64786 | Adobe Reader < 11.0.2 / 10.1.6 / 9.5.4 多個弱點 (APSB13-07) | Nessus | Windows | 2013/2/21 | 2022/3/8 | high |
66014 | RHEL 5:java-1.7.0-openjdk (RHSA-2013:0752) | Nessus | Red Hat Local Security Checks | 2013/4/18 | 2024/11/4 | critical |
66468 | Ubuntu 12.04 LTS:linux 弱點 (USN-1825-1) | Nessus | Ubuntu Local Security Checks | 2013/5/16 | 2022/9/16 | high |
66716 | Ubuntu 12.04 LTS:linux-lts-raring 弱點 (USN-1849-1) | Nessus | Ubuntu Local Security Checks | 2013/5/31 | 2022/9/16 | high |
66975 | Mandriva Linux 安全性公告:核心 (MDVSA-2013:176) | Nessus | Mandriva Local Security Checks | 2013/6/25 | 2022/9/16 | high |
69742 | Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2013-183) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2022/5/25 | critical |
71948 | Adobe Acrobat < 10.1.9 / 11.0.6 多個弱點 (APSB14-01) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/1/14 | 2022/3/8 | critical |
71949 | Adobe Reader < 10.1.9 / 11.0.6 多個弱點 (APSB14-01) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/1/14 | 2022/3/8 | critical |
74101 | Oracle Linux 6:Unbreakable Enterprise 核心 (ELSA-2014-3034) | Nessus | Oracle Linux Local Security Checks | 2014/5/20 | 2024/10/22 | high |
75008 | openSUSE 安全性更新:acroread (openSUSE-SU-2013:0990-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/29 | critical |
75543 | openSUSE 安全性更新:java-1_6_0-sun (java-1_6_0-sun-5320) (BEAST) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/12/5 | critical |
76572 | Elasticsearch 'source' 參數 RCE | Nessus | CGI abuses | 2014/7/17 | 2022/3/28 | medium |
77836 | FreeBSD:bash -- 遠端程式碼執行弱點 (71ad81da-4414-11e4-a33e-3c970e169bc2) (Shellshock) | Nessus | FreeBSD Local Security Checks | 2014/9/25 | 2022/12/5 | critical |
77939 | Fedora 19 : bash-4.2.48-2.fc19 (2014-11514) (Shellshock) | Nessus | Fedora Local Security Checks | 2014/9/29 | 2022/12/5 | critical |
77945 | Fedora 21 : bash-4.3.25-2.fc21 (2014-11718) (Shellshock) | Nessus | Fedora Local Security Checks | 2014/9/29 | 2022/12/5 | critical |
77958 | SuSE 11.3 安全性更新:bash (SAT 修補程式編號 9780) | Nessus | SuSE Local Security Checks | 2014/9/29 | 2022/12/5 | critical |
79124 | CUCM IM and Presence Service GNU Bash 環境變數處理命令插入 (CSCur05454) (Shellshock) | Nessus | CISCO | 2014/11/11 | 2022/12/5 | critical |
80195 | Juniper Junos Space < 13.3R1.8 多個弱點 (JSA10627) | Nessus | Junos Local Security Checks | 2014/12/22 | 2022/5/25 | critical |
82807 | openSUSE 安全性更新:Adobe Flash Player (openSUSE-2015-304) | Nessus | SuSE Local Security Checks | 2015/4/16 | 2022/3/8 | critical |
82812 | RHEL 5 / 6 : flash-plugin (RHSA-2015:0813) | Nessus | Red Hat Local Security Checks | 2015/4/16 | 2022/3/8 | critical |
82819 | SuSE 11.3 安全性更新:flash-player (SAT 修補程式編號 10615) | Nessus | SuSE Local Security Checks | 2015/4/16 | 2022/3/8 | critical |
82890 | FreeBSD:Adobe Flash Player -- 重大弱點 (3364d497-e4e6-11e4-a265-c485083ca99c) | Nessus | FreeBSD Local Security Checks | 2015/4/20 | 2022/3/8 | critical |
87661 | FreeBSD:flash -- 多個弱點 (84c7ea88-bf04-4bdc-973b-36744bf540ab) | Nessus | FreeBSD Local Security Checks | 2015/12/30 | 2022/5/25 | critical |
94144 | Debian DLA-670-1:linux 安全性更新 (Dirty COW) | Nessus | Debian Local Security Checks | 2016/10/20 | 2022/3/8 | high |
94156 | Ubuntu 14.04 LTS:Linux 核心 (Xenial HWE) 弱點 (USN-3106-2) | Nessus | Ubuntu Local Security Checks | 2016/10/20 | 2024/8/27 | high |
