161130 | AlmaLinux 8webkit2gtk3 (ALSA-2022:1777) | Nessus | Alma Linux Local Security Checks | 2022/5/12 | 2023/4/25 | high |
78845 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的核心 | Nessus | Scientific Linux Local Security Checks | 2014/11/4 | 2022/9/16 | high |
87048 | RHEL 5 : java-1.7.0-ibm (RHSA-2015:2507) | Nessus | Red Hat Local Security Checks | 2015/11/24 | 2023/4/25 | critical |
87050 | RHEL 7 : java-1.8.0-ibm (RHSA-2015:2509) | Nessus | Red Hat Local Security Checks | 2015/11/24 | 2023/4/25 | critical |
87405 | SUSE SLES12 安全性更新:java-1_8_0-ibm (SUSE-SU-2015:2268-1) | Nessus | SuSE Local Security Checks | 2015/12/16 | 2024/6/18 | critical |
251843 | Linux Distros 未修補的弱點:CVE-2017-5030 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | high |
59009 | FreeBSD:php -- 某些 CGI 型設定中的弱點 (60de13d5-95f0-11e1-806a-001143cd36d8) | Nessus | FreeBSD Local Security Checks | 2012/5/7 | 2022/3/28 | high |
59058 | CentOS 5:php53 (CESA-2012:0547) | Nessus | CentOS Local Security Checks | 2012/5/10 | 2022/3/28 | high |
59088 | PHP PHP-CGI 查詢字串參數插入任意程式碼執行 | Nessus | CGI abuses | 2012/5/14 | 2022/3/28 | high |
62215 | Mac OS X 10.8.x < 10.8.2 多個弱點 | Nessus | MacOS X Local Security Checks | 2012/9/20 | 2024/5/28 | critical |
66844 | Plesk Panel Apache 任意 PHP 程式碼插入 | Nessus | CGI abuses | 2013/6/7 | 2022/3/28 | high |
69684 | Amazon Linux AMI : php (ALAS-2012-77) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2022/3/28 | high |
77898 | Ubuntu 14.04 LTS:Bash 弱點 (USN-2363-2) | Nessus | Ubuntu Local Security Checks | 2014/9/26 | 2024/10/29 | critical |
78239 | OracleVM 2.2 : bash (OVMSA-2014-0024) | Nessus | OracleVM Local Security Checks | 2014/10/10 | 2022/1/31 | critical |
159571 | macOS 12.x < 12.3.1 (HT213220) | Nessus | MacOS X Local Security Checks | 2022/4/7 | 2024/5/28 | high |
244063 | PaperCut NG 21.2 < 21.2.12 / 22.x < 22.1.1 路徑遊走 | Nessus | Windows | 2025/8/6 | 2025/8/6 | medium |
182550 | Atlassian Confluence 8.x < 8.3.3 / 8.4.x < 8.4.3 / 8.5.x < 8.5.2 (CONFSERVER-92475) | Nessus | CGI abuses | 2023/10/4 | 2024/6/5 | critical |
83567 | SUSE SLES11 安全性更新:IBM Java 1.7.0 (SUSE-SU-2012:1489-2) | Nessus | SuSE Local Security Checks | 2015/5/20 | 2022/3/29 | critical |
85447 | AIX Java 公告:java_july2015_advisory.asc (Logjam) | Nessus | AIX Local Security Checks | 2015/8/17 | 2023/4/21 | critical |
87181 | SUSE SLES12 安全性更新:java-1_7_1-ibm (SUSE-SU-2015:2168-1) (FREAK) | Nessus | SuSE Local Security Checks | 2015/12/3 | 2024/6/18 | critical |
87200 | SUSE SLES11 安全性更新:java-1_7_1-ibm (SUSE-SU-2015:2182-1) (FREAK) | Nessus | SuSE Local Security Checks | 2015/12/4 | 2024/6/18 | critical |
88613 | openSUSE 安全性更新:rubygem-actionpack-3_2 / rubygem-activesupport-3_2 (openSUSE-2016-160) | Nessus | SuSE Local Security Checks | 2016/2/8 | 2022/3/28 | high |
89904 | GLSA-201603-11:Oracle JRE/JDK:多個弱點 (Logjam) | Nessus | Gentoo Local Security Checks | 2016/3/14 | 2022/12/5 | low |
90294 | openSUSE 安全性更新:Chromium (openSUSE-2016-418) | Nessus | SuSE Local Security Checks | 2016/4/1 | 2022/6/8 | high |
90630 | Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2016-688) | Nessus | Amazon Linux Local Security Checks | 2016/4/22 | 2023/5/14 | critical |
