64053 | RHEL 5 : flash-plugin (RHSA-2012:1203) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2024/4/27 | critical |
75419 | openSUSE 安全性更新:acroread (openSUSE-SU-2010:0706-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/6/8 | high |
157361 | Cisco Small Business RV 系列路由器多個弱點 (cisco-sa-smb-mult-vuln-KA9PK6D) | Nessus | CISCO | 2022/2/3 | 2023/4/25 | critical |
258878 | Linux Distros 未修補的弱點:CVE-2019-17558 | Nessus | Misc. | 2025/8/30 | 2025/9/3 | high |
153375 | KB5005627:Windows 8.1 和 Windows Server 2012 R2 的 2021 年 9 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2021/9/14 | 2024/11/28 | high |
153381 | KB5005565:Windows 10 2004 版 / Windows 10 20H2 版 / Windows 10 21H1 版安全性更新 (2021 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2021/9/14 | 2024/11/28 | high |
164458 | Slackware Linux 15.0 kernel-generic 多個弱點 (SSA:2022-237-02) | Nessus | Slackware Local Security Checks | 2022/8/26 | 2024/6/26 | high |
193095 | KB5036909:Windows Server 2022 / Azure Stack HCI 22H2 安全性更新 (2024 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2024/4/9 | 2025/1/20 | high |
197007 | KB5037781:Windows 11 22H2 版 / Windows Server 23H2 版安全性更新 (2024 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2024/5/14 | 2025/8/28 | high |
220172 | Linux Distros 未修補弱點:CVE-2017-12617 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | high |
223608 | Linux Distros 未修補弱點:CVE-2021-1870 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | critical |
223898 | Linux Distros 未修補弱點:CVE-2021-30665 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | high |
64786 | Adobe Reader < 11.0.2 / 10.1.6 / 9.5.4 多個弱點 (APSB13-07) | Nessus | Windows | 2013/2/21 | 2022/3/8 | high |
88690 | RHEL 5 / 6:flash-plugin (RHSA-2016: 0166) | Nessus | Red Hat Local Security Checks | 2016/2/11 | 2023/4/25 | high |
109896 | Adobe Reader < 2015.006.30418 / 2017.011.30080 / 2018.011.20040 多個弱點 (APSB18-09) | Nessus | Windows | 2018/5/17 | 2024/11/20 | critical |
126579 | KB4507469:Windows 10 版本 1809 和 Windows Server 2019 的 2019 年 7 月安全性更新 (SWAPGS) | Nessus | Windows : Microsoft Bulletins | 2019/7/9 | 2022/5/25 | critical |
126620 | Atlassian JIRA Server & JIRA Data Center 範本插入弱點 | Nessus | CGI abuses | 2019/7/11 | 2024/6/5 | critical |
126837 | Debian DSA-4484-1:linux - 安全性更新 | Nessus | Debian Local Security Checks | 2019/7/22 | 2024/5/9 | high |
127058 | Sonatype Nexus Repository Manager 缺少存取控制 RCE | Nessus | Misc. | 2019/7/26 | 2023/4/25 | critical |
127889 | Ubuntu 16.04 LTS / 18.04 LTS:Linux 核心弱點 (USN-4094-1) | Nessus | Ubuntu Local Security Checks | 2019/8/14 | 2024/8/27 | critical |
127978 | Oracle Linux 8:核心 (ELSA-2019-2411) | Nessus | Oracle Linux Local Security Checks | 2019/8/20 | 2024/11/1 | high |
128478 | Ubuntu 16.04 LTS / 18.04 LTS:Linux 核心 (AWS) 弱點 (USN-4118-1) | Nessus | Ubuntu Local Security Checks | 2019/9/3 | 2024/8/27 | critical |
139225 | Pulse Connect Secure < 9.1R8 (SA44516) | Nessus | Misc. | 2020/7/31 | 2023/4/25 | high |
141092 | Ubuntu 16.04 LTS:Tomcat 弱點 (USN-4557-1) | Nessus | Ubuntu Local Security Checks | 2020/9/30 | 2024/8/27 | critical |
141214 | Kentico CMS 9.x/10.x < 10.0.52/11.x < 11.0.48/12.x < 12.0.15 RCE | Nessus | Windows | 2020/10/7 | 2024/10/23 | critical |
