68173 | Oracle Linux 5:Unbreakable Enterprise 核心 (ELSA-2010-2009) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | high |
158127 | OracleVM 3.4:kernel-uek (OVMSA-2022-0007) | Nessus | OracleVM Local Security Checks | 2022/2/17 | 2023/4/25 | high |
154728 | DNN (DotNetNuke) 9.2 <= 9.2.2 弱式加密演算法弱點 | Nessus | CGI abuses | 2021/10/29 | 2025/5/14 | high |
81906 | RHEL 6:核心 (RHSA-2015:0695) | Nessus | Red Hat Local Security Checks | 2015/3/18 | 2024/11/4 | high |
154919 | SAP NetWeaver AS Java XXE 弱點 (2296909) | Nessus | Web Servers | 2021/11/5 | 2023/4/25 | medium |
176894 | Zyxel NAS < 5.21 / USG < 4.35 / ATP < 4.35 / VPN < 4.35 / ZyWALL < 4.35 RCE (CVE-2020-9054) | Nessus | Firewalls | 2023/6/7 | 2023/6/8 | critical |
51615 | SuSE 11.1 安全性更新:Linux 核心 (SAT 修補程式編號 3462 / 3463) | Nessus | SuSE Local Security Checks | 2011/1/21 | 2023/5/14 | high |
99282 | KB4015219:Windows 10 版本 1511 的 2017 年 4 月累積更新 | Nessus | Windows : Microsoft Bulletins | 2017/4/11 | 2025/2/18 | critical |
99312 | Windows 8.1 和 Windows Server 2012 R2 的 2017 年 4 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2017/4/12 | 2025/2/18 | critical |
88638 | Adobe AIR <= 20.0.0.233 多個弱點 (APSB16-04) | Nessus | Windows | 2016/2/9 | 2023/4/25 | high |
94625 | RHEL 6:chromium-browser (RHSA-2016:2672) | Nessus | Red Hat Local Security Checks | 2016/11/8 | 2023/4/25 | high |
163499 | Eyes of Network API 認證保護不充分 (CVE-2020-8657) | Nessus | Web Servers | 2022/7/27 | 2025/7/14 | critical |
42441 | MS09-067:Microsoft Office Excel 中的弱點可能導致遠端程式碼執行 (972652) | Nessus | Windows : Microsoft Bulletins | 2009/11/10 | 2022/3/8 | high |
140424 | KB4577071: Windows 8.1 和 Windows Server 2012 R2 的 2020 年 9 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2020/9/8 | 2024/11/29 | high |
135363 | Debian DLA-2170-1:firefox-esr 安全性更新 | Nessus | Debian Local Security Checks | 2020/4/10 | 2024/3/19 | critical |
130283 | Debian DLA-1970-1:php5 安全性更新 | Nessus | Debian Local Security Checks | 2019/10/28 | 2024/4/16 | critical |
130362 | Ubuntu 16.04 LTS / 18.04 LTS:PHP 弱點 (USN-4166-1) | Nessus | Ubuntu Local Security Checks | 2019/10/29 | 2024/8/27 | critical |
130499 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 php | Nessus | Scientific Linux Local Security Checks | 2019/11/4 | 2022/12/6 | critical |
130738 | RHEL 8:php:7.2 (RHSA-2019:3735) | Nessus | Red Hat Local Security Checks | 2019/11/8 | 2024/11/7 | critical |
131732 | PHP 7.4.x < 7.4.0 多個弱點。 | Nessus | CGI abuses | 2019/12/6 | 2025/5/26 | critical |
138155 | RHEL 7:php (RHSA-2020: 2835) | Nessus | Red Hat Local Security Checks | 2020/7/7 | 2024/11/7 | critical |
152986 | Tenable SecurityCenter < 5.19.0 多個弱點 (TNS-2021-14) | Nessus | Misc. | 2021/9/3 | 2024/5/10 | critical |
97783 | Debian DSA-3810-1:chromium-browser - 安全性更新 | Nessus | Debian Local Security Checks | 2017/3/17 | 2024/6/18 | high |
168239 | Microsoft Edge (Chromium) < 107.0.1418.62 弱點 | Nessus | Windows | 2022/11/29 | 2023/9/20 | critical |
150720 | SonicWall Secure Remote Access (SRA) 身分驗證前 SQLi 弱點 (CVE-2019-7481) | Nessus | CGI abuses | 2021/6/11 | 2023/8/9 | high |
