181564 | Debian DSA-5502-1:xrdp - 安全性更新 | Nessus | Debian Local Security Checks | 2023/9/19 | 2025/1/24 | critical |
182167 | Debian DLA-3584-1:netatalk - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/9/28 | 2025/1/22 | critical |
182213 | OpenSSL SEoL (1.0.1.x) | Nessus | Misc. | 2023/9/29 | 2024/10/7 | critical |
182217 | Apache Subversion Client SEoL (1.5.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182247 | Atlassian JIRA SEoL (5.2.x) | Nessus | Misc. | 2023/9/29 | 2024/6/5 | critical |
182251 | Tenable Nessus Agent SEoL (6.11.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182253 | Tenable Nessus Agent SEoL (7.3.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182260 | Apache Subversion Server SEoL (1.3.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182265 | Apache Subversion Server SEoL (1.1.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182279 | Atlassian JIRA SEoL (3.4.x) | Nessus | Misc. | 2023/9/29 | 2024/6/5 | critical |
182280 | Tenable Nessus Agent SEoL (7.1.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182282 | Atlassian JIRA SEoL (6.1.x) | Nessus | Misc. | 2023/9/29 | 2024/6/5 | critical |
182297 | Tenable Nessus SEoL (7.2.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182307 | Atlassian JIRA SEoL (5.0.x) | Nessus | Misc. | 2023/9/29 | 2024/6/5 | critical |
182312 | Tenable Nessus Agent SEoL (8.1.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182324 | Atlassian JIRA SEoL (7.6.x) | Nessus | Misc. | 2023/9/29 | 2024/6/5 | critical |
174696 | Debian DSA-5393-1:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2023/4/25 | 2025/1/24 | critical |
174883 | Microsoft Edge (Chromium) < 112.0.1722.58 多個弱點 | Nessus | Windows | 2023/4/27 | 2023/10/23 | high |
175001 | Google Chrome < 113.0.5672.63 多個弱點 | Nessus | Windows | 2023/5/2 | 2023/7/27 | high |
175129 | Golang < 1.19.9 / 1.20.x < 1.20.4 多個弱點 | Nessus | Windows | 2023/5/5 | 2023/12/8 | critical |
175412 | ArubaOS 10 < 10.4.0.0 多個弱點 (ARUBA-PSA-2023-006) | Nessus | Misc. | 2023/5/12 | 2023/7/13 | critical |
176285 | Oracle Linux 8:libtiff (ELSA-2023-2883) | Nessus | Oracle Linux Local Security Checks | 2023/5/24 | 2024/11/2 | high |
209373 | Adobe Acrobat < 11.0.15 / 15.006.30121 / 15.010.20060 多個弱點 (APSB16-09) (macOS) | Nessus | MacOS X Local Security Checks | 2024/10/21 | 2024/11/20 | critical |
209461 | Adobe Creative Cloud < 5.2 多個弱點 (APSB20-33) | Nessus | Windows | 2024/10/21 | 2024/11/20 | critical |
209718 | Fortinet FortiWeb 對 XSS 和 CSRF 的防護不足 (FG-IR-23-068) | Nessus | Firewalls | 2024/10/26 | 2024/10/29 | high |
210011 | Debian dla-3943:firefox-esr - 安全性更新 | Nessus | Debian Local Security Checks | 2024/10/31 | 2024/11/5 | high |
210022 | RHEL 9:firefox (RHSA-2024:8721) | Nessus | Red Hat Local Security Checks | 2024/11/1 | 2024/11/5 | high |
210025 | RHEL 9:firefox (RHSA-2024:8720) | Nessus | Red Hat Local Security Checks | 2024/11/1 | 2024/11/5 | high |
210026 | RHEL 7:firefox (RHSA-2024:8727) | Nessus | Red Hat Local Security Checks | 2024/11/1 | 2024/11/5 | high |
210102 | Oracle Linux 8:firefox (ELSA-2024-8729) | Nessus | Oracle Linux Local Security Checks | 2024/11/2 | 2024/12/6 | high |
210341 | RHEL 9 : thunderbird (RHSA-2024:8793) | Nessus | Red Hat Local Security Checks | 2024/11/5 | 2024/11/5 | high |
210375 | Oracle Linux 8:python-gevent (ELSA-2024-8834) | Nessus | Oracle Linux Local Security Checks | 2024/11/5 | 2024/11/5 | critical |
210561 | RHEL 8:thunderbird (RHSA-2024:9015) | Nessus | Red Hat Local Security Checks | 2024/11/8 | 2024/11/8 | high |
210564 | RHEL 8:thunderbird (RHSA-2024:9016) | Nessus | Red Hat Local Security Checks | 2024/11/8 | 2024/11/8 | high |
213700 | Oracle Linux 8 : webkit2gtk3 (ELSA-2025-0145) | Nessus | Oracle Linux Local Security Checks | 2025/1/10 | 2025/1/10 | high |
213784 | IBM DB2 SEoL (10.2.x <= x <= 10.5.x) | Nessus | Databases | 2025/1/10 | 2025/1/10 | critical |
213808 | Wireshark SEoL (0.0.x <= x <= 1.0.x) | Nessus | Misc. | 2025/1/10 | 2025/1/10 | critical |
213817 | Wireshark SEoL (1.3.x <= x <= 1.4.x) | Nessus | Misc. | 2025/1/10 | 2025/1/10 | critical |
213948 | IBM DB2 SEoL (9.5.x) | Nessus | Databases | 2025/1/10 | 2025/1/10 | critical |
214060 | RHEL 8:webkit2gtk3 (RHSA-2025:0278) | Nessus | Red Hat Local Security Checks | 2025/1/14 | 2025/6/5 | high |
214322 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS:Apache Commons BCEL 弱點 (USN-7208-1) | Nessus | Ubuntu Local Security Checks | 2025/1/17 | 2025/1/17 | critical |
214710 | RHEL 8/9:Red Hat Ansible Automation Platform 2.4 產品安全性和錯誤修正更新 (重要) (RHSA-2025:0721) | Nessus | Red Hat Local Security Checks | 2025/1/28 | 2025/6/5 | critical |
215564 | Azure Linux 3.0 安全性更新:packer (CVE-2025-21613) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | critical |
168273 | Google Chrome < 108.0.5359.71 多個弱點 | Nessus | Windows | 2022/11/29 | 2023/1/6 | high |
168325 | Atlassian Crowd 3.x / 4.x < 4.4.4 / 5.x < 5.0.3 安全性繞過 (CWD-5888) | Nessus | CGI abuses | 2022/12/1 | 2025/5/14 | critical |
168373 | Google Chrome < 108.0.5359.94 弱點 | Nessus | MacOS X Local Security Checks | 2022/12/2 | 2023/9/20 | high |
168400 | Debian DSA-5295-1:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2022/12/5 | 2023/9/20 | high |
168429 | Amazon Linux 2:libtiff (ALAS-2022-1891) | Nessus | Amazon Linux Local Security Checks | 2022/12/7 | 2024/12/11 | high |
168437 | Amazon Linux 2:vim (ALAS-2022-1902) | Nessus | Amazon Linux Local Security Checks | 2022/12/7 | 2024/12/11 | critical |
168605 | Amazon Linux AMI:libksba (ALAS-2022-1649) | Nessus | Amazon Linux Local Security Checks | 2022/12/10 | 2024/12/11 | critical |