165607 | Scientific Linux 安全性更新:SL7.x i686/x86_64 上的 firefox (2022:6711) | Nessus | Scientific Linux Local Security Checks | 2022/9/30 | 2023/1/4 | high |
166211 | Mozilla Firefox ESR < 102.4 | Nessus | MacOS X Local Security Checks | 2022/10/18 | 2023/1/4 | high |
166522 | AlmaLinux 8:thunderbird (ALSA-2022:7190) | Nessus | Alma Linux Local Security Checks | 2022/10/26 | 2023/1/4 | high |
144056 | Microsoft SharePoint Server 2019 的安全性更新 (2020 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2020/12/10 | 2024/6/6 | high |
97998 | Intel Management Engine 不安全讀寫作業 RCE (INTEL-SA-00075) (遠端檢查) | Nessus | Web Servers | 2017/5/3 | 2023/4/25 | critical |
234620 | Cisco Webex 應用程式用戶端 RCE (cisco-sa-webex-app-client-rce-ufyMMYLC) | Nessus | CISCO | 2025/4/18 | 2025/4/18 | high |
235511 | RockyLinux 8:emacs (RLSA-2024:6987) | Nessus | Rocky Linux Local Security Checks | 2025/5/7 | 2025/5/7 | critical |
86433 | FreeBSD:flash -- 遠端程式碼執行 (84147b46-e876-486d-b746-339ee45a8bb9) | Nessus | FreeBSD Local Security Checks | 2015/10/19 | 2022/3/8 | critical |
86862 | RHEL 5 : flash-plugin (RHSA-2015:2024) | Nessus | Red Hat Local Security Checks | 2015/11/12 | 2024/11/4 | high |
179402 | RHEL 9:thunderbird (RHSA-2023: 4494) | Nessus | Red Hat Local Security Checks | 2023/8/7 | 2024/11/7 | critical |
186188 | Mozilla Thunderbird < 115.5 | Nessus | Windows | 2023/11/22 | 2023/11/29 | high |
186317 | RHEL 9:firefox (RHSA-2023: 7510) | Nessus | Red Hat Local Security Checks | 2023/11/27 | 2024/11/7 | high |
164347 | Mozilla Firefox ESR < 102.2 | Nessus | MacOS X Local Security Checks | 2022/8/23 | 2023/1/2 | high |
165464 | RHEL 8:thunderbird (RHSA-2022: 6715) | Nessus | Red Hat Local Security Checks | 2022/9/26 | 2024/11/7 | high |
164415 | Oracle Linux 7:firefox (ELSA-2022-6179) | Nessus | Oracle Linux Local Security Checks | 2022/8/25 | 2024/10/22 | high |
166486 | RHEL 7:thunderbird (RHSA-2022: 7184) | Nessus | Red Hat Local Security Checks | 2022/10/25 | 2024/11/7 | high |
165471 | RHEL 8:firefox (RHSA-2022: 6703) | Nessus | Red Hat Local Security Checks | 2022/9/26 | 2024/11/7 | high |
122095 | iLO 4 < 2.53 遠端程式碼執行弱點 | Nessus | CGI abuses | 2019/2/11 | 2021/5/18 | critical |
177243 | Microsoft SharePoint Server 2019 的安全性更新 (2023 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2023/6/13 | 2024/6/6 | critical |
178154 | KB5028185:Windows 11 22H2 版的安全性更新 (2023 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2023/7/11 | 2024/6/17 | critical |
178168 | KB5028224: Windows Server 2008 R2 的安全性更新 (2023 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2023/7/11 | 2024/6/17 | critical |
182948 | Amazon Linux 2:curl (ALAS-2023-2287) | Nessus | Amazon Linux Local Security Checks | 2023/10/12 | 2024/12/17 | critical |
183396 | Oracle MySQL Server 5.7.x < 5.7.44 (2023 年 10 月 CPU) | Nessus | Databases | 2023/10/19 | 2025/4/18 | critical |
185516 | Tenable Security Center 多個弱點 (TNS-2023-35) | Nessus | Misc. | 2023/11/14 | 2025/4/25 | critical |
