150692 | Ubuntu 18.04 LTS / 20.04 LTS:ExifTool 弱點 (USN-4987-1) | Nessus | Ubuntu Local Security Checks | 2021/6/10 | 2024/8/27 | high |
160451 | Amazon Linux 2:kernel (ALASKERNEL-5.10-2022-009) | Nessus | Amazon Linux Local Security Checks | 2022/5/2 | 2025/5/23 | high |
167155 | RHEL 8:核心 (RHSA-2022: 7683) | Nessus | Red Hat Local Security Checks | 2022/11/9 | 2025/8/18 | high |
182959 | Oracle Linux 7:thunderbird (ELSA-2023-5475) | Nessus | Oracle Linux Local Security Checks | 2023/10/12 | 2025/9/9 | critical |
200343 | KB5039211:Windows 10 21H2 版/Windows 10 22H2 版安全性更新 (2024 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2024/6/11 | 2024/12/17 | critical |
213570 | Ivanti Policy Secure 22.7R1 <= 22.7R1.2 遠端程式碼執行 (CVE-2025-0282) | Nessus | Misc. | 2025/1/8 | 2025/2/14 | critical |
108698 | Debian DSA-4156-1:drupal7 - 安全性更新 (Drupalgeddon 2) | Nessus | Debian Local Security Checks | 2018/3/29 | 2024/12/3 | critical |
145826 | CentOS 8:GNOME (CESA-2020: 4451) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2022/5/25 | critical |
153432 | macOS 10.15.x < Catalina 安全性更新 2021-005 Catalina (HT212805) | Nessus | MacOS X Local Security Checks | 2021/9/16 | 2024/5/28 | high |
164619 | Slackware Linux 15.0 / 當前版 poppler 弱點 (SSA:2022-244-01) | Nessus | Slackware Local Security Checks | 2022/9/1 | 2022/9/1 | high |
165536 | GLSA-202209-21:Poppler:任意程式碼執行 | Nessus | Gentoo Local Security Checks | 2022/9/29 | 2023/10/6 | high |
171447 | KB5022858:Windows 10 LTS 1507 安全性更新 (2023 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2023/2/14 | 2024/6/17 | critical |
178151 | KB5028186:Windows 10 LTS 1507 安全性更新 (2023 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2023/7/11 | 2024/6/17 | critical |
178166 | KB5028182:Windows 11 21H2 版的安全性更新 (2023 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2023/7/11 | 2024/6/17 | critical |
178442 | Citrix ADC 和 Citrix Gateway 多個弱點 (CTX561482) | Nessus | CGI abuses | 2023/7/18 | 2025/5/27 | critical |
190541 | Microsoft Office 產品 C2R 的安全性更新 (2024 年 2 月) | Nessus | Windows | 2024/2/14 | 2025/5/30 | high |
74354 | Ubuntu 10.04 LTS : linux 弱點 (USN-2233-1) | Nessus | Ubuntu Local Security Checks | 2014/6/6 | 2022/5/25 | high |
76155 | Oracle Linux 6:核心 (ELSA-2014-0771) | Nessus | Oracle Linux Local Security Checks | 2014/6/20 | 2024/10/22 | high |
76156 | RHEL 6:核心 (RHSA-2014:0771) | Nessus | Red Hat Local Security Checks | 2014/6/20 | 2022/5/25 | medium |
76157 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的核心 | Nessus | Scientific Linux Local Security Checks | 2014/6/20 | 2022/5/25 | medium |
76170 | CentOS 6 : 核心 (CESA-2014:0771) | Nessus | CentOS Local Security Checks | 2014/6/23 | 2022/5/25 | medium |
76228 | openSUSE 安全性更新:核心 (openSUSE-SU-2014:0840-1) | Nessus | SuSE Local Security Checks | 2014/6/26 | 2022/5/25 | high |
78306 | Amazon Linux AMI : kernel (ALAS-2014-363) | Nessus | Amazon Linux Local Security Checks | 2014/10/12 | 2022/5/25 | high |
78651 | SuSE 11.3 安全性更新:Linux 核心 (SAT 修補程式編號 9750) | Nessus | SuSE Local Security Checks | 2014/10/23 | 2022/5/25 | high |
97733 | MS17-017:Windows 核心的安全性更新 (4013081) | Nessus | Windows : Microsoft Bulletins | 2017/3/14 | 2023/4/25 | high |
