182227 | Tenable Nessus Agent SEoL (7.7.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
194760 | RHEL 9:ansible-core (RHSA-2024:2246) | Nessus | Red Hat Local Security Checks | 2024/4/30 | 2024/11/8 | medium |
177572 | F5 Networks BIG-IP:PHP 弱點 (K000133753) | Nessus | F5 Networks Local Security Checks | 2023/6/23 | 2025/6/27 | high |
178745 | Oracle Coherence (2023 年 7 月 CPU) | Nessus | Misc. | 2023/7/24 | 2023/10/20 | medium |
172539 | Adobe Photoshop 23.x < 23.5.4 / 24.x < 24.2.1 弱點 (macOS APSB23-23) | Nessus | MacOS X Local Security Checks | 2023/3/14 | 2024/10/4 | high |
241420 | RHEL 9:socat (RHSA-2025:10353) | Nessus | Red Hat Local Security Checks | 2025/7/7 | 2025/7/7 | critical |
241432 | NuGet 套件「ModelContextProtocol」偵測 | Nessus | Artificial Intelligence | 2025/7/7 | 2025/7/7 | info |
94008 | MS16-125:Windows 診斷集線器的安全性更新 (3193229) | Nessus | Windows : Microsoft Bulletins | 2016/10/12 | 2018/11/15 | high |
95813 | MS16-149:Microsoft Windows 的安全性更新 (3205655) | Nessus | Windows : Microsoft Bulletins | 2016/12/14 | 2018/11/15 | high |
150759 | RHEL 8:postgresql:12 (RHSA-2021:2389) | Nessus | Red Hat Local Security Checks | 2021/6/14 | 2024/11/7 | high |
135059 | RHEL 7:python (RHSA-2020:1131) | Nessus | Red Hat Local Security Checks | 2020/4/1 | 2024/11/7 | high |
34196 | Google Chrome 偵測 (Windows) | Nessus | Windows | 2008/9/12 | 2025/7/10 | info |
233061 | Azure Linux 3.0 安全性更新核心 (CVE-2024-57850) | Nessus | Azure Linux Local Security Checks | 2025/3/20 | 2025/3/20 | high |
233074 | Azure Linux 3.0 安全性更新核心 (CVE-2024-48881) | Nessus | Azure Linux Local Security Checks | 2025/3/20 | 2025/3/20 | medium |
233085 | Azure Linux 3.0 安全性更新核心 (CVE-2024-57807) | Nessus | Azure Linux Local Security Checks | 2025/3/20 | 2025/3/20 | medium |
233093 | Azure Linux 3.0 安全性更新核心 (CVE-2024-47143) | Nessus | Azure Linux Local Security Checks | 2025/3/20 | 2025/3/20 | medium |
233098 | Azure Linux 3.0 安全性更新核心 (CVE-2024-55916) | Nessus | Azure Linux Local Security Checks | 2025/3/20 | 2025/3/20 | medium |
233158 | Azure Linux 3.0 安全性更新核心 (CVE-2024-50051) | Nessus | Azure Linux Local Security Checks | 2025/3/20 | 2025/3/20 | high |
60821 | Scientific Linux 安全性更新:SL4.x i386/x86_64 上的 thunderbird | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
87706 | GLSA-201512-06:MPFR:使用者協助的任意程式碼執行 | Nessus | Gentoo Local Security Checks | 2016/1/4 | 2021/1/11 | critical |
174143 | Oracle Linux 9:haproxy (ELSA-2023-1696) | Nessus | Oracle Linux Local Security Checks | 2023/4/12 | 2024/10/22 | critical |
179312 | IBM DB2 DoS (7010561) (Unix) | Nessus | Databases | 2023/8/3 | 2024/10/23 | high |
187078 | Mozilla Firefox ESR < 115.6 | Nessus | MacOS X Local Security Checks | 2023/12/19 | 2024/1/26 | high |
189644 | RHEL 8:firefox (RHSA-2024: 0011) | Nessus | Red Hat Local Security Checks | 2024/1/26 | 2024/11/7 | high |
202071 | Fortinet FortiWeb ] 建立安全連線時缺少用戶端憑證驗證 (FG-IR-22-326) | Nessus | Firewalls | 2024/7/10 | 2024/10/28 | medium |
202575 | RHEL 8:firefox (RHSA-2024:4590) | Nessus | Red Hat Local Security Checks | 2024/7/17 | 2024/11/13 | high |
