59462 | Oracle Java SE 多種弱點 (2012 年 6 月 CPU) | Nessus | Windows | 2012/6/13 | 2022/4/11 | critical |
59490 | RHEL 5:java-1.6.0-openjdk (RHSA-2012:0730) | Nessus | Red Hat Local Security Checks | 2012/6/14 | 2024/4/27 | medium |
68566 | Oracle Linux 6 : java-1.7.0-openjdk (ELSA-2012-1009) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
193096 | KB5036893:Windows 11 22H2 版/Windows 11 23H2 版安全性更新 (2024 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2024/4/9 | 2025/1/20 | high |
165108 | macOS 11.x < 11.7 (HT213443) | Nessus | MacOS X Local Security Checks | 2022/9/15 | 2024/5/28 | high |
176053 | Eyes Of Network 權限提升弱點 (CVE-2020-8655) | Nessus | Misc. | 2023/5/18 | 2025/8/25 | high |
227379 | Linux Distros 未修補的弱點:CVE-2023-28204 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | medium |
177235 | KB5027225:Windows Server 2022 / Azure Stack HCI 22H2 安全性更新 (2023 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2023/6/13 | 2024/7/8 | critical |
177243 | Microsoft SharePoint Server 2019 的安全性更新 (2023 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2023/6/13 | 2024/6/6 | critical |
177251 | KB5027223:Windows 11 21H2 版安全性更新 (2023 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2023/6/13 | 2024/6/17 | critical |
188161 | Google Chrome < 120.0.6099.225 多個弱點 | Nessus | Windows | 2024/1/16 | 2024/5/6 | high |
74355 | Ubuntu 10.04 LTS:linux-ec2 弱點 (USN-2234-1) | Nessus | Ubuntu Local Security Checks | 2014/6/6 | 2022/5/25 | high |
196911 | Apple iOS < 16.7.8 多個弱點 (120898) | Nessus | Mobile Devices | 2024/5/13 | 2025/7/14 | high |
212374 | Oracle Siebel CRM 6.1.x / 6.1.1.x / 6.2.x (2015 年 7 月 CPU) | Nessus | Misc. | 2024/12/11 | 2024/12/12 | critical |
255220 | Adobe Commerce/Magento XXE 弱點 (APSB24-40) | Nessus | Misc. | 2025/8/26 | 2025/8/26 | critical |
66442 | Ubuntu 12.04 LTS / 12.10 / 13.04:firefox 弱點 (USN-1822-1) | Nessus | Ubuntu Local Security Checks | 2013/5/15 | 2022/3/8 | critical |
68821 | Oracle Linux 5/6:thunderbird (ELSA-2013-0821) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | medium |
171945 | Rocky Linux 8:webkit2gtk3 (RLSA-2023:0902) | Nessus | Rocky Linux Local Security Checks | 2023/2/28 | 2023/3/21 | high |
174110 | KB5025234:Windows 10 LTS 1507 安全性更新 (2023 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2023/4/11 | 2024/6/17 | critical |
169906 | Zyxel 命令插入 (CVE-2022-30525) (直接檢查) | Nessus | CGI abuses | 2023/1/11 | 2025/7/14 | critical |
202978 | Amazon Linux 2:kernel (ALASKERNEL-5.15-2024-045) | Nessus | Amazon Linux Local Security Checks | 2024/7/23 | 2024/12/11 | high |
205550 | Ubuntu 20.04 LTS:Linux 核心 (Azure) 弱點 (USN-6951-2) | Nessus | Ubuntu Local Security Checks | 2024/8/14 | 2024/8/27 | high |
205776 | RHEL 8:kpatch-patch-4_18_0-305_120_1 (RHSA-2024:5519) | Nessus | Red Hat Local Security Checks | 2024/8/19 | 2024/11/7 | high |
206208 | RHEL 9: kpatch-patch-5_14_0-70_85_1 (RHSA-2024:5858) | Nessus | Red Hat Local Security Checks | 2024/8/26 | 2024/11/7 | high |
232805 | RHEL 8:kernel (RHSA-2025:2528) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | medium |