65996 | Oracle Java SE 多個弱點 (2013 年 4 月 CPU) (Unix) | Nessus | Misc. | 2013/4/17 | 2022/5/25 | critical |
90433 | MS16-039:Microsoft Graphics Component 的安全性更新 (3148522) | Nessus | Windows : Microsoft Bulletins | 2016/4/12 | 2023/6/22 | high |
148891 | Ubuntu 18.04 LTS / 20.04 LTS:WebKitGTK 弱點 (USN-4894-1) | Nessus | Ubuntu Local Security Checks | 2021/4/21 | 2024/8/27 | critical |
152127 | Apple iOS < 14.7.1 弱點 (HT212623) | Nessus | Mobile Devices | 2021/7/28 | 2025/7/14 | high |
124060 | Cisco Small Business RV320 和 RV325 路由器多個弱點 (cisco-sa-20190123-rv-inject、cisco-sa-20190123-rv-info) | Nessus | CISCO | 2019/4/15 | 2023/4/25 | high |
143428 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:PEAR 弱點 (USN-4654-1) | Nessus | Ubuntu Local Security Checks | 2020/12/2 | 2024/8/27 | high |
154019 | RHEL 7:httpd24-httpd (RHSA-2021:3754) | Nessus | Red Hat Local Security Checks | 2021/10/12 | 2024/11/7 | critical |
154081 | RHEL 8:httpd:2.4 (RHSA-2021: 3836) | Nessus | Red Hat Local Security Checks | 2021/10/13 | 2024/11/7 | critical |
154168 | RHEL 7:httpd (RHSA-2021:3856) | Nessus | Red Hat Local Security Checks | 2021/10/15 | 2024/11/7 | critical |
179932 | ShareFile 文件未經驗證的存取 (CTX559517) | Nessus | Misc. | 2023/8/17 | 2023/8/18 | critical |
85272 | Firefox ESR < 38.1.1 PDF 讀取器任意檔案存取 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/8/7 | 2022/5/25 | medium |
85293 | FreeBSD:mozilla -- 多個弱點 (8eee06d4-c21d-4f07-a669-455151ff426f) | Nessus | FreeBSD Local Security Checks | 2015/8/10 | 2022/5/25 | medium |
85294 | Oracle Linux 5 / 6 / 7:firefox (ELSA-2015-1581) | Nessus | Oracle Linux Local Security Checks | 2015/8/10 | 2024/10/22 | high |
85401 | SUSE SLED11 / SLES11 安全性更新:MozillaFirefox (SUSE-SU-2015:1380-1) | Nessus | SuSE Local Security Checks | 2015/8/14 | 2022/5/25 | medium |
85436 | openSUSE 安全性更新:MozillaFirefox (openSUSE-2015-547) | Nessus | SuSE Local Security Checks | 2015/8/17 | 2022/5/25 | critical |
179502 | Microsoft .NET Core 安全性更新 (2023 年 8 月) | Nessus | Windows | 2023/8/8 | 2025/1/1 | high |
179645 | Microsoft Visual Studio 產品的安全性更新 (2023 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2023/8/10 | 2025/1/1 | high |
179812 | RHEL 7:rh-dotnet60-dotnet (RHSA-2023: 4641) | Nessus | Red Hat Local Security Checks | 2023/8/14 | 2025/3/14 | high |
179814 | RHEL 8:.NET 6.0 (RHSA-2023: 4645) | Nessus | Red Hat Local Security Checks | 2023/8/14 | 2025/3/14 | high |
180502 | .NET Core SDK 的安全性更新 (2023 年 8 月) | Nessus | Windows | 2023/9/5 | 2025/1/1 | high |
156187 | Apple iOS < 15.2 多個弱點 (HT212976) | Nessus | Mobile Devices | 2021/12/19 | 2025/7/14 | critical |
127133 | Zimbra Collaboration Server 8.7.x < 8.7.11p10 XML 外部實體插入 (XXE) 弱點 | Nessus | CGI abuses | 2019/8/12 | 2023/4/25 | critical |
154034 | KB5006669: Windows 10 1607 版和 Windows Server 2016 安全性更新 (2021 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2021/10/12 | 2024/6/17 | high |
154035 | KB5006728: Windows 7 和 Windows Server 2008 R2 的安全性更新 (2021 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2021/10/12 | 2024/6/17 | high |
209803 | Fortinet Fortigate MFA 透過變更使用者名稱大小寫繞過 (FG-IR-19-283) | Nessus | Firewalls | 2024/10/27 | 2024/10/28 | critical |