87047 | RHEL 6 / 7:java-1.7.1-ibm (RHSA-2015:2506) | Nessus | Red Hat Local Security Checks | 2015/11/24 | 2023/4/25 | critical |
87374 | AIX Java 公告:java_oct2015_advisory.asc (October 2015 CPU) | Nessus | AIX Local Security Checks | 2015/12/15 | 2023/4/21 | critical |
154078 | RHEL 8:httpd:2.4 (RHSA-2021: 3816) | Nessus | Red Hat Local Security Checks | 2021/10/13 | 2025/3/6 | critical |
190239 | Fortinet Fortigate 中 fgfmd 的格式字串錯誤 (FG-IR-24-029) | Nessus | Firewalls | 2024/2/8 | 2024/10/28 | critical |
100402 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 samba4 (SambaCry) | Nessus | Scientific Linux Local Security Checks | 2017/5/25 | 2023/3/30 | critical |
108434 | GLSA-201803-08:Adobe Flash Player:多個弱點 (Underminer) | Nessus | Gentoo Local Security Checks | 2018/3/19 | 2025/1/29 | critical |
190062 | Ivanti Connect Secure 9.x / 22.x SSRF (CVE-2024-21893) | Nessus | CGI abuses | 2024/2/6 | 2025/7/14 | high |
206042 | Google Chrome < 128.0.6613.84 多個弱點 | Nessus | MacOS X Local Security Checks | 2024/8/21 | 2024/11/28 | critical |
156859 | Oracle Linux 7 / 8:Unbreakable Enterprise 核心 (ELSA-2022-9028) | Nessus | Oracle Linux Local Security Checks | 2022/1/19 | 2024/10/22 | high |
156879 | Ubuntu 18.04 LTS / 20.04 LTS:Linux 核心弱點 (USN-5240-1) | Nessus | Ubuntu Local Security Checks | 2022/1/20 | 2024/8/27 | high |
156950 | Debian DSA-5050-1:linux - 安全性更新 | Nessus | Debian Local Security Checks | 2022/1/21 | 2025/1/24 | high |
158852 | AlmaLinux 8核心 (ALSA-2022:0188) | Nessus | Alma Linux Local Security Checks | 2022/3/11 | 2024/8/21 | high |
241293 | Dante Discovery 1.2.1 | Nessus | Windows | 2025/7/3 | 2025/7/3 | high |
137304 | KB4557957: Windows 10 2004 版 2020 年 6 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2020/6/10 | 2023/3/6 | high |
171771 | Fortra GoAnywhere Managed File Transfer (MFT) < 7.1.2 預先驗證命令插入 (CVE-2023-0669) | Nessus | CGI abuses | 2023/2/22 | 2023/9/28 | high |
88646 | MS16-014:適用於 Microsoft Windows 的安全性更新,可解決遠端程式碼執行問題 (3134228) | Nessus | Windows : Microsoft Bulletins | 2016/2/9 | 2022/3/29 | high |
66478 | Thunderbird ESR 17.x < 17.0.6 多個弱點 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/5/16 | 2023/4/25 | critical |
121015 | KB4480966:Windows 10 1803 版與 Windows Server 1803 版 的 2019 年 1 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2019/1/8 | 2024/6/17 | critical |
179336 | Ivanti Endpoint Manager Mobile < 11.3 遠端未經驗證的 API 存取 (CVE-2023-35082) | Nessus | Misc. | 2023/8/3 | 2025/8/12 | critical |
57189 | SuSE 10 安全性更新:flash-player (ZYPP 修補程式編號 7477) | Nessus | SuSE Local Security Checks | 2011/12/13 | 2022/3/8 | high |
156057 | Apache Log4j 2.x < 2.16.0 RCE | Nessus | Misc. | 2021/12/14 | 2023/5/1 | critical |
63935 | RHEL 5:flash-plugin (RHSA-2010:0464) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2024/4/24 | high |
183901 | GLSA-202310-16: Ubiquiti UniFi:透過隨附的 log4j 執行遠端程式碼 | Nessus | Gentoo Local Security Checks | 2023/10/26 | 2023/10/26 | critical |
184247 | F5 Networks BIG-IP:jQuery 弱點 (K66544153) | Nessus | F5 Networks Local Security Checks | 2023/11/2 | 2025/8/14 | medium |
