164149 | GLSA-202208-08:Mozilla Firefox:多个漏洞 | Nessus | Gentoo Local Security Checks | 8/16/2022 | 10/16/2023 | critical |
232666 | Ubuntu 20.04 LTS / 22.04 LTS:UnRAR 漏洞 (USN-7350-1) | Nessus | Ubuntu Local Security Checks | 3/12/2025 | 3/12/2025 | high |
72363 | RHEL 5/6:flash-plugin (RHSA-2014:0137) | Nessus | Red Hat Local Security Checks | 2/6/2014 | 11/4/2024 | critical |
76728 | Oracle Linux 7:内核 (ELSA-2014-0678) | Nessus | Oracle Linux Local Security Checks | 7/24/2014 | 10/22/2024 | high |
76890 | RHEL 7:kernel (RHSA-2014:0678) | Nessus | Red Hat Local Security Checks | 7/30/2014 | 5/14/2023 | medium |
79021 | RHEL 6:内核 (RHSA-2014:0520) | Nessus | Red Hat Local Security Checks | 11/8/2014 | 4/15/2025 | medium |
82417 | Mandriva Linux 安全公告:bash (MDVSA-2015:164) | Nessus | Mandriva Local Security Checks | 3/30/2015 | 12/5/2022 | critical |
82636 | RHEL 6:内核 (RHSA-2015: 0782) | Nessus | Red Hat Local Security Checks | 4/8/2015 | 9/16/2022 | medium |
82790 | RHEL 6:kernel (RHSA-2015:0803) | Nessus | Red Hat Local Security Checks | 4/15/2015 | 9/16/2022 | medium |
64918 | MS KB2819372:Internet Explorer 10 中 Adobe Flash Player 漏洞的更新 | Nessus | Windows | 2/27/2013 | 9/17/2024 | critical |
73885 | Ubuntu 10.04 LTS:Linux 漏洞 (USN-2196-1) | Nessus | Ubuntu Local Security Checks | 5/6/2014 | 5/14/2023 | medium |
73889 | Ubuntu 12.04 LTS:linux-lts-raring 漏洞 (USN-2200-1) | Nessus | Ubuntu Local Security Checks | 5/6/2014 | 5/14/2023 | medium |
73890 | Ubuntu 12.04 LTS:linux-lts-saucy 漏洞 (USN-2201-1) | Nessus | Ubuntu Local Security Checks | 5/6/2014 | 5/14/2023 | medium |
73891 | Ubuntu 12.10:linux 漏洞 (USN-2202-1) | Nessus | Ubuntu Local Security Checks | 5/6/2014 | 5/14/2023 | medium |
73957 | Fedora 20:kernel-3.14.3-200.fc20 (2014-6122) | Nessus | Fedora Local Security Checks | 5/12/2014 | 5/14/2023 | medium |
73971 | Debian DSA-2926-1:linux - 安全更新 | Nessus | Debian Local Security Checks | 5/13/2014 | 5/14/2023 | high |
217700 | Linux Distros 未修补的漏洞: CVE-2012-5076 | Nessus | Misc. | 3/4/2025 | 8/19/2025 | critical |
126777 | Oracle Enterprise Manager Ops Center(2019 年 7 月 CPU) | Nessus | Misc. | 7/17/2019 | 4/25/2023 | critical |
127570 | Oracle Linux 8 : httpd:2.4 (ELSA-2019-0980) | Nessus | Oracle Linux Local Security Checks | 8/12/2019 | 11/1/2024 | high |
128643 | KB4516068:Windows 10 版本 1703 的 2019 年 9 月安全更新 | Nessus | Windows : Microsoft Bulletins | 9/10/2019 | 1/25/2023 | high |
86439 | RHEL 6:flash-plugin (RHSA-2015:1913) | Nessus | Red Hat Local Security Checks | 10/19/2015 | 11/4/2024 | high |
91039 | Scientific Linux 安全更新:SL6.x、SL7.x i386/x86_64 上的 ImageMagick | Nessus | Scientific Linux Local Security Checks | 5/11/2016 | 3/14/2025 | high |
91144 | F5 Networks BIG-IP:ImageMagick 漏洞 (SOL61974123) | Nessus | F5 Networks Local Security Checks | 5/16/2016 | 11/30/2021 | medium |
94334 | Adobe Flash Player <= 23.0.0.185 任意代码执行 (APSB16-36) | Nessus | Windows | 10/27/2016 | 4/11/2022 | high |
94340 | MS16-128:Adobe Flash Player 的安全更新 (3201860) | Nessus | Windows : Microsoft Bulletins | 10/27/2016 | 3/8/2022 | high |
95466 | Ubuntu 14.04 LTS / 16.04 LTS:Oxide 漏洞 (USN-3133-1) | Nessus | Ubuntu Local Security Checks | 12/2/2016 | 8/27/2024 | critical |
