206352 | Cisco Identity Services Engine XSRF (cisco-sa-ise-csrf-y4ZUz5Rj) | Nessus | CISCO | 2024/8/30 | 2025/4/1 | high |
107402 | Solaris 10 (sparc):124393-12 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | critical |
107905 | Solaris 10 (x86):124394-12 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | critical |
154096 | Oracle Linux 7:libxml2 (ELSA-2021-3810) | Nessus | Oracle Linux Local Security Checks | 2021/10/13 | 2024/11/1 | critical |
155543 | CentOS 7 : libxml2 (RHSA-2021:3810) | Nessus | CentOS Local Security Checks | 2021/11/17 | 2024/10/9 | critical |
180234 | Mozilla Firefox ESR < 102.15 | Nessus | Windows | 2023/8/29 | 2023/9/26 | high |
180325 | Mozilla Thunderbird < 102.15 | Nessus | MacOS X Local Security Checks | 2023/8/31 | 2023/9/26 | high |
182657 | Amazon Linux 2:firefox (ALASFIREFOX-2023-014) | Nessus | Amazon Linux Local Security Checks | 2023/10/6 | 2024/12/11 | high |
216060 | SolarWinds Platform 2024.4.0 < 2025.1 多個弱點 XSS | Nessus | CGI abuses | 2025/2/11 | 2025/2/26 | critical |
176485 | Debian DLA-3438-1:kamailio - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/5/30 | 2025/1/22 | critical |
183784 | Mozilla Firefox ESR < 115.4 | Nessus | Windows | 2023/10/24 | 2023/12/1 | critical |
184051 | RHEL 8:thunderbird (RHSA-2023:6195) | Nessus | Red Hat Local Security Checks | 2023/10/30 | 2024/11/7 | critical |
173714 | Debian DLA-3370-1:xrdp - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/3/30 | 2025/1/22 | critical |
69471 | 多個供應商 EAS 驗證繞過問題 | Nessus | Misc. | 2013/8/19 | 2024/7/24 | critical |
93840 | F5 Networks BIG-IP:NAT64 弱點 (K64743453) | Nessus | F5 Networks Local Security Checks | 2016/10/4 | 2019/1/4 | critical |
204860 | Google Chrome < 127.0.6533.88 多個弱點 | Nessus | MacOS X Local Security Checks | 2024/7/30 | 2025/1/6 | high |
108379 | Adobe Dreamweaver < 18.1 OS 命令插入弱點 | Nessus | Windows | 2018/3/15 | 2024/10/21 | critical |
100388 | Samba 3.5.x < 4.4 / 4.4.x < 4.4.14 / 4.5.x < 4.5.10 / 4.6.x < 4.6.4 Shared Library RCE | Nessus | Misc. | 2017/5/24 | 2023/3/30 | critical |
100412 | Ubuntu 12.04 LTS:samba 弱點 (USN-3296-2) (SambaCry) | Nessus | Ubuntu Local Security Checks | 2017/5/25 | 2023/3/30 | critical |
109974 | GLSA-201805-07:Samba:多個弱點 (SambaCry) | Nessus | Gentoo Local Security Checks | 2018/5/23 | 2023/3/31 | critical |
100390 | Debian DLA-951-1:samba 安全性更新 (SambaCry) | Nessus | Debian Local Security Checks | 2017/5/25 | 2023/3/30 | critical |
100411 | Ubuntu 14.04 LTS / 16.04 LTS:Samba 弱點 (USN-3296-1) | Nessus | Ubuntu Local Security Checks | 2017/5/25 | 2024/8/27 | critical |
100453 | RHEL 6 / 7:Storage Server (RHSA-2017:1273) (SambaCry) | Nessus | Red Hat Local Security Checks | 2017/5/26 | 2023/3/30 | critical |
100631 | RHEL 6 / 7:samba (RHSA-2017:1390) (SambaCry) | Nessus | Red Hat Local Security Checks | 2017/6/6 | 2023/3/30 | critical |
64747 | RHEL 5:java-1.6.0-openjdk (RHSA-2013:0274) | Nessus | Red Hat Local Security Checks | 2013/2/21 | 2022/12/5 | critical |