158873 | RHEL 7:firefox (RHSA-2022:0824) | Nessus | Red Hat Local Security Checks | 2022/3/12 | 2025/8/15 | critical |
243239 | NUUO NVRmini2 <= 3.11.x 不受限制的上傳 RCE | Nessus | Misc. | 2025/7/31 | 2025/7/31 | critical |
112064 | Apache Struts CVE-2018-11776 沒有命名空間遠端程式碼執行的結果 (S2-057) (遠端) | Nessus | CGI abuses | 2018/8/23 | 2025/7/15 | high |
112289 | Cisco Unified Communication Manager Apache Struts RCE (CSCvm14042) | Nessus | CISCO | 2018/9/5 | 2022/4/11 | high |
122120 | KB4487028:Windows 8.1 與 Windows Server 2012 R2 的 2019 年 2 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2019/2/12 | 2024/6/17 | critical |
122125 | KB4486993:Windows Server 2012 的 2019 年 2 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2019/2/12 | 2024/6/17 | critical |
132221 | Oracle Linux 7 : openslp (ELSA-2019-4240) | Nessus | Oracle Linux Local Security Checks | 2019/12/18 | 2024/11/1 | critical |
133196 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 openslp | Nessus | Scientific Linux Local Security Checks | 2020/1/23 | 2024/3/29 | critical |
136642 | GLSA-202005-12:OpenSLP:多個弱點 | Nessus | Gentoo Local Security Checks | 2020/5/15 | 2022/1/25 | critical |
148810 | Ubuntu 16.04 LTS:OpenSLP 弱點 (USN-4919-1) | Nessus | Ubuntu Local Security Checks | 2021/4/20 | 2024/8/28 | critical |
164561 | Nutanix AOS:多個弱點 (NXSA-AOS-5.17) | Nessus | Misc. | 2022/9/1 | 2025/7/22 | critical |
164593 | Nutanix AOS:多個弱點 (NXSA-AOS-5.16.0.1) | Nessus | Misc. | 2022/9/1 | 2025/7/22 | critical |
44643 | Adobe Acrobat < 9.3.1 / 8.2.1 多個弱點 (APSB10-07) | Nessus | Windows | 2010/2/17 | 2024/5/31 | high |
61330 | Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 java-1.6.0-sun | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2022/3/8 | critical |
242052 | DrayTek Vigor 1.5.1.4 < 1.5.1.5 命令插入 | Nessus | Misc. | 2025/7/14 | 2025/7/14 | critical |
142209 | Google Chrome < 86.0.4240.183 多個弱點 | Nessus | Windows | 2020/11/2 | 2023/4/25 | critical |
164582 | Nutanix AOS:多個弱點 (NXSA-AOS-5.16.1.3) | Nessus | Misc. | 2022/9/1 | 2025/2/17 | critical |
130774 | Debian DSA-4562-1:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2019/11/12 | 2024/4/12 | critical |
138567 | MySQL Enterprise Monitor 4.0.x < 4.0.12.5346 / 8.0.x < 8.0.20.1237 (2020 年 7 月 CPU) | Nessus | CGI abuses | 2020/7/17 | 2023/11/1 | critical |
143968 | NewStart CGSL CORE 5.05 / MAIN 5.05:tomcat 弱點 (NS-SA-2020-0085) | Nessus | NewStart CGSL Local Security Checks | 2020/12/9 | 2023/1/11 | critical |
213085 | Cleo VLTrader < 5.8.0.24 未經驗證的任意命令執行 (CVE-2024-55956) | Nessus | CGI abuses | 2024/12/17 | 2025/1/23 | critical |
59937 | CentOS 6 : java-1.7.0-openjdk (CESA-2012:1009) | Nessus | CentOS Local Security Checks | 2012/7/11 | 2022/3/8 | critical |
78409 | RHEL 6:核心 (RHSA-2014:1392) | Nessus | Red Hat Local Security Checks | 2014/10/14 | 2025/8/15 | high |
109201 | Oracle WebLogic Server Multiple Vulnerabilities (April 2018 CPU) | Nessus | Misc. | 2018/4/20 | 2024/10/29 | critical |
117335 | MikroTik RouterOS Winbox 未經驗證的任意檔案讀取/寫入弱點 | Nessus | Misc. | 2018/9/6 | 2023/4/25 | critical |
131734 | Apache Solr Config API 速度範本 RCE (直接檢查) | Nessus | CGI abuses | 2019/12/6 | 2025/7/14 | high |