103754 | Microsoft Office Word Viewer 的安全性更新 (2017 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2017/10/10 | 2023/2/17 | high |
110523 | GLSA-201806-02:Adobe Flash Player:多個弱點 | Nessus | Gentoo Local Security Checks | 2018/6/14 | 2022/5/27 | critical |
143512 | Debian DLA-2480-2:salt 迴歸更新 | Nessus | Debian Local Security Checks | 2020/12/7 | 2022/12/6 | critical |
151471 | KB5004945: Windows 10 2004 / 20H2 / 21H1 OOB 安全性更新 RCE (2021 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2021/7/8 | 2024/6/17 | high |
151473 | KB5004947: Windows 10 1809 與 Windows Server 2019 OOB 安全性更新 RCE (2021 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2021/7/8 | 2024/6/17 | high |
151478 | KB5004959: Windows Server 2008 OOB 安全性更新 RCE (2021 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2021/7/8 | 2024/6/17 | high |
151488 | Windows PrintNightmare Registry Exposure CVE-2021-34527 OOB 安全性更新 RCE (2021 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2021/7/9 | 2024/10/16 | high |
67185 | Scientific Linux 安全性更新:SL5.x、SL6.x i386/x86_64 上的 java-1.6.0-openjdk。 | Nessus | Scientific Linux Local Security Checks | 2013/7/5 | 2022/3/29 | critical |
68889 | Debian DSA-2722-1 : openjdk-7 - 多個弱點 | Nessus | Debian Local Security Checks | 2013/7/16 | 2022/3/29 | critical |
69069 | SuSE 11.2 / 11.3 安全性更新:java-1_6_0-ibm (SAT 修補程式編號 8105 / 8107) | Nessus | SuSE Local Security Checks | 2013/7/26 | 2022/3/29 | critical |
69072 | SuSE 10 安全性更新:java-1_6_0-ibm (ZYPP 修補程式編號 8657) | Nessus | SuSE Local Security Checks | 2013/7/26 | 2022/3/29 | critical |
69084 | Debian DSA-2727-1 : openjdk-6 - 多個弱點 | Nessus | Debian Local Security Checks | 2013/7/28 | 2022/3/29 | critical |
183372 | RHEL 9:grafana (RHSA-2023: 5866) | Nessus | Red Hat Local Security Checks | 2023/10/19 | 2024/11/8 | critical |
183375 | RHEL 8:grafana (RHSA-2023: 5865) | Nessus | Red Hat Local Security Checks | 2023/10/19 | 2024/11/7 | critical |
183726 | CentOS 8:varnish (CESA-2023: 5989) | Nessus | CentOS Local Security Checks | 2023/10/23 | 2024/2/9 | high |
183791 | Rocky Linux 8tomcat (RLSA-2023:5928) | Nessus | Rocky Linux Local Security Checks | 2023/10/24 | 2024/2/9 | high |
183793 | Rocky Linux 9nghttp2 (RLSA-2023:5838) | Nessus | Rocky Linux Local Security Checks | 2023/10/24 | 2024/2/9 | high |
183963 | Tenable Identity Exposure < 3.42.17 多個弱點 (TNS-2023-33) | Nessus | Misc. | 2023/10/27 | 2024/10/23 | critical |
184426 | Amazon Linux 2023:ecs-service-connect-agent (ALAS2023-2023-420) | Nessus | Amazon Linux Local Security Checks | 2023/11/4 | 2024/12/17 | critical |
185905 | RHEL 7:rh-varnish6-varnish (RHSA-2023: 7334) | Nessus | Red Hat Local Security Checks | 2023/11/16 | 2024/11/7 | critical |
186217 | Atlassian Confluence 7.19.x < 7.19.16 / 8.3.x < 8.5.3 / 8.6.x < 8.6.1 (CONFSERVER-93163) | Nessus | CGI abuses | 2023/11/23 | 2024/6/5 | high |
186247 | RHEL 7:RHEL 7 上的 Red Hat Single Sign-On 7.6.6 安全性更新 (重要) (RHSA-2023:7482) | Nessus | Red Hat Local Security Checks | 2023/11/24 | 2024/11/7 | critical |
189355 | Oracle MySQL Cluster 8.x < 8.3.0 (2024 年 1 月和 4 月 CPU) | Nessus | Databases | 2024/1/23 | 2024/4/20 | high |
189424 | RHCOS 4:OpenShift Container Platform 4.12.39 (RHSA-2023: 5679) | Nessus | Red Hat Local Security Checks | 2024/1/24 | 2024/2/9 | high |
193436 | Oracle Primavera Unifier (2024 年 4 月 CPU) | Nessus | CGI abuses | 2024/4/17 | 2024/10/23 | high |