144622 | SolarWinds Orion Platform < 2019.4 HF6 / 2020.2 < 2020.2.1 HF2 驗證繞過 (SUPERNOVA) | Nessus | CGI abuses | 2020/12/28 | 2024/10/2 | critical |
149381 | Adobe Acrobat < 2017.011.30196 / 2020.001.30025 / 2021.001.20155 多個弱點 (APSB21-29) (macOS) | Nessus | MacOS X Local Security Checks | 2021/5/11 | 2024/11/20 | high |
151442 | Cisco ASA 軟體和 FTD 軟體 Web 服務介面 XSS (cisco-sa-asaftd-xss-multiple-FCB3vPZe) (直接檢查) | Nessus | CISCO | 2021/7/7 | 2025/7/14 | medium |
153255 | Google Chrome < 93.0.4577.82 多個弱點 | Nessus | Windows | 2021/9/14 | 2022/4/11 | critical |
153450 | Microsoft Edge (Chromium) < 93.0.961.52 多個弱點 | Nessus | Windows | 2021/9/17 | 2024/1/16 | critical |
153828 | Google Chrome < 94.0.4606.71 多個弱點 | Nessus | MacOS X Local Security Checks | 2021/10/1 | 2023/4/25 | high |
154106 | Oracle Linux 8:grafana (ELSA-2021-3771) | Nessus | Oracle Linux Local Security Checks | 2021/10/13 | 2024/10/22 | high |
159664 | RHEL 8:Red Hat JBoss Enterprise Application Platform 7.4.4 (RHSA-2022: 1297) | Nessus | Red Hat Local Security Checks | 2022/4/12 | 2024/11/7 | critical |
164351 | VMware vCenter Server SSRF (CVE-2021-21973) (直接檢查) | Nessus | Misc. | 2022/8/23 | 2025/7/14 | medium |
165629 | 可能遭到 Microsoft Exchange CVE-2022-41040 / CVE-2022-41082 攻擊程式的攻擊 | Nessus | Windows | 2022/10/3 | 2025/7/21 | high |
165705 | Microsoft Exchange Server 2022 年 10 月零時差弱點 (ProxyNotShell) | Nessus | Windows : Microsoft Bulletins | 2022/10/5 | 2025/5/5 | high |
168478 | PrimeTek PrimeFaces 遠端程式碼執行 (CVE-2017-1000486) | Nessus | CGI abuses | 2022/12/7 | 2025/7/14 | critical |
171213 | TIBCO JasperReports Server 6.x < 6.2.5 / 6.3.0 / 6.3.2 / 6.3.3 / 6.4.0 / 6.4.2 資訊洩漏 (CVE-2018-5430) | Nessus | CGI abuses | 2023/2/8 | 2023/2/9 | high |
171214 | TIBCO JasperReports Library 6.x < 6.3.5 / 6.4.1 / 6.4.2 / 6.4.21 / 7.1.0 / 7.2.0 目錄遊走 (CVE-2018-18809) | Nessus | Misc. | 2023/2/8 | 2024/10/7 | medium |
172039 | RHEL 9:RHEL 9 上的 Red Hat Single Sign-On 7.6.2 版安全性更新 (重要) (RHSA-2023: 1045) | Nessus | Red Hat Local Security Checks | 2023/3/1 | 2025/1/24 | critical |
92821 | MS16-098:Windows 核心模式驅動程式的安全性更新 (3178466) | Nessus | Windows : Microsoft Bulletins | 2016/8/9 | 2022/3/28 | high |
101397 | DNN (DotNetNuke) 5.2.0 < 9.1.1 多個弱點 | Nessus | CGI abuses | 2017/7/12 | 2025/5/14 | high |
237196 | Alt-N MDaemon < 24.5.1 XSS | Nessus | Windows | 2025/5/23 | 2025/5/24 | medium |
240341 | NetScaler ADC 和 NetScaler Gateway 多個弱點 (CTX693420) | Nessus | CGI abuses | 2025/6/25 | 2025/7/11 | critical |
241199 | Output Messenger < 2.0.63 多個弱點 | Nessus | Windows | 2025/7/2 | 2025/7/2 | high |
250278 | N-able N-central < 2024.6 HF2 / 2025.x < 2025.3.1 多個弱點 | Nessus | CGI abuses | 2025/8/15 | 2025/8/15 | critical |
156622 | KB5009566:Windows 11 安全性更新 ( 2022 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2022/1/11 | 2024/11/28 | critical |
158100 | Oracle Linux 7 / 8:Unbreakable Enterprise 核心容器 (ELSA-2022-9148) | Nessus | Oracle Linux Local Security Checks | 2022/2/16 | 2024/10/22 | high |
164648 | Debian DSA-5223-1:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2022/9/2 | 2025/1/24 | high |
165763 | 系統管理介面中的 Fortinet Fortigate 驗證繞過 (FG-IR-22-377) | Nessus | Firewalls | 2022/10/7 | 2024/10/29 | critical |