193868 | IBM Cognos Analytics 11.1.1 < 11.1.7 FP8/11.2.x < 11.2.4 FP3/12.0.x < 12.0.2 (7123154) | Nessus | CGI abuses | 2024/4/25 | 2024/12/18 | critical |
264157 | Linux Distros 未修補的弱點:CVE-2016-4657 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
195036 | Oracle Linux 9:核心 (ELSA-2024-2394) | Nessus | Oracle Linux Local Security Checks | 2024/5/6 | 2025/9/11 | critical |
240643 | Nutanix AOS:多個弱點 (NXSA-AOS-7.0.1.6) | Nessus | Misc. | 2025/6/26 | 2025/9/10 | critical |
60777 | Scientific Linux 安全性更新:SL4.x、SL5.x i386/x86_64 上的 java (jdk 1.6.0) | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2022/5/25 | high |
63226 | MS12-079:Microsoft Word 中的弱點可能會允許遠端程式碼執行 (2780642) | Nessus | Windows : Microsoft Bulletins | 2012/12/11 | 2022/3/29 | high |
73414 | MS14-017:Microsoft Word 和 Office Web Apps 中的弱點可允許遠端程式碼執行 (2949660) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/4/8 | 2023/11/27 | high |
77969 | Postfix 指令碼透過 Shellshock 的遠端命令執行 | Nessus | SMTP problems | 2014/9/29 | 2022/12/5 | critical |
78059 | GLSA-201409-09:Bash:程式碼插入 (Shellshock) | Nessus | Gentoo Local Security Checks | 2014/10/6 | 2022/12/5 | critical |
78395 | Oracle 第三方修補程式更新:bash_2014_10_07 | Nessus | Solaris Local Security Checks | 2014/10/13 | 2022/12/5 | critical |
78596 | Cisco TelePresence Video Communication Server Bash 遠端程式碼執行 (Shellshock) | Nessus | CISCO | 2014/10/21 | 2022/12/5 | critical |
78771 | VMware vSphere Replication Bash 環境變數命令插入弱點 (VMSA-2014-0010) (Shellshock) | Nessus | Misc. | 2014/10/31 | 2022/12/5 | critical |
79123 | McAfee Email Gateway GNU Bash 程式碼插入 (SB10085) (Shellshock) | Nessus | Misc. | 2014/11/11 | 2022/12/5 | critical |
79584 | Cisco TelePresence Conductor Bash 遠端程式碼執行 (Shellshock) | Nessus | CISCO | 2014/11/26 | 2022/12/5 | critical |
82699 | Mac OS X 10.10.x < 10.10.3 多個弱點 (FREAK) | Nessus | MacOS X Local Security Checks | 2015/4/10 | 2024/5/28 | critical |
85630 | IBM Storwize V7000 Unified 1.3.x < 1.4.3.5 / 1.5.x < 1.5.0.4 多個弱點 (Shellshock) | Nessus | Misc. | 2015/8/25 | 2022/12/5 | critical |
88514 | Oracle Solaris 第三方修補程式更新:bash (multiple_vulnerabilities_in_bash1) (Shellshock) | Nessus | Solaris Local Security Checks | 2016/2/2 | 2022/12/5 | critical |
90426 | Adobe Flash Player for Mac <= 21.0.0.197 多個弱點 (APSB16-10) | Nessus | MacOS X Local Security Checks | 2016/4/8 | 2023/4/25 | critical |
90505 | SUSE SLED12 安全性更新:flash-player (SUSE-SU-2016:0990-1) | Nessus | SuSE Local Security Checks | 2016/4/13 | 2022/3/8 | critical |
91178 | openSUSE 安全性更新:flash-player (openSUSE-2016-585) | Nessus | SuSE Local Security Checks | 2016/5/17 | 2022/3/8 | critical |
91696 | FreeBSD:flash -- 多個弱點 (07888b49-35c4-11e6-8e82-002590263bf5) | Nessus | FreeBSD Local Security Checks | 2016/6/20 | 2022/3/8 | critical |
101268 | Cisco IOS SNMP 封包處理遠端緩衝區溢位多個 RCE (cisco-sa-20170629-snmp) | Nessus | CISCO | 2017/7/7 | 2023/9/26 | high |
101269 | Cisco IOS XE SNMP 封包處理遠端緩衝區溢位多個 RCE (cisco-sa-20170629-snmp) | Nessus | CISCO | 2017/7/7 | 2024/5/3 | high |
104811 | Palo Alto Networks PAN-OS 8.0.x < 8.0.6 多個弱點 | Nessus | Palo Alto Local Security Checks | 2017/12/15 | 2022/8/19 | critical |
105695 | Microsoft Office 相容性 SP3 的安全性更新 (2018 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2018/1/9 | 2023/4/25 | high |