193905 | Ubuntu 16.04 LTS/18.04 LTS/20.04 LTS/22.04 LTS/23.10:nghttp2 弱點 (USN-6754-1) | Nessus | Ubuntu Local Security Checks | 2024/4/25 | 2025/9/3 | medium |
194348 | RHEL 8 / 9:OpenShift Container Platform 4.12.39 (RHSA-2023:5679) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
194367 | RHEL 8:Red Hat OpenStack Platform 17.1.1 (collectd-libpod-stats) (RHSA-2023:5970) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/8 | critical |
194389 | RHEL 8:Red Hat OpenShift Pipelines Client tkn for 1.12.1 (RHSA-2023:6059) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
194398 | RHEL 8:Red Hat OpenStack Platform 16.1.9 (collectd-libpod-stats, etcd) (RHSA-2023:5967) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
194402 | RHEL 7 / 8 / 9:OpenShift Virtualization 4.13.6 RPMs (RHSA-2023:7521) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
194415 | RHEL 9:openshift-gitops-kam (RHSA-2023:7344) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
205137 | GLSA-202408-10:nghttp2:多個弱點 | Nessus | Gentoo Local Security Checks | 2024/8/7 | 2024/8/7 | high |
212224 | KB5048667:Windows 10 24H2 版 / Windows Server 2025 安全性更新 (2024 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2024/12/10 | 2025/7/8 | high |
212227 | KB5048744:Windows Server 2008 安全性更新 (2024 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2024/12/10 | 2025/4/25 | critical |
212235 | KB5048699:Windows Server 2012 安全性更新 (2024 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2024/12/10 | 2025/7/8 | high |
212239 | KB5048661:Windows 10 1809 版/Windows Server 2019 安全性更新 (2024 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2024/12/10 | 2025/7/8 | high |
131925 | KB4530681:Windows 10 的 2019 年 12 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2019/12/10 | 2023/1/19 | high |
133617 | Exchange 的安全性更新 (2020 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2020/2/11 | 2024/6/6 | high |
136504 | KB4556812:Windows 10 版本 1709 的 2020 年 5 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2020/5/12 | 2023/1/27 | critical |
138894 | Cisco Adaptive Security Appliance 軟體 Web 服務唯讀路徑遊走 (cisco-sa-asaftd-ro-path-KJuQhB86) | Nessus | CISCO | 2020/7/24 | 2023/4/25 | high |
146861 | Liferay Portal 遠端程式碼執行 (直接檢查) | Nessus | Web Servers | 2021/2/25 | 2025/7/14 | critical |
165535 | GLSA-202209-23:Chromium、Google Chrome、Microsoft Edge:多個弱點 | Nessus | Gentoo Local Security Checks | 2022/9/29 | 2023/10/10 | critical |
205466 | RHEL 7:核心 (RHSA-2024:5261) | Nessus | Red Hat Local Security Checks | 2024/8/13 | 2024/11/7 | high |
206897 | KB5042881:Windows Server 2022 / Azure Stack HCI 22H2 安全性更新 (2024 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2024/9/10 | 2024/10/11 | critical |
206907 | KB5043080:Windows 11 24H2 版安全性更新 (2024 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2024/9/10 | 2024/10/11 | critical |
104248 | Oracle Linux 7 : tomcat (ELSA-2017-3081) | Nessus | Oracle Linux Local Security Checks | 2017/10/30 | 2024/11/1 | high |
104256 | CentOS 6:tomcat6 (CESA-2017:3080) | Nessus | CentOS Local Security Checks | 2017/10/31 | 2023/4/25 | high |
104257 | CentOS 7:tomcat (CESA-2017:3081) | Nessus | CentOS Local Security Checks | 2017/10/31 | 2023/4/25 | high |
147220 | KB5000808:Windows 10 1909 版的 2021 年 3 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2021/3/9 | 2024/11/29 | high |