66946 | CentOS 6 : java-1.7.0-openjdk (CESA-2013:0957) | Nessus | CentOS Local Security Checks | 2013/6/21 | 2022/3/29 | critical |
66947 | CentOS 5 : java-1.7.0-openjdk (CESA-2013:0958) | Nessus | CentOS Local Security Checks | 2013/6/21 | 2022/3/29 | critical |
66951 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 java-1.7.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2013/6/21 | 2022/3/29 | critical |
68842 | Oracle Linux 5 / 6:java-1.6.0-openjdk (ELSA-2013-1014) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | low |
69029 | SuSE 11.2 安全性更新:java-1_6_0-openjdk (SAT 修補程式編號 8084) | Nessus | SuSE Local Security Checks | 2013/7/24 | 2022/3/29 | critical |
69031 | Ubuntu 10.04 LTS / 12.04 LTS : openjdk-6 弱點 (USN-1908-1) | Nessus | Ubuntu Local Security Checks | 2013/7/24 | 2022/3/29 | critical |
69070 | SuSE 11.2 / 11.3 安全性更新:java-1_7_0-ibm (SAT 修補程式編號 8106 / 8108) | Nessus | SuSE Local Security Checks | 2013/7/26 | 2022/3/29 | critical |
69993 | Firefox < 24.0 多個弱點 | Nessus | Windows | 2013/9/19 | 2019/11/27 | critical |
70062 | Fedora 20 : firefox-24.0-1.fc20 / xulrunner-24.0-2.fc20 (2013-17074) | Nessus | Fedora Local Security Checks | 2013/9/23 | 2021/1/11 | critical |
89925 | Jenkins < 1.642.2 / 1.650 和 Jenkins Enterprise < 1.609.16.1 / 1.625.16.1 / 1.642.2.1 多個弱點 | Nessus | CGI abuses | 2016/3/14 | 2024/6/5 | critical |
160208 | WSO2 多個產品檔案上傳遠端命令執行 (CVE-2022-29464) | Nessus | CGI abuses | 2022/4/26 | 2025/7/14 | critical |
169788 | KB5022286:Windows 10 1809 版/Windows Server 2019 安全性更新 (2023 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2023/1/10 | 2024/6/17 | high |
171854 | AlmaLinux 9:webkit2gtk3 (ALSA-2023:0903) | Nessus | Alma Linux Local Security Checks | 2023/2/23 | 2023/2/23 | high |
171945 | Rocky Linux 8:webkit2gtk3 (RLSA-2023:0902) | Nessus | Rocky Linux Local Security Checks | 2023/2/28 | 2023/3/21 | high |
174590 | RHEL 9:webkit2gtk3 (RHSA-2023: 1918) | Nessus | Red Hat Local Security Checks | 2023/4/20 | 2024/11/7 | high |
182948 | Amazon Linux 2:curl (ALAS-2023-2287) | Nessus | Amazon Linux Local Security Checks | 2023/10/12 | 2024/12/17 | critical |
183396 | Oracle MySQL Server 5.7.x < 5.7.44 (2023 年 10 月 CPU) | Nessus | Databases | 2023/10/19 | 2025/4/18 | critical |
185516 | Tenable Security Center 多個弱點 (TNS-2023-35) | Nessus | Misc. | 2023/11/14 | 2025/4/25 | critical |
189301 | macOS 13.x < 13.6.4 多個弱點 (HT214058) | Nessus | MacOS X Local Security Checks | 2024/1/22 | 2024/6/5 | critical |
96398 | GLSA-201701-17:Adobe Flash Player:多個弱點 | Nessus | Gentoo Local Security Checks | 2017/1/11 | 2022/3/28 | critical |
51750 | SuSE 10 安全性更新:IBM Java 6 SR9 (ZYPP 修補程式編號 7312) | Nessus | SuSE Local Security Checks | 2011/1/27 | 2021/1/19 | critical |
147379 | NewStart CGSL CORE 5.04 / MAIN 5.04:bind 多個弱點 (NS-SA-2021-0017) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2022/5/10 | medium |
181235 | Google Chrome < 116.0.5845.187 弱點 | Nessus | Windows | 2023/9/11 | 2023/10/2 | high |
181348 | Mozilla Thunderbird < 102.15.1 | Nessus | MacOS X Local Security Checks | 2023/9/13 | 2023/10/6 | high |
181349 | Mozilla Firefox < 117.0.1 | Nessus | Windows | 2023/9/13 | 2023/10/6 | high |