108722 | Cisco IOS 軟體 Smart Install 遠端程式碼執行弱點 | Nessus | CISCO | 2018/3/29 | 2023/4/25 | critical |
108723 | Cisco IOS XE 軟體 Smart Install 遠端程式碼執行弱點 | Nessus | CISCO | 2018/3/29 | 2023/4/25 | critical |
109349 | Debian DSA-4180-1:drupal7 - 安全性更新 (Drupalgeddon 2) | Nessus | Debian Local Security Checks | 2018/4/26 | 2022/4/26 | critical |
109381 | Debian DLA-1365-1:drupal7 安全性更新 (Drupalgeddon 2) | Nessus | Debian Local Security Checks | 2018/4/27 | 2024/10/22 | critical |
119424 | Adobe Flash Player for Mac <= 31.0.0.153 (APSB18-42) | Nessus | MacOS X Local Security Checks | 2018/12/6 | 2022/2/22 | critical |
124691 | RHEL 6:chromium-browser (RHSA-2019:1021) | Nessus | Red Hat Local Security Checks | 2019/5/8 | 2024/11/6 | high |
129718 | KB4520003:Windows 7 和 Windows Server 2008 R2 的 2019 年 10 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2019/10/8 | 2024/6/17 | critical |
129720 | KB4520009:Windows Server 2008 的 2019 年 10 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2019/10/8 | 2024/6/17 | critical |
131929 | KB4530719:Windows Server 2008 的 2019 年 12 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2019/12/10 | 2024/6/17 | high |
131930 | KB4530730:Windows 8.1 與 Windows Server 2012 R2 的 2019 年 12 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2019/12/10 | 2024/6/17 | high |
148565 | Microsoft Edge (Chromium) < 89.0.774.77 多個弱點 | Nessus | Windows | 2021/4/15 | 2021/11/30 | high |
148689 | Ubuntu 20.04 LTS:Linux kernel (OEM) 弱點 (USN-4915-1) | Nessus | Ubuntu Local Security Checks | 2021/4/16 | 2024/8/27 | high |
153147 | ManageEngine ADSelfService Plus < build 6114 REST API 驗證繞過 | Nessus | CGI abuses | 2021/9/8 | 2023/12/1 | critical |
158795 | Oracle Linux 7 / 8:Unbreakable Enterprise 核心 (ELSA-2022-9211) | Nessus | Oracle Linux Local Security Checks | 2022/3/10 | 2024/10/23 | high |
158807 | RHEL 8:核心 (RHSA-2022: 0820) | Nessus | Red Hat Local Security Checks | 2022/3/11 | 2024/11/7 | high |
158842 | Rocky Linux 8kernel-rt (RLSA-2022:819) | Nessus | Rocky Linux Local Security Checks | 2022/3/11 | 2023/1/16 | high |
159186 | Oracle Linux 8:Unbreakable Enterprise 核心 (ELSA-2022-9244) | Nessus | Oracle Linux Local Security Checks | 2022/3/23 | 2024/10/22 | high |
159302 | CentOS 8:核心 (CESA-2022: 0825) | Nessus | CentOS Local Security Checks | 2022/3/29 | 2023/1/13 | high |
173106 | Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2023-070) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/8/22 | high |
173872 | RHEL 8:核心 (RHSA-2023: 1554) | Nessus | Red Hat Local Security Checks | 2023/4/5 | 2025/7/4 | high |
173924 | RHEL 8:kpatch-patch (RHSA-2023: 1660) | Nessus | Red Hat Local Security Checks | 2023/4/5 | 2025/7/4 | high |
173925 | RHEL 8:kpatch-patch (RHSA-2023: 1659) | Nessus | Red Hat Local Security Checks | 2023/4/5 | 2025/7/4 | high |
173992 | Rocky Linux 8核心 (RLSA-2023:1566) | Nessus | Rocky Linux Local Security Checks | 2023/4/6 | 2025/7/4 | high |
174007 | AlmaLinux 8kpatch-patch (ALSA-2023:1659) | Nessus | Alma Linux Local Security Checks | 2023/4/7 | 2025/7/4 | high |
174387 | RHEL 9:kpatch-patch (RHSA-2023: 1681) | Nessus | Red Hat Local Security Checks | 2023/4/15 | 2025/7/4 | high |