217867 | Linux Distros 未修補弱點:CVE-2013-1732 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
60931 | Scientific Linux 安全性更新:SL4.x、SL5.x i386/x86_64 上的 wireshark | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
66461 | Scientific Linux 安全性更新:SL5.x、SL6.x i386/x86_64 上的 thunderbird | Nessus | Scientific Linux Local Security Checks | 2013/5/16 | 2022/3/8 | critical |
69940 | Oracle Linux 5 / 6 : firefox (ELSA-2013-1268) | Nessus | Oracle Linux Local Security Checks | 2013/9/18 | 2024/10/22 | critical |
69943 | RHEL 5 / 6:firefox (RHSA-2013:1268) | Nessus | Red Hat Local Security Checks | 2013/9/18 | 2024/4/21 | high |
69944 | RHEL 5 / 6 : thunderbird (RHSA-2013:1269) | Nessus | Red Hat Local Security Checks | 2013/9/18 | 2021/1/14 | critical |
69946 | Scientific Linux 安全性更新:SL5.x、SL6.x i386/srpm/x86_64 上的 thunderbird | Nessus | Scientific Linux Local Security Checks | 2013/9/18 | 2021/1/14 | critical |
69959 | Debian DSA-2759-1 : iceweasel - 數個弱點 | Nessus | Debian Local Security Checks | 2013/9/19 | 2021/1/11 | critical |
69988 | Firefox ESR 17.x < 17.0.9 多個弱點 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/9/19 | 2019/11/27 | critical |
70189 | SuSE 11.2 / 11.3 安全性更新:Mozilla Firefox (SAT 修補程式編號 8344 / 8346) | Nessus | SuSE Local Security Checks | 2013/9/28 | 2021/1/19 | critical |
70829 | Fedora 19 : poppler-0.22.1-5.fc19 (2013-20443) | Nessus | Fedora Local Security Checks | 2013/11/11 | 2021/1/11 | high |
75014 | openSUSE 安全性更新:xulrunner (openSUSE-SU-2013:0929-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/8 | critical |
75148 | openSUSE 安全性更新:xulrunner17 (openSUSE-SU-2013:1496-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
76733 | Oracle Linux 7:tomcat (ELSA-2014-0686) | Nessus | Oracle Linux Local Security Checks | 2014/7/24 | 2024/10/22 | medium |
89555 | Fedora 23:perl-5.22.1-351.fc23 (2016-5d4fc5ecc9) | Nessus | Fedora Local Security Checks | 2016/3/4 | 2021/1/11 | medium |
89749 | MS16-026:適用於 Graphic Fonts 的安全性更新,可解決遠端程式碼執行問題 (3143148) | Nessus | Windows : Microsoft Bulletins | 2016/3/8 | 2019/11/20 | high |
63116 | Ubuntu 12.04 LTS : linux 弱點 (USN-1644-1) | Nessus | Ubuntu Local Security Checks | 2012/12/2 | 2019/9/19 | medium |
63117 | USN-1645-1 : linux-ti-omap4 弱點 | Nessus | Ubuntu Local Security Checks | 2012/12/2 | 2016/12/1 | medium |
71312 | MS13-097:Internet Explorer 的累積安全性更新 (2898785) | Nessus | Windows : Microsoft Bulletins | 2013/12/11 | 2025/5/7 | high |
92501 | Debian DLA-555-1:python-django 安全性更新 | Nessus | Debian Local Security Checks | 2016/7/22 | 2021/1/11 | medium |
92686 | Fedora 24:python-django (2016-b7e31a0b9a) | Nessus | Fedora Local Security Checks | 2016/8/3 | 2021/1/11 | medium |
203146 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS:python-zipp 弱點 (USN-6906-1) | Nessus | Ubuntu Local Security Checks | 2024/7/23 | 2024/8/27 | medium |
208110 | Amazon Linux 2:thunderbird (ALAS-2024-2640) | Nessus | Amazon Linux Local Security Checks | 2024/10/3 | 2024/12/11 | high |
209846 | Debian dla-3937:libnss3 - 安全性更新 | Nessus | Debian Local Security Checks | 2024/10/28 | 2024/10/28 | high |