171840 | Oracle Linux 9:webkit2gtk3 (ELSA-2023-0903) | Nessus | Oracle Linux Local Security Checks | 2/23/2023 | 10/22/2024 | high |
194435 | RHEL 8:Jenkins and Jenkins-2-plugins (RHSA-2024:0778) | Nessus | Red Hat Local Security Checks | 4/29/2024 | 11/7/2024 | critical |
124459 | Google Chrome < 74.0.3729.131 多个漏洞 | Nessus | MacOS X Local Security Checks | 5/2/2019 | 3/23/2023 | high |
169878 | Adobe Reader < 20.005.30436/22.003.20310 多个漏洞 (APSB23-01) (macOS) | Nessus | MacOS X Local Security Checks | 1/11/2023 | 11/20/2024 | high |
147363 | NewStart CGSL MAIN 6.02:webkit2gtk3 多个漏洞 (NS-SA-2021-0059) | Nessus | NewStart CGSL Local Security Checks | 3/10/2021 | 5/25/2022 | critical |
166889 | D-Link 路由器未经认证的 RCE (CVE-2019-16920) | Nessus | CGI abuses | 11/3/2022 | 8/10/2023 | critical |
146420 | Adobe Acrobat < 2017.011.30190 / 2020.001.30020 / 2021.001.20135 多个漏洞 (APSB21-09) (macOS) | Nessus | MacOS X Local Security Checks | 2/11/2021 | 11/20/2024 | high |
148468 | KB5001339: Windows 10 版本 1803 安全更新(2021 年 4 月) | Nessus | Windows : Microsoft Bulletins | 4/13/2021 | 11/29/2024 | critical |
149259 | KB5001330: Windows 10 版本 2004 / Windows 10 版本 20H2 安全更新(2021 年 4 月) | Nessus | Windows : Microsoft Bulletins | 5/5/2021 | 11/28/2024 | critical |
117413 | KB4457131:Windows 10 版本 1607 和 Windows Server 2016 的 2018 年 9 月安全更新 | Nessus | Windows : Microsoft Bulletins | 9/11/2018 | 3/29/2022 | critical |
117414 | KB4457132:Windows 10 的 2018 年 9 月安全更新 | Nessus | Windows : Microsoft Bulletins | 9/11/2018 | 3/29/2022 | critical |
122122 | KB4487018:Windows 10 的 2019 年 2 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2/12/2019 | 5/25/2022 | critical |
122124 | KB4487020:Windows 10 版本 1703 的 2019 年 2 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2/12/2019 | 5/25/2022 | critical |
149398 | KB5003173: Windows 10 版本 2004 / Windows 10 版本 20H2 的安全更新(2021 年 5 月) | Nessus | Windows : Microsoft Bulletins | 5/11/2021 | 11/28/2024 | high |
161952 | Dell Wyse Management Suite < 3.6.1 多个漏洞 (DSA-2022-098) | Nessus | Windows | 6/8/2022 | 1/18/2023 | critical |
233654 | Oracle Linux 8:freetype (ELSA-2025-3421) | Nessus | Oracle Linux Local Security Checks | 4/1/2025 | 5/6/2025 | high |
233678 | RHEL 8 : freetype (RHSA-2025:3421) | Nessus | Red Hat Local Security Checks | 4/1/2025 | 6/5/2025 | high |
233914 | RHEL 8:freetype (RHSA-2025:3385) | Nessus | Red Hat Local Security Checks | 4/5/2025 | 6/5/2025 | high |
233920 | RHEL 8:freetype (RHSA-2025:3386) | Nessus | Red Hat Local Security Checks | 4/5/2025 | 6/5/2025 | high |
234317 | Oracle Linux 7:freetype (ELSA-2025-3395) | Nessus | Oracle Linux Local Security Checks | 4/13/2025 | 9/11/2025 | high |
235788 | Amazon Linux AMI:freetype (ALAS-2025-1976) | Nessus | Amazon Linux Local Security Checks | 5/13/2025 | 5/13/2025 | high |
237686 | Oracle Linux 8mingw-freetype / 和 / spice-client-win (ELSA-2025-8292) | Nessus | Oracle Linux Local Security Checks | 6/3/2025 | 9/11/2025 | high |
243135 | RockyLinux 8freetype (RLSA-2025:3421) | Nessus | Rocky Linux Local Security Checks | 7/30/2025 | 7/30/2025 | high |
129145 | RHEL 7:kernel-alt (RHSA-2019: 2809) | Nessus | Red Hat Local Security Checks | 9/23/2019 | 11/6/2024 | high |