57705 | FreeBSD:acroread9 -- 多個弱點 (fa2f386f-4814-11e1-89b4-001ec9578670) | Nessus | FreeBSD Local Security Checks | 2012/1/27 | 2022/6/8 | critical |
127320 | NewStart CGSL MAIN 4.05:samba 多個弱點 (NS-SA-2019-0096) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2023/3/30 | critical |
50433 | Symantec IM Manager whereClause 參數 SQL 插入 (SYM10-010) | Nessus | Windows | 2010/11/1 | 2022/4/11 | critical |
194850 | Google Chrome < 124.0.6367.118 多個弱點 | Nessus | Windows | 2024/4/30 | 2024/12/23 | high |
194851 | Google Chrome < 124.0.6367.118 多個弱點 | Nessus | MacOS X Local Security Checks | 2024/4/30 | 2024/12/23 | high |
101048 | Tenable SecurityCenter PHP < 5.6.26 Multiple Vulnerabilities | Nessus | Misc. | 2017/6/26 | 2020/10/9 | critical |
217313 | Linux Distros 未修補弱點:CVE-2011-0056 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | critical |
217724 | Linux Distros 未修補弱點:CVE-2012-4150 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | critical |
157445 | Mozilla Firefox ESR < 91.6 | Nessus | MacOS X Local Security Checks | 2022/2/8 | 2023/11/13 | critical |
183985 | Debian DSA-5536-1:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2023/10/27 | 2023/11/2 | high |
67805 | Oracle Linux 3 : imap (ELSA-2009-0275) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
60496 | Scientific Linux 安全性更新:SL3.x、SL4.x、SL5.x i386/x86_64 上的 libxml2 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
69790 | Alcatel-Lucent OmniSwitch 系列 Agranat-Embweb Management Server 工作階段 Cookie 處理遠端溢位 | Nessus | General | 2013/9/5 | 2018/11/15 | critical |
186970 | Amazon Linux 2023:memcached、memcached-devel、memcached-selinux (ALAS2023-2023-449) | Nessus | Amazon Linux Local Security Checks | 2023/12/15 | 2024/12/11 | critical |
17291 | 「super」帳戶的預設密碼 (debug) | Nessus | Default Unix Accounts | 2005/3/8 | 2022/4/11 | critical |
178228 | macOS 13.x < 13.4.1 (a) WebKit 程式碼執行 (HT213825) | Nessus | MacOS X Local Security Checks | 2023/7/13 | 2024/6/14 | high |
87241 | Apache Traffic Server 5.3.x < 5.3.2 HTTP2 多個弱點 | Nessus | Web Servers | 2015/12/8 | 2019/11/22 | critical |
167230 | Slackware Linux 15.0 / 當前版 xfce4-settings 弱點 (SSA:2022-313-02) | Nessus | Slackware Local Security Checks | 2022/11/9 | 2022/11/24 | critical |
170366 | RHEL 8:Red Hat OpenStack Platform 16.2.4 (erlang) (RHSA-2022: 8857) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | critical |
174523 | ForgeRock Access Management 7.x 版不當授權 | Nessus | CGI abuses | 2023/4/20 | 2025/5/14 | critical |
207350 | LLama cpp python binding < 0.2.88 任意寫入弱點 | Nessus | Artificial Intelligence | 2024/9/17 | 2024/10/23 | critical |
256521 | Linux Distros 未修補的弱點:CVE-2022-38334 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
61146 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 thunderbird | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
82788 | Oracle Linux 5 / 6 / 7:java-1.6.0-openjdk (ELSA-2015-0808) | Nessus | Oracle Linux Local Security Checks | 2015/4/15 | 2024/10/22 | medium |
82803 | CentOS 5 / 6 / 7 : java-1.6.0-openjdk (CESA-2015:0808) | Nessus | CentOS Local Security Checks | 2015/4/16 | 2021/1/4 | critical |