232811 | RHEL 9:kernel-rt (RHSA-2025:2512) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | medium |
66996 | CentOS 5 / 6 : firefox / xulrunner (CESA-2013:0981) | Nessus | CentOS Local Security Checks | 2013/6/27 | 2022/3/29 | critical |
200701 | Debian dsa-5714:roundcube - 安全性更新 | Nessus | Debian Local Security Checks | 2024/6/18 | 2024/10/28 | medium |
75072 | openSUSE 安全性更新:xulrunner (openSUSE-SU-2013:1143-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/29 | critical |
171854 | AlmaLinux 9:webkit2gtk3 (ALSA-2023:0903) | Nessus | Alma Linux Local Security Checks | 2023/2/23 | 2023/2/23 | high |
190060 | Ivanti Policy Secure 9.x / 22.x SSRF-RCE 鏈結 (CVE-2024-21893) | Nessus | CGI abuses | 2024/2/6 | 2025/7/14 | high |
190063 | Ivanti Connect Secure 9.x / 22.x SSRF-RCE 鏈結 (CVE-2024-21893) | Nessus | CGI abuses | 2024/2/6 | 2025/7/14 | high |
66990 | Thunderbird < 17.0.7 多個弱點 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/6/26 | 2022/3/29 | critical |
66995 | Mozilla Thunderbird ESR 17.x < 17.0.7 多個弱點 | Nessus | Windows | 2013/6/26 | 2022/3/29 | critical |
218047 | Linux Distros 未修補弱點:CVE-2013-1690 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
174590 | RHEL 9:webkit2gtk3 (RHSA-2023: 1918) | Nessus | Red Hat Local Security Checks | 2023/4/20 | 2024/11/7 | high |
175344 | KB5026426:Windows Server 2008 R2 安全性更新 (2023 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2023/5/9 | 2024/6/17 | critical |
175349 | KB5026409: 內嵌的 Windows 8.1 和 Windows Server 2012 R2 的安全性更新 (2023 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2023/5/9 | 2024/6/17 | critical |
167800 | Rocky Linux 8:webkit2gtk3 (RLSA-2022:6540) | Nessus | Rocky Linux Local Security Checks | 2022/11/17 | 2023/11/6 | high |
173445 | AlmaLinux 9kpatch-patch (ALSA-2023:1471) | Nessus | Alma Linux Local Security Checks | 2023/3/27 | 2025/9/17 | high |
173870 | RHEL 8:kpatch-patch (RHSA-2023: 1590) | Nessus | Red Hat Local Security Checks | 2023/4/5 | 2025/9/17 | high |
121621 | ThinkPHP 多個參數 RCE | Nessus | CGI abuses | 2019/2/6 | 2025/7/14 | critical |
134629 | Trend Micro OfficeScan 多個弱點 (000245571) | Nessus | Windows | 2020/3/18 | 2023/4/25 | critical |
162412 | Zimbra Collaboration Server < 8.6.0 P10/8.7 < 8.7.11 P1/8.8.x < 8.8.7 XSS | Nessus | CGI abuses | 2022/6/21 | 2022/6/21 | medium |
164471 | Debian DSA-5219-1:webkit2gtk - 安全性更新 | Nessus | Debian Local Security Checks | 2022/8/27 | 2022/12/6 | high |
164289 | Apple iOS < 15.6.1 多個弱點 (HT213412) | Nessus | Mobile Devices | 2022/8/19 | 2025/7/14 | high |
165273 | Oracle Linux 9:webkit2gtk3 (ELSA-2022-6634) | Nessus | Oracle Linux Local Security Checks | 2022/9/21 | 2024/10/22 | high |
143274 | Drupal 7.x < 7.75 / 8.x < 8.8.12 / 8.9.x < 8.9.10 / 9.0.x < 9.0.9 多個弱點 (SA-CORE-2020-013) | Nessus | CGI abuses | 2020/11/27 | 2022/8/29 | high |
144803 | Amazon Linux 2:php-pear (ALAS-2021-1584) | Nessus | Amazon Linux Local Security Checks | 2021/1/7 | 2024/12/11 | high |
145000 | Amazon Linux AMI:php7-pear (ALAS-2021-1466) | Nessus | Amazon Linux Local Security Checks | 2021/1/14 | 2024/12/11 | high |