158731 | Ubuntu 20.04 LTS:Linux 核心弱點 (USN-5317-1) | Nessus | Ubuntu Local Security Checks | 2022/3/9 | 2024/8/27 | high |
159310 | RHEL 7:kpatch-patch (RHSA-2022: 1103) | Nessus | Red Hat Local Security Checks | 2022/3/29 | 2024/11/8 | high |
159691 | RHEL 7:核心 (RHSA-2022:1324) | Nessus | Red Hat Local Security Checks | 2022/4/12 | 2024/11/7 | high |
181014 | macOS 13.x < 13.5.2 (HT213906) | Nessus | MacOS X Local Security Checks | 2023/9/7 | 2024/6/14 | high |
190367 | Ivanti Policy Secure 9.x/22.x 多個弱點 | Nessus | Misc. | 2024/2/9 | 2024/11/15 | critical |
162318 | QNAP QTS 4.3.6 < 4.3.6 build 20190919 / 4.4.1 < 4.4.1 build 20190918 多個弱點 (NAS-201911-25) | Nessus | Misc. | 2022/6/16 | 2022/8/12 | critical |
166555 | WinVerifyTrust 簽章驗證 CVE-2013-3900 緩解措施 (EnableCertPaddingCheck) | Nessus | Windows : Microsoft Bulletins | 2022/10/26 | 2025/1/6 | medium |
168637 | 在 sslvpnd 中 Fortinet Fortigate 堆積型緩衝區溢位 (FG-IR-22-398) | Nessus | Firewalls | 2022/12/12 | 2024/10/29 | critical |
216127 | KB5051980:Windows 11 22H2 版 / Windows Server 23H2 版的安全性更新 (2025 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2025/2/11 | 2025/3/14 | high |
216132 | KB5051987:Windows 11 24H2 版/Windows Server 2025 版的安全性更新 (2025 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2025/2/11 | 2025/3/21 | high |
216140 | KB5051979:Windows Server 2022 / Azure Stack HCI 22H2 安全性更新 (2025 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2025/2/11 | 2025/3/14 | high |
71313 | MS13-098:Windows 中的弱點可能會允許遠端程式碼執行 (2893294) | Nessus | Windows : Microsoft Bulletins | 2013/12/11 | 2022/1/18 | high |
96406 | Ubuntu 16.04 LTS:WebKitGTK+ 弱點 (USN-3166-1) | Nessus | Ubuntu Local Security Checks | 2017/1/11 | 2024/8/27 | critical |
123008 | Atlassian Confluence < 6.6.12 / 6.7.x < 6.12.3 / 6.13.x < 6.13.3 / 6.14.x < 6.14.2 多個弱點 | Nessus | CGI abuses | 2019/3/22 | 2025/5/14 | critical |
125059 | KB4494441:Windows 10 1809 版和 Windows Server 2019 2019 年 5 月安全性更新 (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | Windows : Microsoft Bulletins | 2019/5/14 | 2022/12/5 | critical |
125062 | KB4499154:Windows 10 2019 年 5 月安全性更新 (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | Windows : Microsoft Bulletins | 2019/5/14 | 2025/3/6 | critical |
125067 | KB4499181:Windows 10 1703 版 2019 年 5 月安全性更新 (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | Windows : Microsoft Bulletins | 2019/5/14 | 2025/3/6 | critical |
128636 | KB4516051:Windows Server 2008 的 2019 年 9 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2019/9/10 | 2024/6/17 | high |
235839 | KB5058411:Windows 11 24H2 版/Windows Server 2025 版的安全性更新 (2025 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2025/5/13 | 2025/8/29 | high |
216759 | Ubuntu 20.04 LTS : Linux 核心弱點 (USN-7288-2) | Nessus | Ubuntu Local Security Checks | 2025/2/25 | 2025/3/6 | high |
216920 | Ubuntu 18.04 LTS/20.04 LTS:Linux 核心弱點 (USN-7294-2) | Nessus | Ubuntu Local Security Checks | 2025/2/27 | 2025/3/6 | critical |
216933 | Ubuntu 20.04 LTS : Linux 核心弱點 (USN-7294-3) | Nessus | Ubuntu Local Security Checks | 2025/2/28 | 2025/3/6 | critical |
232528 | Apache Tomcat 9.0.0.M1 < 9.0.99 | Nessus | Web Servers | 2025/3/10 | 2025/4/9 | critical |