90636 | CentOS 6 : java-1.7.0-openjdk (CESA-2016:0675) | Nessus | CentOS Local Security Checks | 2016/4/22 | 2023/5/14 | critical |
90668 | RHEL 6: java-1.7.0-openjdk (RHSA-2016:0675) | Nessus | Red Hat Local Security Checks | 2016/4/22 | 2025/4/15 | critical |
90674 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 java-1.7.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2016/4/22 | 2023/5/14 | critical |
139487 | KB4571692:Windows 10 的 2020 年 8 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2020/8/11 | 2023/2/6 | high |
159306 | VMware vCenter Server 6.5 / 6.7 / 7.0 資料洩漏弱點 (VMSA-2022-0009) | Nessus | Misc. | 2022/3/29 | 2024/7/17 | medium |
164998 | KB5017328: Windows 11 安全性更新 (2022 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2022/9/13 | 2024/6/17 | critical |
165005 | KB5017365: Windows 8.1 和 Windows Server 2012 R2 的安全性更新 (2022 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2022/9/13 | 2024/6/17 | critical |
202229 | Amazon Linux 2:kernel (ALASKERNEL-5.10-2024-063) | Nessus | Amazon Linux Local Security Checks | 2024/7/11 | 2024/12/11 | high |
205434 | RHEL 8:kernel-rt (RHSA-2024:5282) | Nessus | Red Hat Local Security Checks | 2024/8/13 | 2024/11/7 | high |
205458 | KB5041571:Windows 11 24H2 版安全性更新 (2024 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2024/8/13 | 2024/11/6 | critical |
205463 | KB5041847:Windows Server 2008 安全性更新 (2024 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2024/8/13 | 2024/11/6 | critical |
205464 | KB5041850:Windows Server 2008 安全性更新 (2024 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2024/8/13 | 2024/11/6 | critical |
205467 | RHEL 9:核心 (RHSA-2024:5257) | Nessus | Red Hat Local Security Checks | 2024/8/13 | 2024/11/7 | high |
205772 | RHEL 9:kpatch-patch-5_14_0-284_48_1 和 kpatch-patch-5_14_0-284_52_1 (RHSA-2024:5521) | Nessus | Red Hat Local Security Checks | 2024/8/19 | 2024/11/7 | high |
216122 | KB5052072:Windows Server 2008 安全性更新 (2025 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2025/2/11 | 2025/3/14 | high |
206121 | Ubuntu 18.04 LTS:Linux 核心 (Raspberry Pi) 弱點 (USN-6979-1) | Nessus | Ubuntu Local Security Checks | 2024/8/22 | 2024/8/27 | high |
232667 | Ubuntu 20.04 LTS/22.04 LTS:RAR 弱點 (USN-7349-1) | Nessus | Ubuntu Local Security Checks | 2025/3/12 | 2025/4/10 | high |
103971 | Oracle 資料庫多種弱點 (2017 年 10 月 CPU) | Nessus | Databases | 2017/10/19 | 2023/5/14 | critical |
107096 | Telerik UI for ASP.NET AJAX RadAsyncUpload 多個弱點 | Nessus | Windows | 2018/3/2 | 2023/4/25 | critical |
72606 | Flash Player <= 11.7.700.261 / 12.0.0.44 多個弱點 (APSB14-07) | Nessus | Windows | 2014/2/20 | 2024/9/17 | critical |
75267 | openSUSE 安全性更新:flash-player (openSUSE-SU-2014:0277-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2024/9/17 | critical |
223797 | Linux Distros 未修補弱點:CVE-2021-30858 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | high |
79686 | SuSE 11.3 安全性更新:flash-player (SAT 修補程式編號 10023) | Nessus | SuSE Local Security Checks | 2014/12/3 | 2022/5/25 | critical |
79755 | openSUSE 安全性更新:flash-player (openSUSE-SU-2014:1562-1) | Nessus | SuSE Local Security Checks | 2014/12/6 | 2022/5/25 | critical |
139659 | Ubuntu 16.04 LTS / 18.04 LTS:Salt 弱點 (USN-4459-1) | Nessus | Ubuntu Local Security Checks | 2020/8/18 | 2024/8/27 | critical |