108406 | Cisco Secure Access Control 多個弱點 (cisco-sa-20180307-acs1 / cisco-sa-20180307-acs2) | Nessus | CISCO | 2018/3/16 | 2023/4/25 | critical |
108881 | Cisco IOS XE 軟體連結層探索通訊協定緩衝區溢位弱點 (cisco-sa-20180328-lldp) | Nessus | CISCO | 2018/4/6 | 2023/4/25 | high |
109087 | Cisco IOS DHCP 多個弱點 | Nessus | CISCO | 2018/4/17 | 2023/4/25 | high |
118920 | KB4467700:Windows Server 2008 的 2018 年 11 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2018/11/13 | 2024/6/17 | critical |
160495 | Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2022-9348) | Nessus | Oracle Linux Local Security Checks | 2022/5/4 | 2024/10/22 | high |
160532 | Grandstream Networks UCM6200 系列 SQLi (SIP) | Nessus | Misc. | 2022/5/5 | 2023/4/25 | critical |
161892 | Fortinet FortiOS < 6.0.14 / 6.2 < 6.2.10 / 6.4 < 6.4.8 / 7.0 < 7.0.3 任意檔案下載 (FG-IR-21-201) | Nessus | Firewalls | 2022/6/6 | 2023/4/25 | high |
173426 | RHEL 9:核心 (RHSA-2023: 1470) | Nessus | Red Hat Local Security Checks | 2023/3/27 | 2024/11/7 | high |
173456 | Oracle Linux 9:核心 (ELSA-2023-1470) | Nessus | Oracle Linux Local Security Checks | 2023/3/28 | 2024/11/2 | high |
173654 | Ubuntu 18.04 LTS:Linux 核心弱點 (USN-5984-1) | Nessus | Ubuntu Local Security Checks | 2023/3/29 | 2024/8/27 | high |
173877 | RHEL 8:核心 (RHSA-2023: 1557) | Nessus | Red Hat Local Security Checks | 2023/4/5 | 2024/11/7 | high |
174479 | Google Chrome < 112.0.5615.137 多個弱點 | Nessus | MacOS X Local Security Checks | 2023/4/19 | 2023/10/24 | critical |
175282 | Oracle Business Intelligence Enterprise Edition (OAS) (2020 年 10 月 CPU) | Nessus | Misc. | 2023/5/8 | 2023/8/4 | high |
166630 | Google Chrome < 107.0.5304.87 弱點 | Nessus | MacOS X Local Security Checks | 2022/10/27 | 2023/10/6 | high |
166704 | Debian DSA-5263-1:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2022/10/30 | 2023/10/6 | high |
166749 | Microsoft Edge (Chromium) < 107.0.1418.26 弱點 | Nessus | Windows | 2022/11/1 | 2023/10/6 | high |
166889 | D-Link 路由器未經驗證的 RCE (CVE-2019-16920) | Nessus | CGI abuses | 2022/11/3 | 2023/8/10 | critical |
172032 | D-Link 路由器 RCE (CVE-2019-16057) | Nessus | CGI abuses | 2023/3/1 | 2024/11/21 | critical |
171238 | Sophos SG UTM < 9.511 / 9.6 < 9.607 / 9.7 < 9.705 RCE (CVE-2020-25223) | Nessus | Firewalls | 2023/2/9 | 2023/2/9 | critical |
156034 | Google Chrome < 96.0.4664.110 多個弱點 | Nessus | MacOS X Local Security Checks | 2021/12/13 | 2023/4/25 | high |
156598 | OracleVM 3.4:kernel-uek (OVMSA-2022-0005) | Nessus | OracleVM Local Security Checks | 2022/1/11 | 2023/4/25 | high |
156858 | Oracle Linux 7 / 8:Unbreakable Enterprise 核心容器 (ELSA-2022-9029) | Nessus | Oracle Linux Local Security Checks | 2022/1/19 | 2024/10/22 | high |
156869 | RHEL 8:kernel-rt (RHSA-2022: 0187) | Nessus | Red Hat Local Security Checks | 2022/1/19 | 2024/11/7 | high |
156872 | RHEL 8:核心 (RHSA-2022: 0186) | Nessus | Red Hat Local Security Checks | 2022/1/20 | 2024/11/7 | high |
155305 | D-Link DIR-825 R1 裝置 < 3.0.2 RCE (CVE-2020-29557) | Nessus | CGI abuses | 2021/11/12 | 2023/4/25 | critical |
155384 | RHEL 8:webkit2gtk3 (RHSA-2021: 4686) | Nessus | Red Hat Local Security Checks | 2021/11/17 | 2024/11/7 | high |