232559 | Oracle Linux 8:kernel (ELSA-2025-2473) | Nessus | Oracle Linux Local Security Checks | 2025/3/11 | 2025/7/21 | medium |
232577 | Azure Linux 3.0 安全性更新核心 (CVE-2024-50302) | Nessus | Azure Linux Local Security Checks | 2025/3/11 | 2025/3/11 | medium |
232771 | RHEL 8:kernel-rt (RHSA-2025:2474) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | medium |
232786 | RHEL 9:kernel-rt (RHSA-2025:2476) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | medium |
232821 | RHEL 8:kernel (RHSA-2025:2646) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | medium |
233874 | Debian dsa-5893:libtomcat10-embed-java - 安全性更新 | Nessus | Debian Local Security Checks | 2025/4/4 | 2025/4/4 | critical |
234107 | Ubuntu 14.04 LTS/16.04 LTS:Linux 核心弱點 (USN-7429-1) | Nessus | Ubuntu Local Security Checks | 2025/4/9 | 2025/4/9 | high |
234708 | Amazon Linux AMI:tomcat8 (ALAS-2025-1969) | Nessus | Amazon Linux Local Security Checks | 2025/4/22 | 2025/4/22 | critical |
240963 | Oracle Linux 10:tomcat (ELSA-2025-7497) | Nessus | Oracle Linux Local Security Checks | 2025/6/30 | 2025/6/30 | critical |
242243 | Oracle Siebel CRM 25.x < 25.6 (2025 年 7 月 CPU) | Nessus | Misc. | 2025/7/17 | 2025/7/17 | high |
242268 | Edimax IC-7100 RCE (CVE-2025-1316) | Nessus | Misc. | 2025/7/17 | 2025/7/17 | critical |
146949 | Google Chrome < 89.0.4389.72 多個弱點 | Nessus | MacOS X Local Security Checks | 2021/3/2 | 2023/4/25 | high |
154029 | KB5006699: Windows Server 2022 安全性更新 (2021 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2021/10/12 | 2024/6/17 | high |
154037 | KB5006667: Windows 10 1909 版安全性更新 (2021 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2021/10/12 | 2024/6/17 | high |
178030 | Openfire 驗證繞過 (CVE-2023-32315) | Nessus | CGI abuses | 2023/7/7 | 2025/7/14 | high |
150293 | RHEL 8:polkit (RHSA-2021: 2238) | Nessus | Red Hat Local Security Checks | 2021/6/4 | 2024/11/7 | high |
157732 | Rocky Linux 8polkit (RLSA-2021:2238) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/11/10 | high |
35821 | Adobe Reader < 9.1 / 8.1.4 / 7.1.1 多個弱點 | Nessus | Windows | 2009/3/11 | 2022/3/28 | critical |
36196 | GLSA-200904-17:Adobe Reader:使用者協助的任意程式碼執行 | Nessus | Gentoo Local Security Checks | 2009/4/21 | 2022/3/28 | critical |
163048 | KB5015807:Windows 10 20H2 / 21H1 / 21H2 版安全性更新 (2022 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2022/7/12 | 2024/6/17 | high |
182878 | Slackware Linux 15.0 / 當前版 nghttp2 弱點 (SSA:2023-284-02) | Nessus | Slackware Local Security Checks | 2023/10/11 | 2024/2/23 | high |
183089 | Debian DLA-3617-1:tomcat9 - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/10/14 | 2025/1/22 | critical |
183183 | RHEL 9:dotnet6.0 (RHSA-2023: 5706) | Nessus | Red Hat Local Security Checks | 2023/10/16 | 2024/11/7 | critical |
183190 | RHEL 8:nginx:1.22 (RHSA-2023: 5713) | Nessus | Red Hat Local Security Checks | 2023/10/16 | 2025/3/6 | critical |
183193 | CentOS 8:nginx:1.22 (CESA-2023: 5713) | Nessus | CentOS Local Security Checks | 2023/10/16 | 2024/5/10 | high |
183195 | Debian DLA-3621-1:nghttp2 - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/10/16 | 2025/1/22 | critical |
183200 | RHEL 9:.NET 7.0 (RHSA-2023: 5749) | Nessus | Red Hat Local Security Checks | 2023/10/16 | 2025/3/6 | critical |