94182 | Amazon Linux AMI:kernel (ALAS-2016-757) (Dirty COW) | Nessus | Amazon Linux Local Security Checks | 2016/10/21 | 2022/3/8 | high |
94223 | Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2016-3632) | Nessus | Oracle Linux Local Security Checks | 2016/10/24 | 2024/10/22 | high |
94249 | Ubuntu 16.10:linux-raspi2 弱點 (USN-3107-2) (Dirty COW) | Nessus | Ubuntu Local Security Checks | 2016/10/25 | 2023/1/12 | high |
94266 | Scientific Linux 安全性更新:重要:SL6.x i386/x86_64 上的核心 (Dirty COW) | Nessus | Scientific Linux Local Security Checks | 2016/10/26 | 2022/3/8 | high |
94316 | RHEL 7:kernel-rt (RHSA-2016:2110) | Nessus | Red Hat Local Security Checks | 2016/10/27 | 2025/3/10 | high |
94462 | RHEL 6:核心 (RHSA-2016:2132) (Dirty COW) | Nessus | Red Hat Local Security Checks | 2016/11/2 | 2025/3/10 | high |
99930 | Oracle Secure Global Desktop Multiple Vulnerabilities (April 2017 CPU) (SWEET32) | Nessus | Misc. | 2017/5/2 | 2023/5/14 | critical |
250278 | N-able N-central < 2024.6 HF2 / 2025.x < 2025.3.1 多個弱點 | Nessus | CGI abuses | 2025/8/15 | 2025/8/15 | critical |
212224 | KB5048667:Windows 10 24H2 版 / Windows Server 2025 安全性更新 (2024 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2024/12/10 | 2025/7/8 | high |
212227 | KB5048744:Windows Server 2008 安全性更新 (2024 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2024/12/10 | 2025/4/25 | critical |
212235 | KB5048699:Windows Server 2012 安全性更新 (2024 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2024/12/10 | 2025/7/8 | high |
212239 | KB5048661:Windows 10 1809 版/Windows Server 2019 安全性更新 (2024 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2024/12/10 | 2025/7/8 | high |
214092 | Fortinet FortiClient CVE-2023-4863 - Chrome/libwebp 中的堆積溢位弱點 (FG-IR-23-381) | Nessus | Windows | 2025/1/14 | 2025/1/16 | high |
214124 | KB5050009:Windows 11 24H2 版/Windows Server 2025 版的安全性更新 (2025 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2025/1/14 | 2025/4/18 | critical |
216053 | RHEL 8:核心 (RHSA-2025:1264) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | high |
216063 | RHEL 7:核心 (RHSA-2025:1282) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | high |
216147 | Oracle Linux 8:kernel (ELSA-2025-1266) | Nessus | Oracle Linux Local Security Checks | 2025/2/12 | 2025/7/4 | high |
216162 | AlmaLinux 8核心 (ALSA-2025:1266) | Nessus | Alma Linux Local Security Checks | 2025/2/12 | 2025/2/12 | high |
216165 | AlmaLinux 8kernel-rt (ALSA-2025:1230) | Nessus | Alma Linux Local Security Checks | 2025/2/12 | 2025/2/12 | high |
216331 | RHEL 9 : kpatch-patch-5_14_0-284_52_1、kpatch-patch-5_14_0-284_79_1 和 kpatch-patch-5_14_0-284_92_1 (RHSA-2025:1437) | Nessus | Red Hat Local Security Checks | 2025/2/14 | 2025/6/5 | high |
216448 | RHEL 8:kpatch-patch-4_18_0-553、kpatch-patch-4_18_0-553_16_1 和 kpatch-patch-4_18_0-553_30_1 (RHSA-2025:1657) | Nessus | Red Hat Local Security Checks | 2025/2/19 | 2025/6/5 | high |
216467 | RHEL 8:kpatch-patch-4_18_0-372_118_1、kpatch-patch-4_18_0-372_131_1 和 kpatch-patch-4_18_0-372_91_1 (RHSA-2025:1662) | Nessus | Red Hat Local Security Checks | 2025/2/19 | 2025/6/5 | high |
216759 | Ubuntu 20.04 LTS : Linux 核心弱點 (USN-7288-2) | Nessus | Ubuntu Local Security Checks | 2025/2/25 | 2025/3/6 | high |
216770 | Ubuntu 20.04 LTS : Linux 核心弱點 (USN-7289-2) | Nessus | Ubuntu Local Security Checks | 2025/2/25 | 2025/3/6 | high |
216856 | Ubuntu 22.04 LTS : Linux 核心弱點 (USN-7305-1) | Nessus | Ubuntu Local Security Checks | 2025/2/26 | 2025/3/6 | high |