108521 | MikroTik RouterOS < 6.41.3 SMB Buffer Overflow | Nessus | Misc. | 2018/3/22 | 2022/9/8 | critical |
117335 | MikroTik RouterOS Winbox 未經驗證的任意檔案讀取/寫入弱點 | Nessus | Misc. | 2018/9/6 | 2023/4/25 | critical |
125999 | Mozilla Firefox ESR < 60.7.1 | Nessus | MacOS X Local Security Checks | 2019/6/18 | 2023/4/25 | high |
126012 | Debian DSA-4466-1:firefox-esr - 安全性更新 | Nessus | Debian Local Security Checks | 2019/6/19 | 2022/12/6 | high |
126224 | Debian DSA-4471-1:thunderbird - 安全性更新 | Nessus | Debian Local Security Checks | 2019/6/25 | 2022/12/6 | critical |
126317 | Oracle Linux 6:thunderbird (ELSA-2019-1624) | Nessus | Oracle Linux Local Security Checks | 2019/6/28 | 2024/10/22 | critical |
126318 | Oracle Linux 7:thunderbird (ELSA-2019-1626) | Nessus | Oracle Linux Local Security Checks | 2019/6/28 | 2024/10/22 | critical |
126319 | RHEL 8:thunderbird (RHSA-2019:1623) | Nessus | Red Hat Local Security Checks | 2019/6/28 | 2024/11/6 | critical |
136504 | KB4556812:Windows 10 版本 1709 的 2020 年 5 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2020/5/12 | 2023/1/27 | critical |
145685 | CentOS 8:firefox (CESA-2019: 1696) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2023/4/25 | critical |
151471 | KB5004945: Windows 10 2004 / 20H2 / 21H1 OOB 安全性更新 RCE (2021 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2021/7/8 | 2024/6/17 | high |
151473 | KB5004947: Windows 10 1809 與 Windows Server 2019 OOB 安全性更新 RCE (2021 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2021/7/8 | 2024/6/17 | high |
151478 | KB5004959: Windows Server 2008 OOB 安全性更新 RCE (2021 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2021/7/8 | 2024/6/17 | high |
151488 | Windows PrintNightmare Registry Exposure CVE-2021-34527 OOB 安全性更新 RCE (2021 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2021/7/9 | 2024/10/16 | high |
156626 | KB5009619: Windows Server 2012 安全性更新 ( 2022 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2022/1/11 | 2024/11/27 | high |
159664 | RHEL 8:Red Hat JBoss Enterprise Application Platform 7.4.4 (RHSA-2022: 1297) | Nessus | Red Hat Local Security Checks | 2022/4/12 | 2024/11/7 | critical |
168572 | Amazon Linux 2022:log4j (ALAS2022-2022-225) | Nessus | Amazon Linux Local Security Checks | 2022/12/9 | 2024/12/11 | critical |
169490 | PlaySMS < 1.4.3 RCE (CVE-2020-8644) | Nessus | Web Servers | 2023/1/4 | 2025/7/14 | critical |
182454 | Amazon Linux 2023:compat-libpthread-nonshared、glibc、glibc-all-langpacks (ALAS2023-2023-359) | Nessus | Amazon Linux Local Security Checks | 2023/10/3 | 2024/12/11 | high |
182576 | Oracle Linux 9:glibc (ELSA-2023-12850) | Nessus | Oracle Linux Local Security Checks | 2023/10/5 | 2025/9/9 | high |
182608 | RHEL 8:glibc (RHSA-2023: 5455) | Nessus | Red Hat Local Security Checks | 2023/10/5 | 2024/11/8 | high |
182611 | Oracle Linux 8:glibc (ELSA-2023-12851) | Nessus | Oracle Linux Local Security Checks | 2023/10/5 | 2025/9/9 | high |
182688 | AlmaLinux 8glibc (ALSA-2023:5455) | Nessus | Alma Linux Local Security Checks | 2023/10/6 | 2024/1/29 | high |