178586 | GLSA-202307-01:OpenSSH:遠端程式碼執行 | Nessus | Gentoo Local Security Checks | 2023/7/20 | 2023/12/22 | critical |
178910 | OpenSSH < 9.3p2 弱點 | Nessus | Misc. | 2023/7/26 | 2024/3/27 | critical |
179075 | Ubuntu 16.04 ESM / 18.04 ESM:OpenSSL 弱點 (USN-6242-2) | Nessus | Ubuntu Local Security Checks | 2023/7/31 | 2024/10/29 | high |
117865 | RHEL 7:ceph-iscsi-cli (RHSA-2018:2837) | Nessus | Red Hat Local Security Checks | 2018/10/2 | 2024/11/5 | critical |
78822 | SIP 指令碼透過 Shellshock 的遠端命令執行 | Nessus | General | 2014/11/3 | 2022/12/5 | critical |
79051 | RHEL 5 / 6:bash (RHSA-2014:1294) (Shellshock) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2023/4/25 | critical |
79147 | VMware vCenter Converter 5.1.x < 5.1.2 / 5.5.x < 5.5.3 多個弱點 (VMSA-2014-0010) (Shellshock) | Nessus | Windows | 2014/11/12 | 2022/12/5 | critical |
79215 | McAfee Web Gateway GNU Bash 程式碼插入 (SB10085) (Shellshock) | Nessus | Misc. | 2014/11/12 | 2022/12/5 | critical |
79804 | CUPS 透過 Shellshock 的遠端命令執行 | Nessus | Misc. | 2014/12/8 | 2025/7/14 | critical |
80590 | Oracle Solaris 第三方修補程式更新:bash (multiple_vulnerabilities_in_bash) (Shellshock) | Nessus | Solaris Local Security Checks | 2015/1/19 | 2022/12/5 | critical |
81595 | Cisco IOS XE GNU GNU C 程式庫 (glibc) 緩衝區溢位 (CSCus69731) (GHOST) | Nessus | CISCO | 2015/3/2 | 2024/5/3 | critical |
84061 | Debian DLA-239-1:cups 安全性更新 | Nessus | Debian Local Security Checks | 2015/6/10 | 2021/1/11 | critical |
84063 | Debian DSA-3283-1:cups - 安全性更新 | Nessus | Debian Local Security Checks | 2015/6/10 | 2021/1/11 | critical |
84258 | RHEL 6 / 7: cups (RHSA-2015:1123) | Nessus | Red Hat Local Security Checks | 2015/6/18 | 2025/4/15 | critical |
84310 | Fedora 22 : cups-2.0.3-1.fc22 (2015-9726) | Nessus | Fedora Local Security Checks | 2015/6/22 | 2021/1/11 | critical |
246159 | Linux Distros 未修補的弱點:CVE-2018-18502 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | critical |
246861 | Linux Distros 未修補弱點:CVE-2017-7810 | Nessus | Misc. | 2025/8/9 | 2025/8/9 | critical |
245953 | Linux Distros 未修補的弱點:CVE-2023-34823 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | medium |
183509 | Exim < 4.96.1 多個弱點 | Nessus | SMTP problems | 2023/10/20 | 2025/8/8 | critical |
183510 | Exim < 4.96.2 多個弱點 | Nessus | SMTP problems | 2023/10/20 | 2025/8/8 | critical |
183852 | Amazon Linux AMI:exim (ALAS-2023-1860) | Nessus | Amazon Linux Local Security Checks | 2023/10/25 | 2025/8/8 | critical |
245343 | Linux Distros 未修補弱點:CVE-2019-15292 | Nessus | Misc. | 2025/8/7 | 2025/8/7 | medium |
227950 | Linux Distros 未修補弱點:CVE-2024-29159 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | critical |
228171 | Linux Distros 未修補弱點:CVE-2024-32621 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | critical |
228495 | Linux Distros 未修補弱點:CVE-2024-47093 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
229705 | Linux Distros 未修補弱點:CVE-2022-0699 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | critical |