181350 | Mozilla Thunderbird < 115.2.2 | Nessus | MacOS X Local Security Checks | 2023/9/13 | 2023/10/6 | high |
181357 | Mozilla Firefox ESR < 115.2.1 | Nessus | Windows | 2023/9/13 | 2023/10/6 | high |
181397 | Slackware Linux 15.0 / 當前版 mozilla-thunderbird 漏洞 (SSA:2023-256-04) | Nessus | Slackware Local Security Checks | 2023/9/14 | 2023/10/2 | high |
181426 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04:libwebp 弱點 (USN-6369-1) | Nessus | Ubuntu Local Security Checks | 2023/9/14 | 2024/8/29 | high |
181449 | Slackware Linux 15.0 / 最新版 libwebp 弱點 (SSA:2023-257-01) | Nessus | Slackware Local Security Checks | 2023/9/14 | 2023/10/2 | high |
181509 | Debian DSA-5498-1:thunderbird - 安全性更新 | Nessus | Debian Local Security Checks | 2023/9/17 | 2025/1/27 | high |
181530 | RHEL 7:thunderbird (RHSA-2023:5191) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2024/11/8 | high |
181531 | RHEL 8:thunderbird (RHSA-2023:5202) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2024/11/11 | high |
181533 | RHEL 8:firefox (RHSA-2023:5198) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2024/11/11 | high |
181572 | Oracle Linux 7:firefox (ELSA-2023-5197) | Nessus | Oracle Linux Local Security Checks | 2023/9/19 | 2024/10/23 | high |
181599 | RHEL 8:libwebp (RHSA-2023:5222) | Nessus | Red Hat Local Security Checks | 2023/9/19 | 2024/11/8 | high |
181624 | RHEL 8:libwebp: critical (RHSA-2023:5236) | Nessus | Red Hat Local Security Checks | 2023/9/19 | 2024/11/11 | high |
181629 | Rocky Linux 8:firefox (RLSA-2023:5184) | Nessus | Rocky Linux Local Security Checks | 2023/9/19 | 2023/10/6 | high |
181808 | AlmaLinux 8:firefox (ALSA-2023:5184) | Nessus | Alma Linux Local Security Checks | 2023/9/22 | 2023/10/6 | high |
182730 | Rocky Linux 8:thunderbird (RLSA-2023:5201) | Nessus | Rocky Linux Local Security Checks | 2023/10/6 | 2023/10/9 | high |
183957 | VMware vCenter Server 6.5 < 6.5U3v / 6.7 < 6.7U3t / 7.0 < 7.0U3o / 8.0 < 8.0U1d 超出邊界寫入 (VMSA-2023-0023) | Nessus | Misc. | 2023/10/27 | 2024/6/21 | critical |
187246 | CentOS 7:firefox (RHSA-2023: 5197) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/25 | high |
188161 | Google Chrome < 120.0.6099.225 多個弱點 | Nessus | Windows | 2024/1/16 | 2024/5/6 | high |
179387 | Debian DLA-3517-1:pdfcrack - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/8/6 | 2025/1/22 | critical |
179486 | Microsoft Exchange Server 的安全性更新 (2023 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2023/8/8 | 2024/6/6 | critical |
180561 | Ubuntu 20.04 LTS / 22.04 LTS:Linux 核心弱點 (USN-6350-1) | Nessus | Ubuntu Local Security Checks | 2023/9/6 | 2024/8/27 | critical |
181561 | Ubuntu 22.04 LTS:Linux 核心 (Intel IoTG) 弱點 (USN-6339-4) | Nessus | Ubuntu Local Security Checks | 2023/9/18 | 2024/8/27 | critical |
182856 | KB5031427: Windows Server 2012 安全性更新 (2023 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2023/10/10 | 2024/6/17 | critical |
205454 | KB5041851:Windows Server 2012 安全性更新 (2024 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2024/8/13 | 2024/11/6 | critical |
205456 | KB5041160:Windows Server 2022 / Azure Stack HCI 22H2 安全性更新 (2024 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2024/8/13 | 2024/11/6 | critical |