182698 | Oracle Linux 9:glibc (ELSA-2023-12854) | Nessus | Oracle Linux Local Security Checks | 2023/10/6 | 2025/9/9 | high |
182847 | Oracle Linux 8:glibc (ELSA-2023-5455) | Nessus | Oracle Linux Local Security Checks | 2023/10/10 | 2025/9/9 | high |
190215 | CentOS 8:glibc (CESA-2023: 5455) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/9 | high |
204840 | macOS 12.x < 12.7.6 多個弱點 (HT214118) | Nessus | MacOS X Local Security Checks | 2024/7/29 | 2024/11/1 | high |
205191 | Debian dsa-5743:roundcube - 安全性更新 | Nessus | Debian Local Security Checks | 2024/8/8 | 2025/6/9 | critical |
245751 | Linux Distros 未修補的弱點:CVE-2019-11707 | Nessus | Misc. | 2025/8/8 | 2025/8/9 | high |
65204 | RHEL 5 / 6:java-1.7.0-ibm (RHSA-2013:0626) | Nessus | Red Hat Local Security Checks | 2013/3/12 | 2022/5/25 | critical |
71861 | IBM Domino 9.x < 9.0.1 多個弱點 (經認證的檢查) | Nessus | Windows | 2014/1/8 | 2022/5/25 | critical |
73387 | CentOS 6:openssl (CESA-2014: 0376) | Nessus | CentOS Local Security Checks | 2014/4/8 | 2023/4/25 | high |
73404 | OpenSSL 1.0.1 < 1.0.1g 多個弱點 | Nessus | Web Servers | 2014/4/8 | 2024/10/23 | high |
73491 | OpenVPN 活動訊號資訊洩漏 (Heartbleed) | Nessus | Misc. | 2014/4/14 | 2023/4/25 | high |
73500 | stunnel < 5.01 OpenSSL 活動訊號資訊洩漏 (Heartbleed) | Nessus | Windows | 2014/4/14 | 2023/4/25 | high |
73640 | FileZilla Server < 0.9.44 OpenSSL 活動訊號資訊洩漏 (Heartbleed) | Nessus | Windows | 2014/4/21 | 2023/4/25 | high |
73669 | Fortinet OpenSSL 資訊洩漏 (Heartbleed) | Nessus | Misc. | 2014/4/11 | 2023/4/25 | high |
73673 | VMware Workstation 10.x < 10.0.2 OpenSSL 程式庫多個弱點 (VMSA-2014-0004) (Linux) (Heartbleed) | Nessus | General | 2014/4/21 | 2023/4/25 | high |
73836 | McAfee Web Gateway OpenSSL 資訊洩漏 (Heartbleed) | Nessus | Misc. | 2014/5/2 | 2023/4/25 | high |
73851 | VMSA-2014-0004:VMware 產品更新可解決 OpenSSL 安全性弱點 | Nessus | VMware ESX Local Security Checks | 2014/5/3 | 2022/5/5 | high |
73896 | VMware Horizon Workspace 1.8 < 1.8.1 OpenSSL 程式庫多個弱點 (VMSA-2014-0004) (Heartbleed) | Nessus | Misc. | 2014/5/6 | 2023/4/25 | high |
74262 | Western Digital Arkeia 10.1.x < 10.1.19 / 10.2.x < 10.2.9 多個弱點 (Heartbleed) | Nessus | CGI abuses | 2014/6/2 | 2023/4/25 | high |
74270 | HP Officejet 印表機活動訊號資訊洩漏 (Heartbleed) | Nessus | Web Servers | 2014/6/2 | 2023/4/25 | high |
76402 | Kerio Connect 8.2.x < 8.2.4 活動訊號資訊洩漏 (Heartbleed) | Nessus | Misc. | 2014/7/8 | 2023/4/25 | high |
76463 | HP Insight Control Server Migration 7.3.0 和 7.3.1 OpenSSL Heartbeat 資訊洩漏 (Heartbleed) | Nessus | Windows | 2014/7/10 | 2023/4/25 | high |
77437 | Kaspersky Internet Security 活動訊號資訊洩漏 (Heartbleed) | Nessus | Windows | 2014/8/29 | 2023/4/25 | high |
79006 | RHEL 6:rhev-hypervisor6 (RHSA-2014: 0378) (Heartbleed) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2023/4/25 | high |
79008 | RHEL 6:rhev-hypervisor6 (RHSA-2014: 0396) (Heartbleed) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2023/4/25 | high |
93525 | Apple iOS < 10.0.1 核心記憶體資訊洩漏 (Trident) | Nessus | Mobile Devices | 2016/9/15 | 2025/7/14 | medium |