208444 | Mozilla Firefox ESR < 128.3.1 | Nessus | MacOS X Local Security Checks | 2024/10/9 | 2024/12/6 | critical |
208658 | Slackware Linux 15.0 / 最新版 mozilla-firefox 弱點 (SSA:2024-283-01) | Nessus | Slackware Local Security Checks | 2024/10/9 | 2024/10/18 | critical |
208714 | Oracle Linux 9:firefox (ELSA-2024-7958) | Nessus | Oracle Linux Local Security Checks | 2024/10/11 | 2025/9/11 | critical |
208727 | Mozilla Thunderbird < 131.0.1 | Nessus | MacOS X Local Security Checks | 2024/10/11 | 2024/10/18 | critical |
208728 | Mozilla Thunderbird < 115.16.0 | Nessus | Windows | 2024/10/11 | 2024/10/18 | critical |
208731 | Mozilla Thunderbird < 115.16.0 | Nessus | MacOS X Local Security Checks | 2024/10/11 | 2024/10/18 | critical |
208785 | Debian dla-3916:thunderbird - 安全性更新 | Nessus | Debian Local Security Checks | 2024/10/12 | 2024/11/4 | critical |
208937 | Ubuntu 20.04 LTS:Firefox 弱點 (USN-7065-1) | Nessus | Ubuntu Local Security Checks | 2024/10/14 | 2024/12/6 | critical |
208994 | RHEL 7:firefox (RHSA-2024:8034) | Nessus | Red Hat Local Security Checks | 2024/10/14 | 2024/10/17 | critical |
208997 | RHEL 8:thunderbird (RHSA-2024:8030) | Nessus | Red Hat Local Security Checks | 2024/10/14 | 2024/10/17 | critical |
209030 | AlmaLinux 9:firefox (ALSA-2024:7958) | Nessus | Alma Linux Local Security Checks | 2024/10/15 | 2024/10/17 | critical |
209032 | AlmaLinux 8:firefox (ALSA-2024:7977) | Nessus | Alma Linux Local Security Checks | 2024/10/15 | 2024/10/17 | critical |
209883 | RHEL 9:webkit2gtk3 (RHSA-2024:8496) | Nessus | Red Hat Local Security Checks | 2024/10/29 | 2025/8/15 | critical |
210855 | KB5046633:Windows 11 22H2 版的安全性更新 (2024 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2024/11/12 | 2025/1/23 | high |
210858 | KB5046613:Windows 10 21H2 版/Windows 10 22H2 版安全性更新 (2024 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2024/11/12 | 2025/1/23 | high |
213045 | Apple Safari 18.1.1 多個弱點 (121756) | Nessus | MacOS X Local Security Checks | 2024/12/16 | 2024/12/17 | high |
222492 | VMware Fusion 13.x < 13.6.3 HGFS 資訊洩漏 (VMSA-2025-0004) | Nessus | MacOS X Local Security Checks | 2025/3/4 | 2025/5/27 | high |
226986 | Linux Distros 未修補的弱點:CVE-2023-44487 | Nessus | Misc. | 2025/3/5 | 2025/9/10 | high |
232612 | KB5053594:Windows 10 1607 版 / Windows Server 2016 安全性更新 (2025 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2025/3/11 | 2025/4/18 | high |
232613 | KB5053602:Windows 11 22H2 版 / Windows 11 23H2 版安全性更新 (2025 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2025/3/11 | 2025/4/18 | high |
232616 | KB5053598:Windows 11 24H2 版/Windows Server 2025 版的安全性更新 (2025 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2025/3/11 | 2025/5/5 | high |
232621 | KB5053603:Windows Server 2022 / Azure Stack HCI 22H2 安全性更新 (2025 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2025/3/11 | 2025/4/18 | high |
232834 | Juniper Junos OS 本機任意程式碼執行 (JSA93446) | Nessus | Junos Local Security Checks | 2025/3/17 | 2025/3/19 | medium |
233970 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:Tomcat 弱點 (USN-7410-1) | Nessus | Ubuntu Local Security Checks | 2025/4/7 | 2025/4/8 | critical |
234624 | Oracle Java SE 多個弱點 (2025 年 4 月 CPU) | Nessus | Misc. | 2025/4/18 | 2025/8/12 | critical |