/9/27 | medium |
131321 | Cisco IOS 软件 Internet 密钥交换版本 1 DoS (cisco-sa-20180328-ike-dos) | Nessus | CISCO | 2019/11/27 | 2023/4/25 | high |
136932 | Debian DSA-4693-1:drupal7 - 安全更新 | Nessus | Debian Local Security Checks | 2020/5/28 | 2025/1/24 | medium |
140750 | RHEL 8:Red Hat Virtualization (RHSA-2020: 3807) | Nessus | Red Hat Local Security Checks | 2020/9/23 | 2025/1/24 | high |
141553 | Solaris 10 (x86): 153075-01 | Nessus | Solaris Local Security Checks | 2020/10/20 | 2022/12/6 | critical |
141773 | Oracle Solaris 关键修补程序更新:oct2020_SRU11_4_24_75_2 | Nessus | Solaris Local Security Checks | 2020/10/21 | 2022/12/6 | critical |
141829 | Oracle Database Server 多个漏洞(2020 年 10 月 CPU) | Nessus | Databases | 2020/10/23 | 2025/1/24 | critical |
210953 | Apache RocketMQ < 4.9.6 / 5.0.x < 5.1.1 RCE | Nessus | Web Servers | 2024/11/14 | 2024/11/15 | critical |
57482 | RHEL 5/6:acroread (RHSA-2012:0011) | Nessus | Red Hat Local Security Checks | 2012/1/11 | 2024/11/4 | critical |
141122 | Fortinet FortiOS < 6.0.10 / 6.2.x < 6.2.4 / 6.4.x < 6.4.1 不当验证 (FG-IR-19-283) | Nessus | Firewalls | 2020/10/2 | 2022/12/5 | critical |
158812 | RHEL 8:firefox (RHSA-2022: 0817) | Nessus | Red Hat Local Security Checks | 2022/3/11 | 2024/11/7 | critical |
158875 | Scientific Linux 安全更新:SL7.x i686/x86_64 中的 firefox (2022:0824) | Nessus | Scientific Linux Local Security Checks | 2022/3/12 | 2023/4/25 | critical |
91180 | SUSE SLES11 安全更新:ImageMagick (SUSE-SU-2016:1301-1) | Nessus | SuSE Local Security Checks | 2016/5/17 | 2024/9/9 | high |
91328 | F5 Networks BIG-IP:Java SE 漏洞 (SOL17079) | Nessus | F5 Networks Local Security Checks | 2016/5/26 | 2022/3/8 | critical |
171556 | Microsoft Publisher 产品 C2R 的安全更新(2023 年 2 月) | Nessus | Windows | 2023/2/16 | 2023/4/18 | high |
179691 | Ubuntu 22.04 LTS:.NET 漏洞 (USN-6278-2) | Nessus | Ubuntu Local Security Checks | 2023/8/11 | 2025/3/14 | high |
179811 | RHEL 9:.NET 7.0 (RHSA-2023: 4642) | Nessus | Red Hat Local Security Checks | 2023/8/14 | 2025/3/14 | high |
179813 | RHEL 9:.NET 6.0 (RHSA-2023: 4639) | Nessus | Red Hat Local Security Checks | 2023/8/14 | 2025/3/14 | high |
179892 | Oracle Linux 9:.NET / 6.0 (ELSA-2023-4644) | Nessus | Oracle Linux Local Security Checks | 2023/8/16 | 2025/9/9 | high |
179898 | AlmaLinux 8 .NET 6.0 (ALSA-2023:4645) | Nessus | Alma Linux Local Security Checks | 2023/8/16 | 2025/3/14 | high |
73805 | MS14-021:Internet Explorer 安全更新 (2965111) | Nessus | Windows : Microsoft Bulletins | 2014/5/1 | 2024/11/13 | critical |
182726 | Rocky Linux 8 .NET 6.0 (RLSA-2023:4645) | Nessus | Rocky Linux Local Security Checks | 2023/10/6 | 2025/3/14 | high |
191729 | macOS 13.x < 13.6.5 多个漏洞 (HT214085) | Nessus | MacOS X Local Security Checks | 2024/3/7 | 2024/8/14 | high |
214269 | macOS 13.x < 13.6.7 多个漏洞 (120900) | Nessus | MacOS X Local Security Checks | 2025/1/16 | 2025/1/16 | high |
215229 | macOS 12.x < 12.7.4 多个漏洞 (120884) | Nessus | MacOS X Local Security Checks | 2025/2/10 | 2025/2/10 | high |
215230 | macOS 13.x < 13.6.5 多个漏洞 (120886) | Nessus | MacOS X Local Security Checks | 2025/2/10 | 2025/2/10 | high |
149042 | macOS 10.15.x < 10.15.7 安全更新 2021-002 Catalina (HT212326) | Nessus | MacOS X Local Security Checks | 2021/4/28 | 2024/5/28 | critical |