154933 | Accellion File Transfer Appliance < 9_12_416 多個弱點 | Nessus | CGI abuses | 2021/11/5 | 2023/4/25 | critical |
206166 | Acronis Cyber Infrastructure 5.1.x < 5.1.1-71 / 5.2.x < 5.2.1-69 / 5.3.x < 5.3.1-53 / 5.4.x < 5.4.4-132 / < 5.0.1-61 (SEC-6452) | Nessus | CGI abuses | 2024/8/23 | 2024/10/3 | critical |
176216 | Zyxel USG < 5.36 / ATP < 5.36 / VPN < 5.36 / ZyWALL < 4.73 Patch 1 (RCE) (CVE-2023-28771) | Nessus | Firewalls | 2023/5/22 | 2023/6/12 | critical |
216046 | Oracle Linux 9:tbb (ELSA-2025-1210) | Nessus | Oracle Linux Local Security Checks | 2025/2/11 | 2025/2/11 | medium |
216101 | RHEL 9:gcc-toolset-13-gcc (RHSA-2025:1309) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | medium |
216110 | RHEL 8:gcc (RHSA-2025:1311) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | medium |
216149 | RHEL 9:gcc-toolset-13-gcc (RHSA-2025:1342) | Nessus | Red Hat Local Security Checks | 2025/2/12 | 2025/6/5 | medium |
232536 | RHEL 7:pki-core (RHSA-2025:2426) | Nessus | Red Hat Local Security Checks | 2025/3/10 | 2025/6/5 | medium |
72159 | GLSA-201401-32:Exim:多個弱點 | Nessus | Gentoo Local Security Checks | 2014/1/28 | 2022/3/28 | high |
202036 | KB5040442:Windows 11 22H2 版的安全性更新 (2024 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2024/7/9 | 2024/12/31 | critical |
202041 | KB5040490:Windows Server 2008 的安全性更新 (2024 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2024/7/9 | 2024/8/16 | critical |
202042 | KB5040448:Windows 10 LTS 1507 安全性更新 (2024 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2024/7/9 | 2024/12/31 | critical |
208443 | Mozilla Firefox < 131.0.2 | Nessus | MacOS X Local Security Checks | 2024/10/9 | 2024/12/6 | critical |
208729 | Mozilla Thunderbird < 128.3.1 | Nessus | Windows | 2024/10/11 | 2024/10/18 | critical |
208990 | RHEL 9:thunderbird (RHSA-2024:8027) | Nessus | Red Hat Local Security Checks | 2024/10/14 | 2024/10/17 | critical |
209000 | RHEL 8:thunderbird (RHSA-2024:8024) | Nessus | Red Hat Local Security Checks | 2024/10/14 | 2024/11/8 | critical |
209024 | RHEL 8:firefox (RHSA-2024:8131) | Nessus | Red Hat Local Security Checks | 2024/10/15 | 2024/10/17 | critical |
209109 | RHEL 8:firefox (RHSA-2024:8167) | Nessus | Red Hat Local Security Checks | 2024/10/16 | 2024/10/17 | critical |
209648 | Oracle Linux 7:firefox (ELSA-2024-8034) | Nessus | Oracle Linux Local Security Checks | 2024/10/25 | 2024/12/6 | critical |
126321 | RHEL 7:thunderbird (RHSA-2019:1626) | Nessus | Red Hat Local Security Checks | 2019/6/28 | 2024/11/6 | critical |
242575 | Ubuntu 14.04 LTS / 16.04 LTSDrupal 弱點 (USN-7658-1) | Nessus | Ubuntu Local Security Checks | 2025/7/22 | 2025/7/23 | medium |
72363 | RHEL 5 / 6 : flash-plugin (RHSA-2014:0137) | Nessus | Red Hat Local Security Checks | 2014/2/6 | 2024/11/4 | critical |
97610 | Apache Struts 2.3.5 - 2.3.31 / 2.5.x < 2.5.10.1 Jakarta Multipart 剖析器 RCE (遠端) | Nessus | CGI abuses | 2017/3/8 | 2022/4/11 | critical |
142208 | Google Chrome < 86.0.4240.183 多個弱點 | Nessus | MacOS X Local Security Checks | 2020/11/2 | 2023/4/25 | critical |